Microsoft Defender for Endpoint vs. Symantec Advanced Threat Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Symantec Advanced Threat Protection
Score 7.5 out of 10
N/A
Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. It includes functionality…N/A
Pricing
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Editions & Modules
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Considered Both Products
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Defender works better for my org. This may depend on your ecosystem, however for me, Defender is a clear winner. I like Defender's ability to utilize multiple sensors and data points to detect possible breaches. I like the built-in EDR functionality. I do not need to purchase a …
Chose Microsoft Defender for Endpoint
MS ATP is lower on system resources and enables us to stretch out our endpoint hardware for an additional year. Also, MS ATP being an MS product fits in very nicely into MS remote management software and MS operating system. We have had little to no issues when hotfixes and …
Symantec Advanced Threat Protection
Chose Symantec Advanced Threat Protection
The Microsoft product is much better for smaller companies as the setup and maintenance are very much in line with the MS 365 eco-system. With that said the Symantec product is much more mature and with the ability to have local pieces to the infrastructure, you are not …
Chose Symantec Advanced Threat Protection
The software is much better than the Windows Defender Advanced Threat Protection and the others in the market because it is faster, more efficient, and does not affect the final user. This program executes in the background when we are using other software and programs (at the …
Top Pros
Top Cons
Features
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Defender for Endpoint
8.2
51 Ratings
4% below category average
Symantec Advanced Threat Protection
-
Ratings
Anti-Exploit Technology8.049 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.550 Ratings00 Ratings
Centralized Management7.950 Ratings00 Ratings
Hybrid Deployment Support7.810 Ratings00 Ratings
Infection Remediation8.250 Ratings00 Ratings
Vulnerability Management8.348 Ratings00 Ratings
Malware Detection8.551 Ratings00 Ratings
Best Alternatives
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
NinjaOne
NinjaOne
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Nmap
Nmap
Score 8.8 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
Nmap
Nmap
Score 8.8 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Likelihood to Recommend
8.2
(71 ratings)
6.7
(14 ratings)
Likelihood to Renew
-
(0 ratings)
7.0
(2 ratings)
Usability
-
(0 ratings)
7.0
(2 ratings)
Support Rating
9.0
(5 ratings)
8.0
(2 ratings)
Implementation Rating
-
(0 ratings)
8.0
(1 ratings)
User Testimonials
Microsoft Defender for EndpointSymantec Advanced Threat Protection
Likelihood to Recommend
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Broadcom
It is valuable software for when it comes to a large or medium organization, since it helps to protect the endpoints, but as the number of servers increases its value increases. However, it is important to keep in mind that when it comes to low end devices, its protection can affect their performance. This is because it is not a software with a very light agent.
Read full review
Pros
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Broadcom
  • The incident management piece is the heart and soul of the product. A single area where all data in relation to network and email protection is available.
  • Works well in conjunction with the standard Symantec Endpoint product.
  • URL Protection is advanced and very helpful
  • Technical support is great and definitely the best I have ever seen for a "anti-virus" type product.
Read full review
Cons
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Broadcom
  • I don't like that I have to maintain the client and keep it up to date. Updating the client is not a very easy process.
  • Deploying the client could be easier. They have a deployment tool, but it doesn't really get to all PCs, which means I still have to manually deploy it.
  • Because the product has so much customization, it can also be very difficult to set up and understand.
Read full review
Likelihood to Renew
Microsoft
No answers on this topic
Broadcom
Symantec Advanced Threat Protection has done a sufficient job at identifying true positives. However, the UI could be improved and the amount of false positives is a little too frequent for my liking
Read full review
Usability
Microsoft
No answers on this topic
Broadcom
There is a small learning curve, but compared to other AV products it is fairly simple and easy to catch onto
Read full review
Support Rating
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Broadcom
Support responds fast for higher priority issues, they have always been good at solving the problems we encounter.
Read full review
Implementation Rating
Microsoft
No answers on this topic
Broadcom
No, besides to review documentation prior to beginning. That is what helped lead to a smooth implementation
Read full review
Alternatives Considered
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Broadcom
Frankly, the other products were too expensive to make the change from Symantec so we continued with the tried and true protection. We don't have the funding to move to a more expensive product and the manpower that it would take to implement a new solution.
Read full review
Return on Investment
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
Broadcom
  • Some digital assets were lost due to failures to detect various threats.
  • We had to use other products in combination in order to trust that all threats were actually detected, taking extra time. We couldn't use just SATP.
  • Ability to quickly manage/deploy via AD made maintenance of the application itself quick and easy.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management