10 Integrations with Microsoft Defender Antivirus

View a list of Microsoft Defender Antivirus integrations and software that integrates with Microsoft Defender Antivirus below. Compare the best Microsoft Defender Antivirus integrations as well as features, ratings, user reviews, and pricing of software that integrates with Microsoft Defender Antivirus. Here are the current Microsoft Defender Antivirus integrations in 2024:

  • 1
    Vivantio

    Vivantio

    Vivantio

    Vivantio is a leading provider of service management software for both internal- and external-facing teams. Centralize your service operations across B2B Customer Support, IT, HR, Facilities, Finance, and Legal. By combining enterprise-level functionality with the flexibility of a modern cloud-based solution, Vivantio provides an intuitive, scalable, and fully configurable platform that empowers businesses to achieve service excellence. The platform scales to meet the complex business needs of large, multi-site organizations, especially during periods of high growth. Vivantio is a trusted partner offering cost-effective solutions through flexible licensing.
    Leader badge
    Starting Price: $59.00/month/user
    Partner badge
    View Software
    Visit Website
  • 2
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
    View Software
    Visit Website
  • 3
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 4
    Elastic Observability
    Rely on the most widely deployed observability platform available, built on the proven Elastic Stack (also known as the ELK Stack) to converge silos, delivering unified visibility and actionable insights. To effectively monitor and gain insights across your distributed systems, you need to have all your observability data in one stack. Break down silos by bringing together the application, infrastructure, and user data into a unified solution for end-to-end observability and alerting. Combine limitless telemetry data collection and search-powered problem resolution in a unified solution for optimal operational and business results. Converge data silos by ingesting all your telemetry data (metrics, logs, and traces) from any source in an open, extensible, and scalable platform. Accelerate problem resolution with automatic anomaly detection powered by machine learning and rich data analytics.
    Starting Price: $16 per month
  • 5
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 6
    Microsoft Power Platform
    Work together to meet challenges effectively with Microsoft Power Platform—analyze data, build solutions, automate processes, and create virtual agents. Find out what Microsoft Power Platform updates were announced at Microsoft Ignite—and how they help build and deliver applications faster and more cost-effectively. Discover how IT professionals are delivering the low-code tools customers expect—with easy administration and robust security. The Microsoft Power Platform is more than the sum of its parts. Connect them together—and to Office 365, Dynamics 365, Azure, and hundreds of other apps—and build end-to-end business solutions. Make informed, confident business decisions by putting data-driven insights into everyone’s hands. Turn ideas into organizational solutions by enabling everyone to build custom apps that solve business challenges. Boost business productivity to get more done by giving everyone the ability to automate organizational processes.
  • 7
    AD Enterprise

    AD Enterprise

    AccessData

    Today’s digital forensics teams face many challenges in a world filled with an overwhelming amount of data. From multiple office locations, to massive employee pools and remote workers, AD Enterprise provides deep visibility into live data directly at the endpoint, helping you conduct faster, more targeted enterprise-wide post-breach, HR and compliance investigations in a single, robust solution. With AD Enterprise, you can respond quickly, remotely and covertly while maintaining chain of custody, and facilitate focused forensic investigations and post-breach analysis, without interruption to business operations. Preview live data at the endpoint, then filter on any attributes and choose to retrieve only the data that matters to your investigation, saving time and cost. Perform collections from endpoints in multiple locations by deploying our remote Enterprise Agent to a broad range of operating systems, including Windows, Mac, Linux and more.
  • 8
    HYAS

    HYAS

    HYAS

    HYAS Protect provides proactive security, enabling enterprises to make real-time, automated, data-based risk assessments. HYAS Protect can mitigate threats in real-time and provides a threat signal to improve existing security solutions. HYAS Insight provides threat and fraud response teams with unparalleled visibility into the origins of attacks, the infrastructure being used to attack, and the infrastructure likely to be used in future attacks so they can speed investigations and proactively defend enterprises. First West Credit Union, a leading Canadian financial institution, combats cyber fraud and responds to security incidents with help from HYAS Insight. Read this case study to learn how HYAS helped improve analyst investigation speed by 3X. In addition to communicating with you in response to this submission, we would like to send you news, offers and information regarding our products and services as well as other content that we believe may be of interest to you.
  • 9
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 10
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • Previous
  • You're on page 1
  • Next