https://store-images.s-microsoft.com/image/apps.63110.3d8637b6-315c-4ec1-a86c-f7689b4989c6.4d14eacb-90a0-423e-a35e-463af00aeda7.e722dfb6-93b6-4d73-8a0f-faa988a0ecc9

Mobile Threat Defense for Microsoft 365

Lookout, Inc.

Mobile Threat Defense for Microsoft 365

Lookout, Inc.

Integration with AAD, Intune, Defender ATP, protects against all iOS/Android/Chrome device threats

Overview 

Lookout has been trusted by over 190M users worldwide and has analyzed over 120 million iOS and Android apps using advanced machine learning techniques to identify risks on those platforms. As a Microsoft Partner, Lookout has focused on key Microsoft integrations including Microsoft AAD, Microsoft Endpoint Manager (Intune), Microsoft Intune MAM App Protection with Lookout and Defender ATP integration. 

Lookout Mobile Threat Defense EDR

Lookout protects against the full spectrum of mobile risk by leveraging our cloud-based threat intelligence to detect and protect against iOS, Android and Chrome: 
  • Phishing and content threats from email, SMS, messaging and social media apps
  • Malicious and side-loaded apps 
  • OS, config, and rooting/jailbreak risks
  • Network and man-in-the-middle attacks 

AAD and Microsoft Endpoint Manager (Intune) with Lookout

Add Lookout threat alerts into Microsoft Endpoint Manager conditional access policies to secure devices and data from mobile threats. Signals from Lookout can trigger restricted access to a device or apps based upon any of the Lookout threat detections. Easy set up and deployment with AAD single sign-on for both end users and administrators and deployment of the Lookout app with the Microsoft Endpoint Manager. 

Intune MAM App Protection with Lookout 

Enables organizations to protect corporate data from compromise with Mobile App Management. This extends Lookout security for Intune MAM protected apps on iOS and Android where the devices themselves are not managed. If the device risk levels exceed those set by the Intune admin, Lookout informs Intune and AAD to restrict managed applications from launching while there is a threat on the device. This ensures that only healthy unmanaged devices are allowed access to corporate information. 

Defender for Endpoint with Lookout 

Detect, view, investigate, and respond to advanced cyberattacks and data breaches on iOS and Android devices from within the Defender for Endpoint security portal. The integrated console will expose Lookout device threat and health information to the main dashboard and throughout subsections for a fully integrated single pane of glass experience.
https://store-images.s-microsoft.com/image/apps.14685.3d8637b6-315c-4ec1-a86c-f7689b4989c6.492660f0-e559-4797-8f7b-6b1b41d2b4b3.808e2481-3a11-4d6c-bcb6-9d6ee781115c
/staticstorage/40ff031/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.14685.3d8637b6-315c-4ec1-a86c-f7689b4989c6.492660f0-e559-4797-8f7b-6b1b41d2b4b3.808e2481-3a11-4d6c-bcb6-9d6ee781115c
/staticstorage/40ff031/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.27584.3d8637b6-315c-4ec1-a86c-f7689b4989c6.492660f0-e559-4797-8f7b-6b1b41d2b4b3.5555197a-bfa7-4131-892a-23a17b2f1473