Skip to main content
TrustRadius
Microsoft Defender XDR

Microsoft Defender XDR
Formerly Microsoft 365 Defender

Overview

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Read more
Recent Reviews

Microsoft Defender XDR

10 out of 10
February 06, 2024
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

Getting started with Microsoft 365 Defender

YouTube
Return to navigation

Product Details

What is Microsoft Defender XDR?

For SecOps, XDR with incident-level visibility across the kill chain for automatic disruption of sophisticated attacks and accelerated response across endpoints, identities, email, collaboration tools, cloud applications, and data.


Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.

Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.

Cloud apps: Visibility, control, and threat detection across cloud services and apps.

Email and collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR (formerly Microsoft 365 Defender) combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Microsoft Defender XDR Features

  • Supported: Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.
  • Supported: Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.
  • Supported: Cloud Apps: Offers visibility, controls data, and detects threats across cloud services and apps.
  • Supported: Email & Collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions

Microsoft Defender XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

CrowdStrike Falcon, Sophos Intercept X, and Symantec Endpoint Security are common alternatives for Microsoft Defender XDR.

Reviewers rate Usability highest, with a score of 8.

The most common users of Microsoft Defender XDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Attribute Ratings

Reviews

(1-25 of 59)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
It offers secure monitoring and very quick response and alarm gateway which helps us protect our office 365 and azure cloud. And the AI driven threat detection algorithm allows for customized automated reaction and action capabilities so we don't need to supervise it anymore. It also includes very useful and powerful features such as email screening, malware detection and url filtering which altogether makes it a very powerful security solution that offers comprehensive protection and is easy to use.
  • The product is easy to use and provides a user-friendly interface.
  • Very quick response time.
  • Integrates well with office 365 and azure.
  • Automates using AI.
  • Overall a very powerful and easy to use security solution.
  • False positives takes time to investigate.
  • Not fully automated and requires someone to manage it.
It is just like any other security solution but the reason why you should use it is because it integrates very easily and without any problems with Microsoft 365 and azure. So if you're using any microsoft services or you're planning on using any within your organization then you should choose it as your security solution.
Score 9 out of 10
Vetted Review
Verified User
Microsoft Defender XDR protects us from several threats like zero day attacks and our overall system, our emails and apps. And all of this is possible due to it's threat intelligence and real time scanning in the background using. Also after scanning, all the information is showed on the dashboard and you can also set custom alerts to notify you instantly if any threat is detected. Overall it's a great security solution for your cloud infrastructure and on premise devices and it is highly recommended by me.
  • Protects us from several threats like zero day attacks, our email and apps.
  • Every information is displayed on dashboard and can be easily managed from there.
  • Reduces overall cost.
  • The first time setup can be very complex and you may need to contact support to solve any issue.
  • Support takes a while to respond.
  • Can sometimes use too much cpu and cause the cpu usage to reach 100 percent.
Overall it is a very good security solution and is recommended by me. Since it can do all the things starting form automatic threat detection to instant alert and reporting on its own. And doesn't need much maintenance. Though sometimes it can use too much resources and cause cpu usage to be at 100 percent.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender XDR helps us to swiftly detect incoming messages for phishing and make sure attachments are virus or malware free and it analyses them and reports any threats to our system. Also software implementation and integration is easy with its simple installation and thorough documentation plus their good support. Finally it protects our domains and both local and cloud identities.
  • Protection from malware and phishing attempt as it actively scans for threats.
  • Easy software installation and integration with sufficient documentation and support.
  • Protects our identities both cloud and local.
  • Pricing could be lowered.
  • Accuracy of threat detection could be increased so that there are less false positives.
  • Integration with microsoft products are very straight forward but with other applications it can be time consuming.
Though costly, Microsoft Defender XDR is an all in one solution for your system security with very straightforward installation and integration. And it can detect almost all threats with very high accuracy. But sometimes there are false positives which should improve with further product update.
John Drebin | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This most reliable security system prevents organizations from malware practices that can negatively affect confidential data. It detects viruses contained in URLs and email attachments. It has blocked many targeted attacks on private data in the enterprise. It has saved costs on security deployments and enhanced safe collaboration among teams.
  • Prevention of ransomware attacks.
  • Blocking unsafe content before it lands in email inbox.
  • Provision of alerts when there are impending attacks.
  • The data security models have impressed my team.
  • The system has displayed efficient performance.
Microsoft Defender XDR is well suited to providing security across the enterprise that prevents all forms of external attacks. It has stable configuration data models that integrate easily with other tools. It has blocked phishing emails that could negatively affect the communication network. I have not experienced ransomware attacks since we deployed this platform.
Abdul Ayub | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender XDR integrated with Microsoft 365 offers comprehensive solution for online cyber attacks and network security. With the real time monitoring and evaluation of security level our data is more secure while dealing with multiple software and clients. With the expansion of services across all sub apps like Teams, Microsoft Excel and word data can be shared without any worry and risk.
  • Cyber security
  • Real time security monitoring
  • Integrated services across all sub apps of Microsoft 365
  • Cross app data monitoring like Google drive data
  • A little bit easy user interface.
  • Online familiarisation
Seamless integrated services across all Microsoft 365 sub apps
February 06, 2024

