Microsoft Defender for Cloud vs. Symantec Control Compliance Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Cloud
Score 8.5 out of 10
N/A
Microsoft Defender for Cloud is a Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) for Azure, on-premises, and multicloud (Amazon AWS and Google GCP) resources.N/A
Symantec Control Compliance Suite
Score 9.0 out of 10
N/A
Symantec Control Compliance Suite (CCS) delivers the core assessment technologies to enable security and compliance programs, as well as support IT operations in the data center. Control Compliance Suite delivers asset autodiscovery, automates security assessments across procedural, technical, and third-party controls, and calculates and aggregates risk scores according to business-defined threshholds. Customers use this information for operational- and mandate-based reporting, as well…N/A
Pricing
Microsoft Defender for CloudSymantec Control Compliance Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for CloudSymantec Control Compliance Suite
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for CloudSymantec Control Compliance Suite
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Microsoft Defender for CloudSymantec Control Compliance Suite
Small Businesses

No answers on this topic

ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for CloudSymantec Control Compliance Suite
Likelihood to Recommend
8.4
(31 ratings)
7.0
(1 ratings)
User Testimonials
Microsoft Defender for CloudSymantec Control Compliance Suite
Likelihood to Recommend
Microsoft
Microsoft Defender is very good while we are enhancing our organization's security, and it is very useful in getting threat alerts and vulnerabilities that can harm our system and users. It is recommended to use this to improve overall security and threat protection of our users and organization. With the help of Microsoft Defender, we get fully covered and secured.
Read full review
Broadcom
No answers on this topic
Pros
Microsoft
  • detect and respond to security threats in the cloud environment, reducing the risk of data breaches and unauthorized access.
  • The product assists our organization dealing with sensitive data in achieving and maintaining compliance with data protection rules.
  • The product provides real-time visibility into the cloud environment, offering insights into ongoing security activities.
  • It guarantees that security teams can actively handle possible threats by delivering real-time monitoring and notifications, reducing the impact on business operations.
Read full review
Broadcom
No answers on this topic
Cons
Microsoft
  • 'Regulatory Compliance' is definitely an area of improvement for MDC. The complex and high number of controls within a specific framework should allow a more helpful and detailed guidelines in order to tackle them.
  • The limitation of options in the incident management menu of MDC has proven to be a hassle while managing security alerts. For example, an analyst cannot even provide a comment about the actions taken on an incident.
  • There is a missing functionality of connecting other EDR or XDR solutions to MDC which I think should be there for a CSPM tool.
Read full review
Broadcom
No answers on this topic
Alternatives Considered
Microsoft
Defender for Cloud (previously known as Azure Security Center) is a more comprehensive and extensive security solution. Currently, threat analytics make up only a small portion of the whole picture. It encourages a comprehensive picture of the cloud environment across all of its endpoints. For example, firewalls, virtual machine coverage, etc. When compared to the former Threat Analytics, the attack surface of Defender for Cloud is vastly expanded.
Read full review
Broadcom
No answers on this topic
Return on Investment
Microsoft
  • It creates a great insight in all assets that are available
  • The CSPM makes sure that certain risk that might have been missed are addressed
  • Being able to query across the data gives great insights in threats and possible vulernabilties for CVEs
Read full review
Broadcom
No answers on this topic
ScreenShots

Microsoft Defender for Cloud Screenshots

Screenshot of Remediation of critical issues in codeScreenshot of Cloud security benchmark mapped to industry FramworksScreenshot of Prioritization of critical risks with contextual threat analysisScreenshot of Workload protectionScreenshot of Unified DevOps VisibilityScreenshot of Visualizations to improve security posture proactively