Skip to main content
Microsoft Security

Microsoft continues to innovate to help secure small businesses

Small and medium-sized businesses are at the heart of our economy and are dedicated to driving value for their customers, whether that means trying new recipes, exploring new inventory, expanding services, arranging the shop so it’s easier to navigate, or keeping the shelves stocked with the products customers love most. We understand your dedication—and the goal of bringing smiles to customers’ faces—because we’re dedicated to the same goal. We also understand how hard it is today to navigate an ever evolving landscape and we want to make cybersecurity simple and accessible so it isn’t weighing on your mind, and you can focus on growing and innovating in your business.

Small businesses like yours rely on technology to streamline operations, respond to customer needs, and communicate with employees. You’re being asked to do more with less, and unfortunately, attackers often have the advantage; they need to find only one exploitable weakness.1

While the growing threat of cybercrime can seem bleak, we are committed to taking it on and constantly innovating to deliver security solutions that protect small and medium-sized businesses from cyberattacks. I’m excited to share some of the features we’ve introduced to tighten your security and ease your mind.

Last year, we introduced Microsoft Defender for Business, aimed at safeguarding endpoints for businesses with up to 300 employees. To further extend our security capabilities, we announced Defender for Business in Microsoft 365 Business Premium, providing comprehensive productivity and security solutions on a single platform. In November 2022, we launched server security features built into Defender for Business, with enhanced protection for both Windows Server and Linux servers through the Microsoft Defender for Business server add-on.2

The continued evolution of Defender for Business

But we’re not stopping there. In fact, we’ve made major strides in simplifying our comprehensive security approach with Defender for Business with the following updates:

We also recognize that managed service providers (MSPs) play a crucial role in securing small businesses at scale, as they provide the expertise and resources needed to protect against an ever-evolving threat landscape.

To support their efforts, we’re excited to announce that MSPs enrolled in the Cloud Solution Provider program can now manage multi-customer device exposure more effectively within Microsoft 365 Lighthouse. Partners can use the exposure score to discover which customers’ devices are most at risk because of vulnerabilities to active threats. It helps them to reduce customer exposure by providing patch recommendations for at-risk devices to make them current with the latest updates. They can also proactively improve customers’ device security in Defender for Business and Microsoft 365 Business Premium tenants.

Security for mobile devices at your fingertips

Mobile devices have become an essential part of small business strategy, increasing communication and collaboration, enhancing responsiveness, reducing operational costs, and making it much easier to work productively from anywhere.

However, this increased reliance on mobile devices has made small businesses vulnerable to cyberattacks, with their attack surfaces expanding in ways they may not realize. About 45 percent of small and medium-sized businesses said they had suffered a compromise involving a mobile device in the previous 12 months. Businesses with a global presence were even more susceptible, with 61 percent compromised.3

Percentage chart showing 98 percent of cyberattacks are prevented by basic security hygiene and 50 percent of small businesses use personal devices to access work data.

Many small businesses may not have the budget or experience to deploy device management technologies, even though it is the best way to secure mobile devices. Basic security typically protects against 98 percent of attacks but mobile device hygiene becomes a problem when the latest updates are not applied soon after release.4 It is increasingly urgent to adopt minimum standards to counter the rising level of threats in the digital ecosystem. This is especially true since 50 percent of small and medium-sized businesses say they let employees use unmanaged personal mobile devices to access work data.5

Defender for Business now simplifies security for mobile devices, protecting small businesses from threats such as malware and ransomware on iOS and Android—without the need for device management. This new Defender for Business capability, called Mobile Threat Defense, is now in public preview.

Mobile Threat Defense provides three key features that offer you peace of mind when managing mobile device security: operating system (OS) level threat and vulnerability management, web protection, and app security.

Microsoft 365 Business Premium has included security for mobile devices since its launch as it uses Microsoft Intune for device management and security for iOS and Android devices.

NIST cybersecurity framework, including identifying threats and vulnerabilities, protecting attack surfaces, endpoint detection and response, and recovery and remediation.

Defender for Business spans the National Institute of Standards and Technology (NIST) cybersecurity framework of identifying, protecting, detecting and responding, and recovering.6 By adding device security to our standalone Defender for Business solution today, we deliver comprehensive device security for Windows, macOS, and now iOS and Android devices. This goes far beyond the capabilities of traditional antivirus solutions, which typically only protect a fraction of your business.

Simplified insights demonstrate the value of cybersecurity

Cyberthreats are not slowing down. That’s why it’s more important than ever for you to continue investing in cybersecurity and protect against the financial, operational, or reputational damage that can result from an attack. However, it can be difficult to understand the status of your business security.

We’re excited to bring new security summaries to Defender for Business, giving you insights into your security investments through Microsoft Secure Score. This summary enables you to make informed decisions about how to improve security in your environment and continuously improve your security status. By leveraging these report insights, small businesses can showcase the status of security, close gaps, and instill confidence in stakeholders.

See how Microsoft Defender for Business can help your business

Let us ease your worries about securing your business. Try Defender for Business as a standalone device security solution. You can also try Microsoft 365 Business Premium for a comprehensive productivity and security solution to see how it can benefit your company or reach out to your managed service provider for more information. You’ll also find more details on our TechCommunity blog. We encourage partners to learn more by joining our upcoming webinars.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us on LinkedIn (Microsoft Security) and Twitter (@MSFTSecurity) for the latest news and updates on cybersecurity.


1Global Cybersecurity Outlook 2023, Insight Report, World Economic Forum, Accenture. January 2023.

2Server security made simple for small businesses, Jon Maunder, Microsoft Tech Community. November 8, 2022.

32022 Mobile Security Index, Verizon. May 2022. 

4Microsoft Digital Defense Report 2022, Microsoft. 2022.

5Security in the new working environment, Microsoft Research. May 2022.

6Cybersecurity Framework, National Institute of Standards and Technology, US Department of Commerce.