Wednesday, January 5, 2022

Zero-touch onboarding of Microsoft Defender for Endpoint on iOS now in public preview

Today we are excited to announce the public preview of Zero-touch onboarding of Microsoft Defender for Endpoint on iOS.

 

Microsoft Defender for Endpoint delivers a rich set of capabilities, including anti-phishing, blocking unsafe connections, custom Indicators, jailbreak detection, and vulnerability assessment of iOS. In addition, it offers a unified security experience through the Microsoft 365 Defender portal, where security teams can get a centralized view of alerts, incidents, and gain additional context to remediate threats across all endpoints.

 

With this new capability, enterprises can now deploy Microsoft Defender for Endpoint on iOS devices that are enrolled with Microsoft Endpoint Manager automatically, without needing end-users to interact with the app. This eases the deployment frictions and significantly reduces the time needed to deploy the app across all devices as Microsoft Defender for Endpoint gets silently activated on targeted devices and starts protecting your iOS estate.

 

For setup and configuration details, please visit our documentation.

 

We’re excited to hear your feedback as you explore this new capability, and we will continue to update the documentation throughout the preview.

Additional resources

Microsoft Defender for Endpoint - Mobile Threat Defense | Microsoft Docs 

 

Posted at https://sl.advdat.com/3F1de74