Microsoft Defender XDR

Score 10 out of 10
Vetted Review
Verified User
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also responsible for the detection of anomalous user logins. We basically use this tool for the monitoring of user activities. It is also useful in identifying registered devices for a user and is a big help during our investigations.
  • Phishing email detection
  • Detection of anomalous login activities
  • Asset inventory
  • Easy deployment of policies
  • Although it does detect phishing emails, there are still some flaws in the detection. Some malicious emails are getting delivered to a user’s inbox and some are getting quarantined. In my experience, there are som inconsistencies but overall it is a great tool.
If your company is mostly runs on Windows, I definitely recommend using Microsoft Defender XDR. It allows you to have an overall visibility in your network which allows your cybersecurity team respond to incidents in a timely manner. Personally, this is a great layer of security you can add as part of the security in-depth structure.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
My money is on Microsoft Defender XDR when it comes to recommending it to others. It stays up to date because to the compatibility with other Microsoft products and the regular upgrades. Naturally there may be specialized materials required for optimal functioning as is the case with anything. Moreover firms seeking contemporary threat security should find it to be a great choice.
  • Microsoft Defender XDR blocks any phishing attempt or execution of any virus.
  • Is not resource hungry and runs silently.
  • Blocks any threat almost immediately.
  • It is a little bit expensive then it's competitors but then again, it's ok if considered it's performance.
  • Sometimes the options are hard to find as they are inside other options.
You can defend your devices from threats with Microsoft Defender XDR. Its's email protection is second to none now that blacklst email blocking is an option. Also the complex security policy in Microsoft Defender XDR could be difficult to understand and implement.
Shubham Jurail | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Microsoft Defender XDR to secure our infrastructure services and system from various viruses, malware, and various cyber-attacks. It has unique features, it is very simple to use in comparison to other security tools, and it can easily integrate with other products. As this is cloud, there is no issue for scaling, deploying, and other aspects of administration.
  • Secure infrastructure like server, desktop, laptop etc.
  • Threat Detection.
  • Threat Prevention.
  • Creating and configuring policies is little critical require proper training.
  • As this is Machine Learning, there is always a chance of negative results, so always monitor.
  • Integrates well with Microsoft products but still has issues with other 3rd party devices.
  • low Learning resources available.
This is very well suited for organizations and companies that are new as this does not require much time and resources to implement. Just buy a subscription and be ready to secure your infrastructure.
Mario Urrutia | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender XDR is a crucial part of your overall enterprise instance-wide proactive security and defense strategy. The multiple integrated options add layers of protection that prevent many potential problems with the integrity of assets, accounts and, above all, the valuable data managed within the resources that Microsoft Defender XDR protects. We are still in the learning and integration process, including it in more licensing.
  • Protection layer for external links
  • Advanced anti-spam options
  • Advanced anti-phishing options
  • Malware blocking from a previous management point
  • The technical language could be simpler
  • Offer protection levels from basic to complex with detailed guides to achieve it
  • Do not hide options within other options
As a perfectly integrated complement to the Microsoft 365 ecosystem which is applied transversally or specifically as necessary. The degree of configuration can vary and all of this fits well at different levels of business size. The learning curve can be somewhat complex if you come from very simple scenarios or on a micro-business scale. It is worth noting that Microsoft Defender XDR acts under globally certified standards.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Personally, I recommend Microsoft Defender XDR. Microsoft Defender XDR had exceptional threat detection and response. Defender XDR leads the security simplification movement with its powerful AI, ability to integrate with other Microsoft security systems, and automation of routine tasks. Real-time functions are simple. Because it prevents viruses so well, you won't notice it running in the background. Nearly all risks are gone.
  • Protecting Emails.
  • Automated responses to threats can improve security.
  • Prone to complexity.
  • Require significantly improved reporting capabilities.
  • Like other security tools, prone to false positives.
This approach is approprate for firm that lack ample safety assistance. Employees of large companies require mail security that can detect and thwart hacking attempts and other network dangers. Avoiding the loss of sensitive financial data requires strong security measures.
Score 8 out of 10
Vetted Review
ResellerIncentivized
