Blackpoint Cyber launches 365 Defense, a Microsoft 365 security add-on for its MDR service

Blackpoint Cyber released 365 Defense – a Microsoft 365 security add-on for its true Managed Detection and Response (MDR) service. With 365 Defense, Blackpoint adds 24/7 monitoring, threat detection, and security policy enforcement for Microsoft 365 environments.

The add-on is available to existing and new clients and provides an additional offering for Blackpoint partners, including Managed Service Providers (MSPs).

There’s been an alarming increase in Microsoft 365 account takeover (ATO) attacks according to a report published last year, with 29% of organizations having their Microsoft 365 accounts compromised in March 2019 alone.

Methods of committing ATO attacks include phishing campaigns, social engineering, and using stolen credentials found across the web. Once the hackers successfully took over these accounts, they sent over 1.5 million malicious spam emails.

Blackpoint Cyber’s 365 Defense add-on is a comprehensive offering that provides both security monitoring and security policy enforcement as monitoring is critical to detect initial suspicious activity. 365 Defense monitors account activity such as new and deleted users, permission changes, and unusual logins (including from unauthorized countries).

Policy enforcement is a pro-active service that hardens Microsoft 365 environments to reduce the likelihood of compromise; 365 Defense ensures Microsoft audit logs are always on, applies policies to block dangerous content or behavior, and notifies end users of possible phishing attacks.

By enforcing good Microsoft 365 security practices and detecting suspicious or unusual behavior early, 365 Defense augments Blackpoint’s 24/7 MDR service in protecting organizations from modern cyberattacks.

“We built our security platform and MDR service from the ground up to catch breaches in their earliest stages, and this strategy includes monitoring common attack vectors like Microsoft 365,” said Jon Murchison, CEO and founder of Blackpoint Cyber.

“As we work to continually improve our threat detection and service offerings, I’m excited to announce this new add-on, which is the first in several very exciting enhancements coming to our MDR service this year.”

Don't miss