Skip to main content
TrustRadius
Microsoft Defender for Endpoint

Microsoft Defender for Endpoint
Formerly Microsoft Defender ATP

Overview

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation…

Read more
Recent Reviews

Secure workstations with MDE

8 out of 10
November 03, 2023
Microsoft Defender for Endpoint offers exceptional threat insight and protection. Its KQL powered Advanced Hunting provides deep analysis. …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (53)
    8.5
    85%
  • Infection Remediation (52)
    8.2
    82%
  • Anti-Exploit Technology (51)
    8.0
    80%
  • Centralized Management (52)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Academic

$2.50

On Premise
per user/per month

Standalone

$5.20

On Premise
per user/per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Defender for Endpoint Overview

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.5
Return to navigation

Product Details

What is Microsoft Defender for Endpoint?

Presented as an epicenter for comprehensive endpoint security, Microsoft Defender for Endpoint helps users rapidly stop attacks, scale security resources, and evolve defenses across operating systems and network devices.

Rapidly stops threats: Protects against sophisticated threats such as ransomware and nation-state attacks.

Scales security: Puts time back in the hands of defenders to prioritize risks and elevate the organization's security posture.

Evolves the organization's defenses: Goes beyond endpoint silos and mature the organization's security based on a foundation for extended detection and response (XDR) and Zero Trust.

Microsoft Defender for Endpoint Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender for Endpoint Video

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint Competitors

Microsoft Defender for Endpoint Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.

CrowdStrike Falcon, Symantec Endpoint Security, and Sophos Intercept X are common alternatives for Microsoft Defender for Endpoint.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 8.5.

The most common users of Microsoft Defender for Endpoint are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(174)

Attribute Ratings

Reviews

(1-14 of 14)
Companies can't remove reviews or game the system. Here's why
Martin Venter | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Since we have adopted Microsoft Defender for Endpoint, managing Cyber Security got way less complex, way more simplified, and easy to manage. Not only this, but we also have peace of mind knowing that it works and does what it says it can do. Not only for us but also for our client base we look after.
  • Quick response to all threats across all devices protected.
  • Help pick up vulnerabilities in systems which previously have gone unidentified.
  • Centrally Managed with a single pane of glass view is super handy and useful.
  • The only thing I think that can be improved on is the reporting.
In the "modern workspace" where there is more and more BYOD, protecting company networks and data is definitely challenging. Microsoft Defender for Endpoint bridged this gap very well and allows you to protect all devices within your company network, be it a laptop, PC, or mobile phone.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender Endpoint to check incoming E-mail and PDF, ZIP and xlsx files for viruses. Incoming E-mail without or with attachments or downloaded files can contains viruses, malware or other dangerous components.We receive daily many E-mail, some with attachments, and our customers upload many files to our servers. This should not cause any security problems
  • Incoming E-mails are tested for viruses
  • Zip files that are extracted are checked for viruses
  • Downloaded executables are also checked for viruses
  • Better reporting of found dangerous code
  • More insight into the resources used by a system scan
  • It is good that regular updates are made available
Microsoft defender prevented an downloaded executable with suspicious code from being installed.
This was well suited.
The executable generated by a c compiler that was not Microsoft's was considered dangerous code.
This was not suitable.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using this as our endpoint AV. We migrated from Trellix to Defender very recently. This was not a pressing point for us except our org was moving from G-Suite and Microsoft a very good deal for the Collaboration and Security Infrastructure. We have only used the product for EDR and for ATP. The overall performance of our endpoints are good till now. There were slowness reported in the older versions of Defender but with M365, we did not notice any significant slowness of system performance. One major plus is the security dashboard which gives you a very good view of the reports for CISOs.
  • End Point Protection in real time
  • Security Dashboard for CISOs
  • End point detection and Response
  • Don't have any points to add here
if you have significant no. Microsoft products in your ecosystem then Defender works extremely well. We onboarded defender as part of M365, which includes MDO and MDE both.
If your customers are spread across multiple geographies, then Defender can help you setup Compliance policies based on each reason which reduces the efforts from DPO significantly.
Apart from these, I feel it is a feature rich and stable EDR product.
Score 6 out of 10
Vetted Review
ResellerIncentivized
Defender for Endpoint provides a platform that allows our analysts to quickly and accurately answer important questions during investigations.Most importantly, by simulating these capabilities in the API, we can more efficiently provide high-quality detection and response based on the Defender for Endpoint platform. Microsoft Defender ATP mainly has built-in Threat & Vulnerability Management (TVM), which is a risk-based approach to discover, prioritize and repair vulnerabilities and incorrect configurations of each endpoint to prevent current and future threats and vulnerabilities! TVM can effectively identify, assess and repair endpoint defects, and at the same time score the enterprise's vulnerability level. Therefore, it is very important for IT personnel to implement computer security and health plans and reduce risks to the company's organization.
  • The ability to provide decision support (or content about alerts) is powerful and allows us to become experts in analytics rather than in a specific technology
  • Microsoft Defender provides security for unmanaged devices on corporate networks
  • Microsoft Defender for Endpoint is a service in the Microsoft Defender Security Center. By adding and deploying client provisioning profiles, configuration administrators can monitor deployment status and obtain endpoint agent health status using Microsoft Defender.
  • Windows Defender isn't perfect. It may miss some threats, especially new and sophisticated threats. So it’s important to supplement it with other security measures.
  • Even though Windows Defender does a good job, it can't protect you from everything. Therefore, it is important to be aware of the risks and take steps to protect your computer, such as using complex passwords and being careful about clicking on anything, especially email attachments and some tech support scam calls.
適合企業VDI運行環境,搭配企業級防病毒系統。填補企業設備側信息安全防護空白。
September 21, 2023

