Microsoft Defender for Endpoint vs. Tenable Vulnerability Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Tenable Vulnerability Management
Score 9.0 out of 10
N/A
Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies indicating a vulnerability.N/A
Pricing
Microsoft Defender for EndpointTenable Vulnerability Management
Editions & Modules
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for EndpointTenable Vulnerability Management
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for EndpointTenable Vulnerability Management
Considered Both Products
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Defender works better for my org. This may depend on your ecosystem, however for me, Defender is a clear winner. I like Defender's ability to utilize multiple sensors and data points to detect possible breaches. I like the built-in EDR functionality. I do not need to purchase a …
Tenable Vulnerability Management

No answer on this topic

Top Pros
Top Cons
Features
Microsoft Defender for EndpointTenable Vulnerability Management
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Defender for Endpoint
8.2
51 Ratings
4% below category average
Tenable Vulnerability Management
-
Ratings
Anti-Exploit Technology8.049 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.550 Ratings00 Ratings
Centralized Management7.950 Ratings00 Ratings
Hybrid Deployment Support7.810 Ratings00 Ratings
Infection Remediation8.250 Ratings00 Ratings
Vulnerability Management8.348 Ratings00 Ratings
Malware Detection8.551 Ratings00 Ratings
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Microsoft Defender for Endpoint
-
Ratings
Tenable Vulnerability Management
9.6
1 Ratings
17% above category average
Network Analytics00 Ratings9.01 Ratings
Threat Recognition00 Ratings10.01 Ratings
Vulnerability Classification00 Ratings10.01 Ratings
Automated Alerts and Reporting00 Ratings10.01 Ratings
Threat Analysis00 Ratings9.01 Ratings
Threat Intelligence Reporting00 Ratings9.01 Ratings
Automated Threat Identification00 Ratings10.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Microsoft Defender for Endpoint
-
Ratings
Tenable Vulnerability Management
8.8
1 Ratings
5% above category average
IT Asset Realization00 Ratings8.01 Ratings
Authentication00 Ratings8.01 Ratings
Configuration Monitoring00 Ratings9.01 Ratings
Web Scanning00 Ratings9.01 Ratings
Vulnerability Intelligence00 Ratings10.01 Ratings
Best Alternatives
Microsoft Defender for EndpointTenable Vulnerability Management
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for EndpointTenable Vulnerability Management
Likelihood to Recommend
8.2
(71 ratings)
9.0
(6 ratings)
Likelihood to Renew
-
(0 ratings)
9.0
(1 ratings)
Support Rating
9.0
(5 ratings)
8.8
(2 ratings)
User Testimonials
Microsoft Defender for EndpointTenable Vulnerability Management
Likelihood to Recommend
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Tenable
I've been using this product since it began as an open source product, I really like it and for the money, I think it's probably the best choice for most companies who need a product like this. Over the years I've seen the interface change quite a bit and sometimes I think it's a bit unclear how to do certain things and the different packages can be confusing, these are the only reasons I'm giving it a 9 instead of a 10.
Read full review
Pros
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Tenable
  • Setup of the internal scanner was fairly simple and straight forward.
  • An update came out for the internal scanner that allows you to add an Internal Certificate Authority for lookup.
  • Has automated reporting to keep executives and compliance departments informed.
  • Internal scanner can be configured to auto-update itself.
  • "Recast Rules" allows your organization to redefine a vulnerabilities' classification, if it is not applicable or your disagree.
  • External PCI scans allow you to remediate before submitting to Tenable.io for review.
  • Tenable.io staff was very patient and helpful. They provided some limited guidance with remediation.
  • Internal and External scans can be automated. schedule for the automated scans is very granular.
Read full review
Cons
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Tenable
  • Expensive - You do pay a slight premium for the best product in the space.
  • Asset management is difficult to work with if you have a lot of asset turnover, the license can be ''held'' for 3-6 months after the asset is gone from your environment.
Read full review
Likelihood to Renew
Microsoft
No answers on this topic
Tenable
We like to renew tenable each year we have had it so far.
Read full review
Support Rating
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Tenable
Support is usually really great at walking you through any steps you need to take when you get stuck on something. There are a few false positives and errors that have come up over the years that required their help to get through. Unfortunately, the steps required to diagnose some problems are more tedious than I think should be necessary. (IE: SQL instances can throw errors that clog up your logs because one plugin affects it in a certain way. The process to diagnose this is to watch timestamps of plugins in a log while monitoring the SQL logs at the same time and using your best guess as to what is causing it.)
Read full review
Alternatives Considered
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Tenable
Tenable.io has a comparable set of features, with excellent support and a competitive price. After less than desirable experiences with another company, we moved to Tenable and haven't looked back since.
Read full review
Return on Investment
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
Tenable
  • Since this is a requirement for our PCI compliance and the cost is relatively low, the ROI isn't really something we need to think too much about, Tenable's pricing is fair and affordable.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management