Microsoft Defender Vulnerability Management
4.6
8

Not Claimed

Defender Vulnerability Management is a SaaS solution that provides asset visibility, assessments, and remediation tools for various devices and operating systems. It leverages Microsoft threat intelligence to prioritize vulnerabilities and provide security recommendations for risk mitigation. It is available for cloud workloads and endpoints, and advanced capabilities are available for Defender for Endpoint Plan 2 customers with the Defender Vulnerability Management add-on.
Developer
Microsoft
Category
Security
HQ Location
Redmond, WA
Year Founded
1975
Number of Employees
226,772
Twitter
Strengths
  • Integration

    Seamless integration with other Microsoft security products

  • Automation

    Automated vulnerability assessment and remediation

  • Scalability

    Scalable to meet the needs of large enterprises

Weaknesses
  • Limited OS Support

    Only supports Windows and Linux operating systems

  • Cost

    Can be expensive for small businesses

  • Complexity

    May require specialized knowledge to set up and configure

Opportunities
  • Increasing demand for vulnerability management solutions
  • Potential for integration with cloud-based security solutions
  • Opportunity to incorporate artificial intelligence and machine learning for improved threat detection
Threats
  • Competition from other established vulnerability management solutions
  • Potential for increased cybersecurity threats and attacks
  • Increased regulatory compliance requirements may impact adoption and use

Ask anything of Microsoft Defender Vulnerability Management with Workflos AI Assistant

https://www.microsoft.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    Customers are highly satisfied with Microsoft Defender Vulnerability Management's ability to identify and address potential security weaknesses in their network infrastructure.

  • 🤔
    Average - rated users

    Customers have mixed feelings about Microsoft Defender Vulnerability Management.

  • 👎
    Low - rated users

    Customers have reported some bugs in Microsoft Defender Vulnerability Management.

Microsoft Defender Vulnerability Management Plan

Microsoft Defender Vulnerability Management is included in Microsoft 365 E5 and can be purchased as an add-on for other plans.
Request a Demo
OK , I Know
Request a Demo
OK , I Know