fb pixel

The Cybersecurity Article I Never Thought I’d Write

Our industry is filled with articles and ads that play on cybersecurity-anxiety*.

“Buy this product so you don’t get hacked!”  “Our solution makes you compliant!”  “All you need to stop hackers is this software!”

Never true. When you see such nonsense, cry out “shyster, scallywag, and pettifogger!”

Why?

Because those claims are always only partially true. And partial truth (at least in this case) is untruth. 

Cybersecurity is not a product; it is a discipline.  Repelling the bristling hostility that stalks the information superhighways requires multiplicities. A veritable shedload of protections: Tenacious training, transformative technology, pertinacious processes, perspicacious people, and theoretical thaumaturgy.

Yet, here I am, writing to recommend a particular product.

Why?

Because this one represents a new breed of products. An evolutionary vault. And it is eminently affordable to small businesses for the first time.

It is called Microsoft Defender for Endpoint. It protects you from many threats**.

Here is how it works:

  • It sits on the system, fully behind the scenes, and it monitors system level behavior.  Its ever-vigilant eye*** watches for changes to code, unusual access to the system, or security settings being lowered – the kinds of things hackers do.
  • Since the nastiest threats are the trickiest, it communicates constantly with the Microsoft security cloud. But not just the security cloud…  actually, with Microsoft’s AI that lives in the cloud. This AI evaluates over 8 trillion data points daily for insight and recommendations. Yes folks, that’s right. Getting this tool means you can say “my company leverages AI to defend against hackers.” That alone is worth it! I mean, c’mon.
  • If Defender senses a malicious activity, it blocks the threat immediately, all on its own. This goes waaay beyond traditional antivirus, into blocking actual threat behaviors and tossing hackers out on their proverbial ears.
  • The tool analyzes each endpoint looking proactively for ways a hacker could get in – known vulnerabilities, in other words.
  • It sends alerts and recommendations to your trusty IT team for further investigation and for battening down the hatches – proactively.
  • It does all this with no discernable impact to any of the staff using the various computers. Even the install is whisper quiet.

Simply running Defender for Endpoint grants at least +50 points of cybersecurity power.  Equipping a trained IT team who tunes it, monitors it, and leverages it for insight? That’s verging on transcendent. 

This tool is amazing. Powerful enough to make cybersecurity teams like us pontificate and use words like… pontificate.

You still must train your staff, still must have policies, still must grind out all the marvelous minutiae of an Information Security program.  But!  In terms of actual risk reduction, the Return on Investment on this tool is so good, it rivals Tesla stock in 2020****. Expect to pay between $5 and 12 per user per month, depending on what else is bundled in and how its monitored and approached.

We can testify to its stopping power.  One fine day this last fall, a long-tenured employee at a prestigious New Hampshire institution failed to detect the hallmarks of a phishing email – one that was so clever it circumvented antispam and anti-phishing security controls. She began a series of clicks and inputs, which unfortunately resulted in her granting access to her system to a malevolent miscreant.  This malevolent miscreant’s glee, however, turned to despair when the very first actions taken by said malevolent miscreant were detected by the stalwart Defender for Endpoint, were summarily blocked, and resulted in the tintinnabulation of alarm bells. 

Another client hired a third party to penetration test from inside their network (essentially hiring an ethical hacker to find any weakness within an environment before the unethical hackers do).  Microsoft Defender for Endpoint was so effective, the penetration testers couldn’t complete their test or utilize their tools, and they requested that we remove Defender so they could actually do something!

This is like hiring a never-blinking, never-stopping, always-improving, AI-enabled, cyborg security guard and only having to pay it a penny an hour.

Partner with us to lead your IT, and get this tool.  Here’s how: Pause your reading of this astute article and contact us at the button below.

*Cybersecurity-anxiety = The psychological consequence of thinking about how painful a breach would be. A more commonly accepted term than “cybersecurity tummy ache” or its unfortunate cousin, “cybersecurity gas.”

** But not from sanguine salespeople selling such solutions.

*** Think “lidless eye of Sauron” but friendly. Much, much more friendly and definitely on your side.

**** Except that in this case, the Return is risk reduction, and you can’t buy things with risk reduction. Things like… a new Tesla.  But you can keep running your business without interruption.  Which is maybe less exciting, but also much, much more important. If you think about it. Although that new Tesla Plaid hitting 0-60 in less than 2 seconds sounds pretty darn important.


Ryan Barton is the founder and CEO of Mainstay Technologies.  Mainstay serves its clients as their IT and Information Security departments, with a focus on both deep expertise and on warm personal relationships.  Mainstay follows the tenets of Conscious Capitalism and measures success by the degree it furthers the flourishing of its clients, team, company, and community. It has received multiple awards, including Best Companies to Work For, Business of the Year, Inc 5000, Business Excellence, and the Torch Award for Marketplace Ethics.  Ryan is a devoted husband, father of three (ages 3, 4, and 5), and an insatiable reader, which gives him a vocabulary that tends towards annoying.