You are on page 1of 3

Microsoft Defender for Endpoint

Proof of Concept (PoC)


Microsoft Defender for Endpoint
Microsoft Defender for Endpoint delivers enterprise-level p r o t e c t i o n t o your endpoints.
in order to prevent, detect, investigate, and respond to advanced threats.
Included is preventative protection, post-breach detection, automated investigation,
and response to threats or breaches in your security.

When do we typically discuss Microsoft Defender for Endpoint with our customers?
Our customers consider Microsoft Defender for Endpoint in relation to roll-out of Windows 10/11,
roll-out of Intune and Windows Autopilot, when replacing existing third- party solutions and overall, in
relation to an increased focus on Endpoint Security.
Initial device discovery workshop To get an overview of the current state of your network, we can
perform a device discovery in your network using trial licenses. This gives a deep insight into how
many devices and potential threats exist in the network.
Start with a Proof of Concept (PoC)
Inspira suggests starting with a PoC. This is the best way to assess the solution, especially if the
customer is moving away from another product or they just need support with roll-out and
setup.

OPTIONAL MICROSOFT DEFENDER FOR ENDPOINT PROOF OF CONCEPT

DEVICE DISCOVERY
WORKSHOP
 Workstations, mobile SETUP DEFENDER FOR ENDPOINT POC – TEST CONCLUSIONS & NEXT STEP
devices, and servers PHASE
 Network devices  Customer Success Criteria
 Assign licenses.  Involve test users.  Document learnings and
 IoT devices  Feature overview conclusions
 Activate Defender for Endpoint  Run PoC for a defined period.
 Scope of implementations, i.e.  Present findings
 Configure Defender for Endpoint  Continuous analysis of logs and
number of devices, users and
support to users  Plan next steps to put PoC into
activated features.
production
 Plan for test and PoC

You might also like