Microsoft Defender for Endpoint vs. Microsoft Defender XDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Microsoft Defender XDR
Score 8.6 out of 10
N/A
Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.N/A
Pricing
Microsoft Defender for EndpointMicrosoft Defender XDR
Editions & Modules
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for EndpointMicrosoft Defender XDR
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for EndpointMicrosoft Defender XDR
Considered Both Products
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
I found CrowdStrike to be confusing and complex when it comes to managing assets and incidents around endpoints. While it provides quality intelligence, it lacks a more admin-friendly way of presenting that information. Hence, as I have mentioned in the previous points as well, …
Chose Microsoft Defender for Endpoint
At the time, Microsoft Defender for Endpoint was a comparable selection with SentinelOne, but won on one important consideration for Educational Use, cost. Microsoft Defender for Endpoint was including in our Microsoft Enterprise agreement meaning that there was no additional …
Microsoft Defender XDR

No answer on this topic

Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Microsoft Defender for EndpointMicrosoft Defender XDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Defender for Endpoint
8.2
53 Ratings
3% below category average
Microsoft Defender XDR
-
Ratings
Anti-Exploit Technology8.051 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.551 Ratings00 Ratings
Centralized Management7.952 Ratings00 Ratings
Hybrid Deployment Support7.810 Ratings00 Ratings
Infection Remediation8.252 Ratings00 Ratings
Vulnerability Management8.350 Ratings00 Ratings
Malware Detection8.553 Ratings00 Ratings
Best Alternatives
Microsoft Defender for EndpointMicrosoft Defender XDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for EndpointMicrosoft Defender XDR
Likelihood to Recommend
8.2
(84 ratings)
8.7
(63 ratings)
Usability
-
(0 ratings)
8.0
(3 ratings)
Support Rating
9.0
(5 ratings)
9.1
(1 ratings)
In-Person Training
-
(0 ratings)
9.1
(1 ratings)
Online Training
-
(0 ratings)
9.1
(1 ratings)
User Testimonials
Microsoft Defender for EndpointMicrosoft Defender XDR
Likelihood to Recommend
Microsoft
I would say, where it's well suited as certainly any device where you know that either you're potentially running a Kickstarter device as your own personal unit, but maybe you want to try to connect it to some resource like, "Hey, you know what? This is a small community device. Maybe I'll try connecting my email on the go." You're protected from that perspective with the vendor, even if it's something that might be a bit suspicious from a hardware perspective. There's also the case where any device that you know are running Defender for endpoint that you're good to go. You don't really have to worry about all the other solutions out there because Defender has recovered.
Read full review
Microsoft
**Well Suited:**- **Enterprise Environments:** - Ideal for large-scale enterprise environments with a diverse IT infrastructure, offering comprehensive coverage across endpoints, networks, and cloud services.- **Integrated Microsoft Ecosystem:** - Excellently suited for organizations heavily invested in the Microsoft ecosystem, providing seamless integration with other Microsoft security tools and services.- **Proactive Threat Detection:** - Well-suited for organizations that prioritize proactive threat detection and response, leveraging advanced analytics and machine learning for early anomaly identification.- **Regulated Industries:** - Particularly beneficial for businesses in regulated industries, such as finance or healthcare, where compliance with stringent data protection regulations is crucial.**Less Appropriate:**- **Small Businesses with Limited Resources:** - Might be less appropriate for small businesses with limited resources or those with a simpler IT infrastructure, as the comprehensive features may exceed their specific needs.- **Highly Specialized Security Requirements:** - In scenarios where a business has highly specialized security requirements that necessitate specific, niche solutions, Microsoft Defender XDR might be less flexible compared to specialized security tools.- **Non-Windows Environments:** - Less appropriate for organizations predominantly using non-Windows operating systems, as it is optimized for integration within the Microsoft ecosystem.- **Organizations with Strict Bandwidth Constraints:** - In environments with strict bandwidth constraints, continuous monitoring and analysis by Defender XDR could potentially impact network performance.
Read full review
Pros
Microsoft
  • It integrates perfectly with Azure Sentinel. I mean, that's great. We can have a single pane of class with other platforms, like Defender for Cloud, Defender for endpoints, and Defender for servers, which is awesome as well. The ease of deployment is because Microsoft made sure around a year ago that every single workstation with Microsoft Windows came with Defender for Endpoints embedded.
Read full review
Microsoft
  • I am a huge fan of Microsoft Defender for Endpoint within Microsoft 365 Defender. It is one of the most professional and reliable EDR (Endpoint Detection and Response) tool out there providing excellent features like vulnerability management, baseline assessments, device discovery etc.
  • Microsoft Defender for Office365 (Email Security) is yet another class apart product in this Microsoft 365 Defenderr stack. It is one of the easiest to use tools among all the other Microsoft security products yet at the same time offers such a wide variety of features like threat policies (anti-spam, anti-malware, anti-phishing etc.), attack simulation, message trace etc.
  • Incident Management is the main USP of Microsoft 365 Defender due to which it can actually be considered as a true XDR. The intuitive and user-friendly UI, the very useful attack story view, broad classifications, automated investigation etc. etc. etc.; the list of awesome features just goes on.
Read full review
Cons
Microsoft
  • While it's a very good product for auditing, it has a very hard time to distinguish what is malicious and is an attack, what is not. Very rarely we get indication of a real malicious attack. We got lots of hours for off the shelf malware that it cleans up automatically. So basically we never get to look at it, which is a positive thing, but threats are detected by the third party endpoint, so it will not be enough by itself.
Read full review
Microsoft
  • Setting up Microsoft 365 Defender integration with other tools or platforms might be challenging and require technical know-how.
  • Improving its third-party security tools integration and simplifying the setup process would offer a smoother experience for security teams.
  • A simpler way to improve security operations is by having a more cohesive way of detecting and responding to threats across different security solutions.
Read full review
Usability
Microsoft
No answers on this topic
Microsoft
Too complicated sometimes, doesn't explain the meaning of certain features or problems encountered.
Read full review
Support Rating
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Microsoft
Microsoft Support is really good in calls and uptime availability and they are helpful in understanding and fixing issues and reporting the bugs, also the first line support is amazing in fixing bugs and releasing the new patches.
Read full review
In-Person Training
Microsoft
No answers on this topic
Microsoft
Good and hard to find someonme who can explain everything for you beside Microsoft they provide you everything you need.
Read full review
Online Training
Microsoft
No answers on this topic
Microsoft
Microsoft Provides a good training for the Microsoft 365 Defender and has a good learning paths to learn and take the exams and get your Certifications.
Read full review
Alternatives Considered
Microsoft
Tenable Security Center was a fantastic exposure detection tool but there was always a lag and servers would hang alot when being scanned causing resource traffic. Microsoft Defender for Endpoint on the other hand does not use up most resources soo there is usually noo lag during scanning and it also provide more detailed insights on the network. Also Microsoft Defender for Endpoint integration power has helped us up our security game by delivering a smooth secure network.
Read full review
Microsoft
We used the MS XDR as this is a bundle that we bought when we subscribed to the M365 platform, so having it was a bonus as we stated earlier, but due to limitation on licenses in Sentinelone, having this is just a blessing for us, so we can reduce around 200 licenses and can utilize it for other users
Read full review
Return on Investment
Microsoft
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Read full review
Microsoft
  • Depending on the licensing you pay for, Defender is included and a great ROI cost wise
  • In terms of time spent, Defender can be a large time suck but yield positive results for end users
  • Generally, it pays to learn and train in Defender BEFORE there is a problem and you need to really use it.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions