Microsoft adds “Defender” to more of their Security Products Names

As a continuation of Microsoft’s standardisation and integration of their security products across Microsoft 365 and Azure, several other products have now “completed” the name change branding to “Defender” in line with others which moved across earlier this year.

This is the currently “Defender” line up as of Dec 2021.

Previous NameNew Name
Microsoft Cloud App Security (MCAS)Microsoft Defender for Cloud Apps
Microsoft Threat ProtectionMicrosoft 365 Defender
Microsoft Defender Advanced Threat ProtectionMicrosoft Defender for Endpoint
Office 365 Advanced Threat ProtectionMicrosoft Defender for Office 365
Azure Advanced Threat ProtectionMicrosoft Defender for Identity
Azure Defender for IoTMicrosoft Defender for IoT
Azure SentinelMicrosoft Sentinel
Azure Security Center + Azure DefenderMicrosoft Defender for Cloud
Azure Defender for StorageMicrosoft Defender for Storage
Name changes for Microsoft Security Products – Dec 2021

Microsoft’s comprehensive and extensive range of security products and suites are designed to protect organisations from threats across devices, identities, apps, email, data, and cloud workloads.

Microsoft Sentinel is a cloud-native SIEM tool;
Microsoft 365 Defender provides XDR capabilities for end-user environments (email, documents, identity, apps, and endpoint); and
Microsoft Defender for Cloud provides XDR capabilities for infrastructure and multi-cloud platforms including virtual machines, databases, containers, and IoT.

Leave a Reply