we as a businesses leverage Microsoft Defender XDR (Extended Detection and Response) as a pivotal component of their cybersecurity strategy. This comprehensive platform plays a crucial role in fortifying defenses against a myriad of cyber threats. Employing cutting-edge technologies like advanced analytics and machine learning, Defender XDR actively monitors and analyzes activities across endpoints, networks, and cloud environments.Its primary function is early threat detection, identifying anomalies, malware, and advanced persistent threats that may pose risks to organizational security. The system ensures a proactive stance, enabling rapid responses to potential incidents. This is particularly significant in the context of British businesses adhering to stringent data protection regulations such as the General Data Protection Regulation (GDPR). Defender XDR assists in maintaining compliance by securing sensitive data and providing tools for effective incident response.The centralized dashboard serves as a command center, offering real-time insights into security incidents. This feature aids security professionals in conducting efficient investigations, thereby reducing the dwell time of threats within the network. Integration with other Microsoft security tools creates a cohesive defense, enhancing the overall cybersecurity posture of British businesses. Ultimately, Microsoft Defender XDR stands as a vital ally in the dynamic landscape of cybersecurity, enabling organizations to stay ahead of evolving threats and safeguard their digital assets.
  • Comprehensive Threat Detection
  • Regulatory Compliance Support
  • Enhanced False Positive Mitigation:
  • Improved algorithms to minimize false positives in threat detection, reducing the impact on security teams and preventing unnecessary investigations into non-threatening incidents.
  • Advanced User-Friendly Interface:
  • Streamlined and intuitive user interface for the centralized dashboard, making it more accessible for security professionals with varying levels of expertise.
  • Greater Third-Party Integration:
  • Increased compatibility and integration capabilities with a broader range of third-party security tools
**Well Suited:**- **Enterprise Environments:** - Ideal for large-scale enterprise environments with a diverse IT infrastructure, offering comprehensive coverage across endpoints, networks, and cloud services.- **Integrated Microsoft Ecosystem:** - Excellently suited for organizations heavily invested in the Microsoft ecosystem, providing seamless integration with other Microsoft security tools and services.- **Proactive Threat Detection:** - Well-suited for organizations that prioritize proactive threat detection and response, leveraging advanced analytics and machine learning for early anomaly identification.- **Regulated Industries:** - Particularly beneficial for businesses in regulated industries, such as finance or healthcare, where compliance with stringent data protection regulations is crucial.**Less Appropriate:**- **Small Businesses with Limited Resources:** - Might be less appropriate for small businesses with limited resources or those with a simpler IT infrastructure, as the comprehensive features may exceed their specific needs.- **Highly Specialized Security Requirements:** - In scenarios where a business has highly specialized security requirements that necessitate specific, niche solutions, Microsoft Defender XDR might be less flexible compared to specialized security tools.- **Non-Windows Environments:** - Less appropriate for organizations predominantly using non-Windows operating systems, as it is optimized for integration within the Microsoft ecosystem.- **Organizations with Strict Bandwidth Constraints:** - In environments with strict bandwidth constraints, continuous monitoring and analysis by Defender XDR could potentially impact network performance.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
As a young start up, our end users are not the most advanced in term of Security and since we bought 200 Licenses for O365, getting the defender is just something we have to do, as it provides layers of protection for our users from the popular phishing attempts, Protecting the other tools within our suite like one drive etc, not to mention the scary malware attacks. For other organization this might seems to be small, but for a start up where every dollar counts, this is a big matter for us, combining it with Hybrid working mode and a not too advanced users in term of security, this is just a must for us
  • Impersonation of email and account
  • Protecting our one drive's content from malicious uploads
  • This protection should come by default on every subscription, not an add on as it is vital tool
  • Price is another point
If the organization is subscribing to M365, this is just a must to have as it will take care the security side that are just priceless, The IT team will be gladly to have this implemented as it will less critical pain point to take care, from the business side, it will be a great risk reduction in term of having a downtime from attacks that are just attempted daily these days
Apeksha Jain | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
In today's world, everything is on the internet and every data we record goes to our system in the form of digital information. In our hospital too we are flooded with information like patient biodata, medicine prescriptions, treatment procedures, doctors, and nurses, and every small piece of information is being recorded as digital information. So we have so much information it needs security and Microsoft 365 Defender is a robust security protection system for our digital information. It helps in blocking various malicious emails, which can corrupt our system, and data breaches can occur. It helps prevent sensitive information keeping us safe from Phishing. It's a very robust and useful tool for security in an organization.
  • System Security
