Microsoft Defender for Cloud vs. Microsoft Purview Information Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Cloud
Score 8.5 out of 10
N/A
Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources.N/A
Microsoft Purview Information Protection
Score 9.0 out of 10
N/A
Microsoft Purview Information Protection (formerly Azure Information Protection) is a solution designed to enable users to better protect sensitive information. With it, users can control and secure email, documents, and sensitive data shared outside a company. From classification to embedded labels and permissions, users can enhance data protection at all times with Azure Information Protection—no matter where it’s stored or who it’s shared with.N/A
Pricing
Microsoft Defender for CloudMicrosoft Purview Information Protection
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for CloudMicrosoft Purview Information Protection
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Best Alternatives
Microsoft Defender for CloudMicrosoft Purview Information Protection
Small Businesses

No answers on this topic

GitGuardian Internal Monitoring
GitGuardian Internal Monitoring
Score 8.5 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Rubrik
Rubrik
Score 8.8 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Rubrik
Rubrik
Score 8.8 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for CloudMicrosoft Purview Information Protection
Likelihood to Recommend
8.4
(30 ratings)
8.0
(1 ratings)
User Testimonials
Microsoft Defender for CloudMicrosoft Purview Information Protection
Likelihood to Recommend
Microsoft
Microsoft Defender is very good while we are enhancing our organization's security, and it is very useful in getting threat alerts and vulnerabilities that can harm our system and users. It is recommended to use this to improve overall security and threat protection of our users and organization. With the help of Microsoft Defender, we get fully covered and secured.
Read full review
Microsoft
I can see using this on prints that are highly confidential. But, for everyday files, it might be overkill
Read full review
Pros
Microsoft
  • detect and respond to security threats in the cloud environment, reducing the risk of data breaches and unauthorized access.
  • The product assists our organization dealing with sensitive data in achieving and maintaining compliance with data protection rules.
  • The product provides real-time visibility into the cloud environment, offering insights into ongoing security activities.
  • It guarantees that security teams can actively handle possible threats by delivering real-time monitoring and notifications, reducing the impact on business operations.
Read full review
Microsoft
No answers on this topic
Cons
Microsoft
  • 'Regulatory Compliance' is definitely an area of improvement for MDC. The complex and high number of controls within a specific framework should allow a more helpful and detailed guidelines in order to tackle them.
  • The limitation of options in the incident management menu of MDC has proven to be a hassle while managing security alerts. For example, an analyst cannot even provide a comment about the actions taken on an incident.
  • There is a missing functionality of connecting other EDR or XDR solutions to MDC which I think should be there for a CSPM tool.
Read full review
Microsoft
No answers on this topic
Alternatives Considered
Microsoft
Defender for Cloud (previously known as Azure Security Center) is a more comprehensive and extensive security solution. Currently, threat analytics make up only a small portion of the whole picture. It encourages a comprehensive picture of the cloud environment across all of its endpoints. For example, firewalls, virtual machine coverage, etc. When compared to the former Threat Analytics, the attack surface of Defender for Cloud is vastly expanded.
Read full review
Microsoft
No answers on this topic
Return on Investment
Microsoft
  • It creates a great insight in all assets that are available
  • The CSPM makes sure that certain risk that might have been missed are addressed
  • Being able to query across the data gives great insights in threats and possible vulernabilties for CVEs
Read full review
Microsoft
No answers on this topic
ScreenShots

Microsoft Defender for Cloud Screenshots

Screenshot of Remediation of critical issues in codeScreenshot of Cloud security benchmark mapped to industry FramworksScreenshot of Prioritization of critical risks with contextual threat analysisScreenshot of Workload protectionScreenshot of Unified DevOps VisibilityScreenshot of Visualizations to improve security posture proactively