Microsoft Defender for Office 365 (Plan 2)

Microsoft Defender for Office 365 (Plan 2)

Microsoft Defender for Office 365 (Plan 2)

Microsoft Defender for Office 365 is a cloud-based email filtering service that helps protect your organization against advanced threats to email and collaboration tools, like phishing, business email compromise, and malware attacks. Defender for Office 365 also provides investigation, hunting, and remediation capabilities to help security teams efficiently identify, prioritize, investigate, and respond to threats.

  • Attack simulation training
  • Campaign views

One month commitment

5.00 € ex VAT Monthly

One year commitment

4.20 € ex VAT Monthly
50.40 € ex VAT Annual

Technical specifications

  • Safe Attachments and links
  • Safe Attachments for SharePoint, OneDrive, and Microsoft Teams
  • Anti-phishing in Defender for Office 365 protection
  • Threat Trackers
  • Threat Explorer
  • Automated investigation and response