  • Digital Firewall Network for the Server
  • Adds extra layer to security and communications system
  • Accuracy of Real-Time Threat Detection
  • Real-time time Solving Phishing Attempts
  • Spamware Detection
I would like to recommend to all those people who always work with sensitive data they need to install this too. Nowadays there are lot of hacking being done to any organization, and being in a hospital I handle very sensitive data reports of patients their doses of medicines, etc. This sensitive information my hospital cannot risk breaching others it might get dangerous. For people who work in organizations and keep records digitally, it is much-needed software to be in. It adds an extra layer to our security and helps it to be safe. A very useful tool with not much load to pockets.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are not only managing Microsoft 365 Defender for our clients but also using it for our organization as an XDR (eXtended Detection and Response) tool for all our users. It does a fantastic job of correlating identities, network, endpoints, applications across the organization to present relevant information in incidents and reports. It very much acts as a single pane of glass providing a holistic view of security insights across the various domains.
  • I am a huge fan of Microsoft Defender for Endpoint within Microsoft 365 Defender. It is one of the most professional and reliable EDR (Endpoint Detection and Response) tool out there providing excellent features like vulnerability management, baseline assessments, device discovery etc.
  • Microsoft Defender for Office365 (Email Security) is yet another class apart product in this Microsoft 365 Defenderr stack. It is one of the easiest to use tools among all the other Microsoft security products yet at the same time offers such a wide variety of features like threat policies (anti-spam, anti-malware, anti-phishing etc.), attack simulation, message trace etc.
  • Incident Management is the main USP of Microsoft 365 Defender due to which it can actually be considered as a true XDR. The intuitive and user-friendly UI, the very useful attack story view, broad classifications, automated investigation etc. etc. etc.; the list of awesome features just goes on.
  • Threat Intelligence is definitely an area of improvement for this product. It's very hard to deduce any conclusions or merely make sense of its presence in the product.
  • The 'Reports' in Microsoft 365 Defender are appearing to be not very "presentable" over time which really questions their existence within the portal. It definitely needs to be improved.
  • Vulnerability Management, while a great feature, has some area of improvement in terms of being admin friendly by providing some remediation options like deploying patches or at least sending notifications to the impacted users etc.
If you have been employing more than 2 products within the Microsoft Security stack, Microsoft 365 Defender is an ideal choice to go for. The reason being a unified and simplified integration without any technical overheads.
If you are not having an XDR solution and the above use case is applicable for you, again look none other than Microsoft 365 Defender.
Although, if you fall into the category of a small business (less than 50-60 users) maybe it is too early for you to go with this offering.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft 365 Defender assists developers in finding and addressing coding vulnerabilities, a vulnerability scanner built into Microsoft Defender for endpoint search code sources and find known vulnerabilities. prior ro Microsoft 365 Defender for cloud Apps can also be used to check it. It gives developers access o threat intelligence, which they may use to comprehend the most recent defenses against them. I have utilized Microsoft 365 Defender, for stopping known phishing URLs from appearing in the applications. Before deploying code to a cloud environment , me and my team utilizes it o check it for vulnerabilities , by doing this we are sure that our code is safe before releasing I on the internet.
  • Microsoft 365 Defender employs a range of technologies, such as artificial intelligence and machine learning o identify and sop zero day attacks, this is significant because zero-day attack target software vulnerabilities that the software vendor is currently unaware of.
  • It employs a range of strategies to recognize and prevent phishing attempts, Heuristic analysis, artificial intelligence and machine learning are some of these methods . In order to block malicious emails, Microsoft 365 Defender also has a sizable database of well-known phishing website and emails.
  • A range of tools and resources are available through it to assist organizations in looking into and handling security incidents, these tools and resources include security alerts, incident response tools and threat intelligence.
  • In my experience, there are situations when Microsoft 365 Defender produce false positives, upsetting users and causing them to disregard security alerts
  • Depending on where the threat intelligence comes from , its accuracy may differ, because of this , it fails to detect certain threats or block traffic that s legitimate in my opinion.
  • Integration between Microsoft 365 Defender and other security tools like security orchestration, automation and response( SOAR) platform and SIEM system, could be improved, this would enable businesses to automate security tasks and have a more comprehensive understanding of their security posture.
