Microsoft is named a Leader in the 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms

The state of cybersecurity continues to challenge defenders around the world. With hybrid work here to stay and emerging trends like Ransomware as a Service, organizations need a partner that empowers them with not only modern endpoint security but an integrated solution that helps security operations teams defend against the most advanced attacks.1 At the same time, budget and resource constraints continue to be top of mind for organizations. That is why Microsoft is committed to helping security teams be more effective with best-of-breed capabilities that move beyond siloed security tools to deliver integrated extended detection and response (XDR) across security for endpoints, identity, email, and cloud apps.

Today, I am pleased to announce that Gartner has recognized Microsoft as a Leader in the 2022 Gartner® Magic QuadrantTM for Endpoint Protection Platforms, positioned highest on the Ability to Execute.2

Microsoft Defender for Endpoint is an industry-leading, cloud-powered endpoint security solution offering endpoint protection, endpoint detection and response, mobile threat defense, and integrated vulnerability management.

2022 Gartner® Magic QuadrantTM for Endpoint Protection Platforms with Microsoft noted as a Leader.

Figure 1. Gartner® Magic QuadrantTM for Endpoint Protection Platforms. Source: Gartner (December 2022).

Endpoint security innovation from Microsoft

We have continuously innovated to help organizations protect their endpoints over the past 12 months. Here are a few highlights:

  • The Microsoft 365 Defender portal unifies best-of-breed security for endpoints, email, identities, and SaaS applications into a comprehensive XDR experience. Showcased in the MITRE Engenuity ATT&CK® evaluation, Microsoft 365 Defender empowers defenders by combining our best-of-breed endpoint, identity, email, and cloud app security products into an end-to-end XDR solution. It enables organizations to respond more effectively with prioritized incidents and gives them access to industry-leading threat intelligence. Microsoft 365 Defender doesn’t just help SecOps teams detect attacks, it stops their progression with automatic attack disruption by automatically isolating affected and disabling compromised user accounts at machine speed. Leading endpoint security is critical but not enough, and that’s why the Microsoft XDR solution enables organizations of any size to break away from the complexity of point solutions with a comprehensive experience to protect across the entire kill chain.
  • One endpoint security solution for all platforms. Microsoft Defender for Endpoint is designed for all endpoint platforms in an organization’s network including Windows, Linux, macOS, Android, and iOS. Over the past year, we continued to build out these capabilities with new innovations including antimalware capabilities for Linux, macOS, and Android, support for device isolation, as well as the release of mobile network protection.
  • Simplified endpoint security configuration and management experiences. This year, we introduced Microsoft Defender for Business, offering small business customers a streamlined way to protect their organizations with enterprise-grade security at a price point that allows these businesses to thrive. For larger customers, we began rolling out a radically simplified approach to configuration that makes it easier for our customers to protect both managed and unmanaged devices all from a single unified management experience. In addition, the new alert suppression experience offers more granular controls for automating and streamlining alerts, saving IT and security teams countless hours of manual tasking.

Download the complimentary report to get more details on our positioning as a Leader. Our customers and partners have been on this incredible journey with us, and for that, we owe our immense gratitude and share this recognition with them.

Customer recognition

It is exciting to see customers realizing the benefits of Microsoft Defender for Endpoint. ING, a multinational bank with over 58,000 employees across more than 40 countries recalls that “Right out of the box, Microsoft Defender for Endpoint detected events without a lot of involvement from our engineers and fulfilled our expectations completely.”—Przemyslaw Wolek, Global Tribe Lead for IT Security, ING.

Now harnessing the full scope of Microsoft 365 Defender, ING’s security capabilities extend beyond the endpoint, helping them intelligently detect and respond to threats throughout the organization by correlating signals across endpoints, email, identity, apps, and more under a unified solution. “Our entire estate is covered because of the telemetry we receive across Microsoft 365. It’s all available through a single pane of glass, and that has been critical to raising proactiveness and improving our security posture.”—Piotr Pociecha, Product Owner, ING.

Read the full customer story.

Modernize, consolidate, and save money

The evolving threat landscape has pushed many organizations to rethink their current security approach.

For years, chief information security officers (CISOs) chose best of breed security tools with the highest protection at the time of an individual workload but these solutions were poorly integrated and so there was significant downside in not getting visibility into the end-to-end signal from tools, instead stitching together signals with their people. This approach takes resources and leads to incomplete security.

We have now arrived at a new milestone for the industry where CISOs can now choose solutions that are both best of breed in areas such as endpoint security and tightly integrated—delivering better protection while saving costs. There has never been a better time to modernize or consolidate your endpoint investments and increase the safety of your organization with Microsoft 365 E5 security.

Learn more

If you are not yet taking advantage of Microsoft’s leading endpoint security solution, visit Microsoft Defender for Endpoint and start a free trial today.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.

1Ransomware as a service: Understanding the cybercrime gig economy and how to protect yourself, Microsoft Defender Threat Intelligence. May 9, 2022.

2Gartner Magic Quadrant for Endpoint Protection Platforms, by Peter Firstbrook, Chris Silva. 31 December 2022.

Gartner is a registered trademark and service mark and Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request here.

Gartner does not endorse any vendor, product, or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

“© November 2022 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation.”

The post Microsoft is named a Leader in the 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms appeared first on Microsoft Security Blog.

Article Link: https://www.microsoft.com/en-us/security/blog/2023/03/02/microsoft-is-named-a-leader-in-the-2022-gartner-magic-quadrant-for-endpoint-protection-platforms/