Microsoft Forefront (Discontinued Product) vs. Microsoft System Center Endpoint Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Forefront (Discontinued Product)
Score 9.5 out of 10
N/A
Forefront is Microsoft's antivirus offering.N/A
Microsoft System Center Endpoint Protection
Score 8.0 out of 10
N/A
Microsoft System Center Endpoint Protection is a malware, spyware, antivirus and endpoint protection application available formerly with System Center Configuration Manager (SCCM), which later became Microsoft Endpoint Manager. It is a legacy product, with older versions reaching end of support, and is not available as a standalone product.N/A
Pricing
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Top Pros
Top Cons
Features
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Forefront (Discontinued Product)
-
Ratings
Microsoft System Center Endpoint Protection
7.9
2 Ratings
7% below category average
Anti-Exploit Technology00 Ratings7.02 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.52 Ratings
Centralized Management00 Ratings8.01 Ratings
Hybrid Deployment Support00 Ratings6.01 Ratings
Infection Remediation00 Ratings9.52 Ratings
Vulnerability Management00 Ratings8.02 Ratings
Malware Detection00 Ratings8.52 Ratings
Best Alternatives
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Likelihood to Recommend
8.0
(1 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
7.6
(2 ratings)
User Testimonials
Microsoft Forefront (Discontinued Product)Microsoft System Center Endpoint Protection
Likelihood to Recommend
Microsoft
In large deployments, I have found Microsoft Forefront to be very effective at combating the majority of threats faced by our users. It provides the base platform for catching threats that would otherwise threaten our users and their data. If you have an environment that is under constant malware threat, then a secondary program may be needed as required.
Read full review
Microsoft
It is well suited in environments that want a simple AV product/solution that, for the most part, can be easily deployed to client endpoints. It is also good for environments that want something that is easy to use by end-users, and also doesn't use a whole lot of system resources. It is less suited for environments that want an AV solution that is more robust feature-wise, or has more configurable options for the end-users. It is also less suited for those organizations that want an AV product to have the highest detection rate in the industry.
Read full review
Pros
Microsoft
  • SCEP is a light weight client which is minimally impactful on the user end.
  • Forefront's management console provides excellent monitoring and reporting.
  • Setup and configuration is very easy.
Read full review
Microsoft
  • Microsoft System Center Endpoint Protection offers exceptional threat protections for signature-based "known" threats.
  • The signatures are constantly updated and management of this application is super easy with the use of Microsoft SCCM.
  • The application is very much a "set it and let it" type of deployment. Once you install it, there are very little configuration or changes that need to be made.
Read full review
Cons
Microsoft
  • Malware detection is not quite 100%. We have to use a secondary program occasionally.
  • On low ram and weak CPU systems scanning can freeze the machine.
  • The same reporting tools that are on the console version, aren't on the client.
Read full review
Microsoft
  • The product could improve in the area of having better mechanisms in place with how the SCEP client is deployed/installed from the server on the management side. We have run into this firsthand with the client not installing on an endpoint, and then having to take the time to investigate why it was not installing.
  • A second improvement that can be made is to keep trying to improve the products detection rate for finding malware/viruses. The case can be made that there are some products out there that do a better job at this and have a higher detection rate.
Read full review
Support Rating
Microsoft
No answers on this topic
Microsoft
There was a time and a place in which Microsoft System Center Endpoint Protection was an excellent choice to provide threat protections. However, now that threats have been evolving, so too does the need for more advanced protections. In its current offering, it just no longer meets the needs of our organization in terms of providing protections against threats.
Read full review
Alternatives Considered
Microsoft
The biggest advantage that MSF and SCEP provide over Norton is: One: Far less client overhead required. Both Norton and McAfee are highly intensive client side when in use. Two: We've had far better luck using the Microsoft system with its detection capabilities, versus the others. Three: It is tied right into the Microsoft updating system, which provides central updating capabilities of av/mal/windows updates.
Read full review
Microsoft
How SCEP stacks up against some of the other AV solutions/products is that it does a pretty good job overall (not the best in the industry) at detecting/removing malware, which is the main focus for a product like this. It is also easy to use on the end-user side, which can't be said for some other AV products on the market. I was not involved with the selection/purchase of the product in the organization, but I'm almost certain the organization selected this based on the tight integration with Microsoft System Center Manager, which is used in the organization. Also, given the fact that SCEP is tightly integrated and works well in organizations that utilize Microsoft products, it was probably another factor in selecting this. Lastly, the cost of licenses was probably lower (because of System Center already being in place) than other AV products.
Read full review
Return on Investment
Microsoft
  • Less turnaround on virus based issues.
  • Helps reduce malware issues over time.
  • Can breed overconfidence in the system, so people don't always try a second tool.
Read full review
Microsoft
  • There was little/no cost associated with this software since we are utilizing SCCM and are paying license costs for that anyways.
  • The level or protection is excellent for the cost of the software.
  • There was at least one instance in which Microsoft System Center Endpoint Protection identified a crypto-malware, but not before it had already started to encrypt many of our files. So it did detect the threat, but since it was a little delayed we still were infected.
Read full review
ScreenShots