Microsoft
Microsoft Defender Add-ons
from
3.68 MYR /month
tax not included
Overview
Defender Vulnerability Management is now available as a standalone offer for more customers and use cases. It complements your endpoint detection and response (EDR) solution and has been expanded to include vulnerability assessments of containers.<br/> <br><p> <FONT color="#c70000"><strong>Please pay attention!</strong> Discounts are not included in the price <strong>on this page</strong>. Discount will be applied at the checkout stage.</FONT> </p>
See how it works
Compare Plans
  • Microsoft Defender for IoT - EIoT Device License - add-on P1Y Annual NCE

    Microsoft Defender for IoT - Enterprise IoT is an add-on for Microsoft Defender for Endpoint P2 that allows security teams to identify and respond to vulnerabilities and exposures in their IoT environments – including those with existing devices that may not have built-in security agents. By supporting a wide range of IoT devices such as VoIP phones, printers, cameras, conferencing systems, smart TVs and more, organizations can reduce risk and improve how they manage their IoT attack surface.

    3.68 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - EIoT Device License - add-on P1M Monthly NCE

    Microsoft Defender for IoT - Enterprise IoT is an add-on for Microsoft Defender for Endpoint P2 that allows security teams to identify and respond to vulnerabilities and exposures in their IoT environments – including those with existing devices that may not have built-in security agents. By supporting a wide range of IoT devices such as VoIP phones, printers, cameras, conferencing systems, smart TVs and more, organizations can reduce risk and improve how they manage their IoT attack surface.

    4.44 MYR /month
    tax not included
    Buy
  • Microsoft Defender Vulnerability Management Add-on P1Y Annual NCE

    Microsoft Defender Vulnerability Management add-on is an enhanced vulnerability management service available to Defender for Endpoint P2 customers so they can further investigate, assess, and remediate vulnerabilities and risks. It includes security baseline configurations and assessments, inventories for browser plugin extensions and digital certificates, and tools to block vulnerable versions of applications.

    8.68 MYR /month
    tax not included
    Buy
  • Microsoft Defender Vulnerability Management Add-on P1M Monthly NCE

    Microsoft Defender Vulnerability Management add-on is an enhanced vulnerability management service available to Defender for Endpoint P2 customers so they can further investigate, assess, and remediate vulnerabilities and risks. It includes security baseline configurations and assessments, inventories for browser plugin extensions and digital certificates, and tools to block vulnerable versions of applications.

    10.43 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - OT site license - XS P1Y Annual NCE

    Accelerate digital transformation while improving security for OT environments. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools.

    303.94 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - OT site license - S P1Y Annual NCE

    Accelerate digital transformation while improving security for OT environments. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools.

    651.29 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - OT site license - M P1Y Annual NCE

    Accelerate digital transformation while improving security for OT environments. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools.

    1085.48 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - OT site license - L P1Y Annual NCE

    Accelerate digital transformation while improving security for OT environments. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools.

    1736.78 MYR /month
    tax not included
    Buy
  • Microsoft Defender for IoT - OT site license - XL P1Y Annual NCE

    Accelerate digital transformation while improving security for OT environments. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools.

    6512.91 MYR /month
    tax not included
    Buy
Features
  • Continuously discover and monitor assets
    Eliminate periodic scans with continuous monitoring and alerts. Detect risks even when endpoints are not connected to the corporate network.
  • Focus on what matters
    Prioritize the biggest vulnerabilities on your most critical assets using Microsoft threat intelligence, breach likelihood predictions, and business contexts.
  • Track and mitigate risks with ease
    Bridge the gap between security and IT seems to seamlessly remediate vulnerabilities with robust contextual recommendations, built-in workflows, and application block capabilities to enable protection faster.
  • Get comprehensive coverage
    Use agent-based or agentless scans across cloud workloads, servers, containers, and endpoints with support for Windows, Linux, macOS, iOS, and Android.