Software development environment shielded from viruses, phishing scams and other online dangers with the use of Microsoft 365 defender, like it stops phishing emails from getting into developer's inboxes and Microsoft 365 Defender for endpoint can identify and stop malware on development devices. Cyber threats can be warded off cloud-based applications with the aid of it, one tool that can assist in identifying and thwarting malicious activity on Azure and other cloud platform is Microsoft 365 Defender for cloud apps.
Score 8 out of 10
Vetted Review
Verified User
Microsoft 365 Defender is the complete solution for our cloud infrastructure. It is used as a multi-layered security solution that protects our mail platform, identities, applications, and data all in one platform. The zero-trust approach is built upon this solution in combination with conditional access policies. The Defender portal is the main portal for security, research, and mitigation of incidents.
  • Fully integrated solution in one portal.
  • Advanced products that are developing at a high pace.
  • Defender for Identity is a perfect solution for protecting hybrid identity solutions.
  • Correlate incident data across all Defender products.
  • Extremely powerful KQL query language.
  • IP Geolocation is not the best part; it must be improved.
  • The interface of Defender is not always intuitive.
  • More options to tune detections in order to decrease false positives.
It is a complete solution that can be implemented gradually. It allows you to start small, implement more products, and increase the complexity of the platform with increased defense layers. It is a product that often reveals breaches that have occurred in the past during implementation time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I use Microsoft 365 Defender to boost cybersecurity in our company. This software helps protect sensitive financial data, spot threats in real-time, and take proactive steps to manage incidents. The easy-to-use interface allows me to investigate security incidents, adhere to security policies, and safeguard against data loss. Microsoft 365 Defender works well with other tools to create a strong security system that meets our needs.
  • The software uses advanced AI and machine learning algorithms to monitor activities and detect any anomalies immediately, protecting our financial data.
  • Automated responses to known threats reduce the impact of possible incidents and improve our security posture.
  • Microsoft 365 Defender easily combines with other Microsoft 365 services and external security solutions, providing a complete and unified security solution.
  • Setting up Microsoft 365 Defender integration with other tools or platforms might be challenging and require technical know-how.
  • Improving its third-party security tools integration and simplifying the setup process would offer a smoother experience for security teams.
  • A simpler way to improve security operations is by having a more cohesive way of detecting and responding to threats across different security solutions.
Microsoft 365 Defender can be used by all financial organizations that value data security and regulatory compliance, regardless of size. It's ideal for folks seeking complete cybersecurity options with its user-friendly interface, integration abilities, and real-time danger discovery functions. But groups with constrained finances and complicated integration necessities may have to assess its appropriateness scrupulously.
Abdrhman Arar . | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft 365 Defender is helpful in investigating and detecting issues and malicious in our endpoints, office 365 emails, identity, cloud apps, and all the environment. I use it with the best practices to achieve the main and big goal of securing all Office 365 emails, endpoints, identity, cloud apps, DLP.
  • Securing Emails
  • Secure and detect malicious in Endpoints
  • help force/enforce access and the Identity Protection
  • securing our Cloud Apps
  • it's amazing for the Data Loss Prevention (DLP)
  • Amazing XDR
  • Good integuration with all cloud proveders and secure the servers and resources
Microsoft 365 Defender is the best for securing your Office 365 emails and policies and it's better than any anti-virus app for the endpoints, also for Cloud apps you can secure all the apps, and the most I like most is the Identity Protection which makes you feel better with less headache from securing all of your employee's identity, also the Data loss protection with the labeling feature that's the best feature for secure your confidential data and emails that send internal and external your enterprise.
Rudy Fulmer | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it for threat detection within our microsoft 365 enviroment to help secure our email, sharepoint data, teams etc. It is very useful in that reguard as it gives us realtime alerts on end users devices that may have been compromised. It is nice to be able to lock down various parts of 365 as well.
  • Threat detection
  • Email security
  • Access management
  • A more intuitive interface
  • Stop moving around features
  • Quit rebranding products
If you are already using the microsoft 365 suite of products for email, collaboration and productivity it make sense to use microsoft defender in this enviroment since it interfaces seemlessly. That said if you are in a unix or linux heavy enviroment then it makes very little sense to use Defender.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
we use this as the front line of defense and then use Huntress as the add on to get the optimal settings and config and reporting to give better insight into what is going on and how to remediate the issues. Microsoft 365 Defender has come a long way and certainly at this point a great firstline
