Skip to main content
TrustRadius
Microsoft Defender for Endpoint

Microsoft Defender for Endpoint
Formerly Microsoft Defender ATP

Overview

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (53)
    8.5
    85%
  • Infection Remediation (52)
    8.2
    82%
  • Anti-Exploit Technology (51)
    8.0
    80%
  • Centralized Management (52)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Academic

$2.50

On Premise
per user/per month

Standalone

$5.20

On Premise
per user/per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Defender for Endpoint Overview

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.4
Return to navigation

Product Details

What is Microsoft Defender for Endpoint?

Presented as an epicenter for comprehensive endpoint security, Microsoft Defender for Endpoint helps users rapidly stop attacks, scale security resources, and evolve defenses across operating systems and network devices.

Rapidly stops threats: Protects against sophisticated threats such as ransomware and nation-state attacks.

Scales security: Puts time back in the hands of defenders to prioritize risks and elevate the organization's security posture.

Evolves the organization's defenses: Goes beyond endpoint silos and mature the organization's security based on a foundation for extended detection and response (XDR) and Zero Trust.

Microsoft Defender for Endpoint Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender for Endpoint Video

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint Competitors

Microsoft Defender for Endpoint Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.

CrowdStrike Falcon, Symantec Endpoint Security, and Sophos Intercept X are common alternatives for Microsoft Defender for Endpoint.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 8.5.

The most common users of Microsoft Defender for Endpoint are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(186)

Attribute Ratings

Reviews

(1-25 of 84)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • I would say the ease of use and integration across the broader M365 Suite has led to some other business decisions to move from third party tools onto more of a M365 stack. So not necessarily that was the gateway entry point into the broader solution, but it was one of many where the presence within IBM has grown across the entire portfolio of M365 as a result of the successes with Defender as well as other solutions as well.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • It's awareness because while the vendor for endpoints cannot stop specific threats, you have the visibility that something else is going on, and that's much better than not having anything. So I mean, in the end, protection-wise, it has its areas of opportunity, but it's the awareness to say, company X customer, you need to do this, though the response is very manual.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • The positive impact is that it allows us to answer to some compliant test that we have as a financial institution have been outdated year by year by an institution that is from the government. And this solution puts us in a good position to answer to those compliance.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Defender for Endpoint has helped with enhancing security for our organization.
  • Defender for Endpoint gives other benefits in that it is used with DLP and protects against data leakage.
  • From a cost and implementation prospective, organizations does not have to purchase separate tools for managing DLP and EDR.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • It has made me feel more comfortable on a day-to-day basis that our institution is secure, especially having gone through a ransomware in 2019. If we had something like this in place in 2019, we would've stopped the situation before we ended up calling the cyber liability insurance carrier.
Conrad Nyamache | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • It is a unified platform with lots of core features for exposure detection, antivirus and SIEM all in a single platform.
  • The centralized management is absolutely the it.
  • It creates a more intertwined secure environment because it integrates well with other Microsoft security apps.
  • Automated detection and remediation saves in time and money.
  • Visibilities of endpoints and advanced threat detection increase our security and well-being.
November 27, 2023

Microsoft Defender Review

Score 8 out of 10
Vetted Review
Reseller
  • EDR doesn't come as inidivual product - if an organization needs only EDR they cannot buy and have a forceful look at the complete suite.
  • Licenses consolidate and single visibility
  • Basic firewall security is provided - can be easily position to SMB size customer.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Only negative ROI is the costly licenses that can set you back a significant amount in your annual budget especially if you have a 300+ audience group.
  • With automated remediation we have seen a tremendous decrease in triage time and even were able to deflect potential attacks in the early stages.
  • With device groups, we have been able to customize EDR policies for different user types and hence were able to be compliant more effectively (in a user-friendly way).
  • We have been able to manage content filtering very effectively with Endpoint DLP and has proven to be a big positive ROI for us.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Return to navigation