  • built in, ready to go
  • easy for complicancy
  • one stop shop
  • reporting
  • config
stand alone it does a pretty good job, out of the gates they were slow to get things right but over time they got it better and getting better as time goes by. In my opinion, the areas that fall short is the reporting and remediations that are needed. once they get better at this, we can look at this as a stand alone product to end point management
Score 9 out of 10
Vetted Review
Verified User
Incentivized
365 Defender has come to mean much more than traditional Microsoft Defender did when it was a pseudo antivirus. As an IT provider, we leverage Defender for the any Office 365 cyber security customer to prevent, detect, and remediate threats to their cloud email platform. Defender folds into our MSSP offering as a layer of both proactive and reactive approaches. It is intelligent and always shifting, which can be both an asset and a challenge.
  • Detects and stops threats incoming to 365
  • Provides customization and throttling of detection engine
  • Provides an overall score to illustrate gaps in protection
  • Changes to the intelligent agent sometimes yield false positives
  • Many times there are all or nothing options when it comes to protection
  • Exchange message trace is not as effective or accurate since Microsoft moved to the Cloud
There are third party alternatives, but if you or your client is utilizing the Office 365 infrastructure for email, you are are almost certainly going to HAVE to use 365 Defender on some level. Defender is best suited for an experienced IT professional who has direct experience with the product to cut through pages and pages of graphs and information outputs to know what to change to find tune this product to protect and not prevent workflows. Defender is not for beginners, and to be blunt, many folks do not touch it unless there is a problem. Any changes would have to be made off hours and through trial and error if you are less experienced with the product.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We currently use Microsoft 365 to protect all the clients deployed across our company. Since we use lots of Microsot products, having also the security features integrated into the 365 portal is very convenient cause we don't need to access various independent consoles to manage our infrastructure.
In addition, since Defender is obviously fully integrated with the OS, it provides unique funcionalities that aren't available in other third-party products.
  • Ransomware protection
  • Application control
  • Anti phishing
  • Security reports
  • Malicious links protection
  • Security policies deployment
  • Misleading informations inside the console
  • GUI changes too much frequently, as with other 365 products
I think that for environments that primarily use Microsoft Windows and the 365 suite, Defender is the right choice because it simplifies the work of IT staff by unifying various features in a single console. It also does not add a significant cost for those who already have a high-level 365 plan.On the other hand, it is not the best choice for heterogeneous environments with different operating systems.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
With varying tools across different vendors and on systems that utilize the Windows operating system , often its difficult to patch them separately always and also manage them with different consoles. The tool choice was to have a unified platform that supports both the OS and other updates.
  • email threat scanner
  • scanner for end point
  • identity management
  • The desktop endpoint scanner
  • email threat scanner
  • cloud apps
For rapid deployment and managing the end points or the email filters its quite helpful as its fully centrally managed. The policies can be easily customized based on different AD groups and individually filtered out as well.
Jordan Dotson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This is the most efficient enterprise prevention suite that protects confidential data from leaking. It sends security alerts to the IT team when there are potential threats that can affect workflows. It has powerful data detection system that can detect ransomware attacks that can destroy data. The platform has customizable endpoint security models that can be integrated easily with other applications.
  • Protection of information from cyber attacks.
  • Provision of security alerts.
  • Prevention of harmful data attacks.
  • It has well organized features.
  • The stable security infrastructure has impressed all the team members.
The automated threat detection system has saved the company from harmful data attacks. It blocks emails with harmful content before reaching inbox. It investigates data infrastructure to identify negative threats that can affect entire workflow. It has developed secure collaboration network that enables me to communicate without with clients without fear. It blocks insecure links from internet before spreading viruses.
September 23, 2023

Good for small environment.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft 365 Defender for mobile devices, like laptops and Home-Office users.
It's using a centralized configuration and management platform, so we can protect all devices.

We can manage BOD from our coworkers, that no infected or unprotected devices can connect to our network.
  • centralized management
  • reporting
  • fast adjustment
  • policy management
  • not the best antivirus
In my opinion, the software is in good midfield. I think all users who searching for a good base security, should use Microsoft 365 Defender. Good implementation in Windows enviroments.
Return to navigation