Easy and Reliable to Use

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use this product enterprise-wide on all of our workstations and servers. It aids in securing the endpoints and users as well as providing easy auditing and reporting on the back end of it all. It allows us to scan at will and/or schedule scans. It also provides real time protection. When an issue is detected the alert system is immediate. Overall, a very solid option for us.
  • Auditing of All Endpoints and Events
  • Real-Time Protection
  • Configuration and Deployment of the Product
  • It evolves as threats do, but keeping up with threats is always a concern.
When it comes to providing reports for supervisors, Microsoft Defender for Endpoint makes it simple to pull the requested information without having to spend a lot of time hunting for what has been requested. Even better than that is that I feel strongly confident in the product to actually protect our environment overall.
September 20, 2023

Nice Product.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
MS Defender is used as endpoint security solution. Pretty useful in protecting endpoints from malware & other threats like credential dump activity, bloodhound/sharphound-related activity. MS support is good in responding on request raised related to threat detection. Major challenges faced is for whitelisting FP detection using file path. Also reports are not much available for reporting requirement.
  • Helps in Endpoint Management through centralized console.
  • Good detection Coverage.
  • Reports
  • Whitelisting options.
As said earlier MS Defender is pretty useful in protecting endpoints from malware & other threats like credential dump activity, and bloodhound/sharp-hound-related activity. The centralized console helps in checking the defender status of endpoints. It needs improvement in the customization of reports as per organization requirements. It lacks alerting when MS Defender is uninstalled in some scenarios which needs to be addressed.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's part of a daily tasks that I do with my IT security job at my work. So just watching, monitoring, using it to check for vulnerabilities or alerts for people that have clicked on malicious links or malicious emails or things of that nature.
  • I really enjoy the level that we get with our licensing for the timeline on devices, being able to see what happened when it happened down to the millisecond to know exactly what happened when someone clicked something, did something bad, installed something bad, or whichever. And the alert monitoring is really useful for sending emails whenever there's anything that's remotely detected, even if it's a false positive.
  • I'm having a hard time thinking of anything because we get all of the endpoint tools available to us with our licensing level and we use them as much as we need to. There are some that we're still kind of figuring out that we should be using more of. So I can't think of anything right now.
I think it's well suited for us because we use Microsoft Endpoint Configuration Manager to implement the onboarding for Defender and with Defender already being incorporated into Windows, it makes configuring and setting it up a lot easier, faster, just nicer for monitoring so we can build a new machine or keep monitoring on current devices and such.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For antivirus. We have it installed across every Windows device and it's to protect against virus threats.
  • It's easy to manage. You don't have to touch it, it just does what it needs to do.
  • Performance. There's a lot of situations where you turn the computer on and the first thing it does is a scan. And that scan takes so long and all the time. Sometimes all I want to do is just read an email.
It's well suited for small businesses and small enterprises, maybe not so much for larger enterprises. You want to get some complimentary advanced production.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We deploy Microsoft Defender for Endpoint to every workstation that is capable of supporting it in order to help with malware detection and ransomware detection, amongst any other Defender for Endpoint alerts it can detect.
  • We've had very great success with Defender for Endpoint stopping malware. So any new threat or any new emerging threats, it has quickly detected them and stopped them in their tracks. And if it's not able to stop them, it has alerted us so we can go in and manually take intervention. It has done well against particular malware payloads being stopped from being downloaded on the machine as well. I might be crossing a boundary with a different Microsoft product here, but detection of malicious links received through emails and colleagues trying to access websites that they shouldn't be accessing. So it's been particularly good at that stuff.
  • Off the top of my head, I can't think of anything that I can scrutinize. Actually, there was one event that we had to contact Microsoft on to help fix a malicious JavaScript file. So we've had some malicious JavaScript files come into our environment and be undetected by Microsoft Defender for Endpoint. That was one of those instances where we had to take manual intervention and we were not alerted by Microsoft Defender for Endpoint and we did engage Microsoft Support and add a signature definition for it, which helped for that particular instance. However, we've had another JavaScript instance since then that was not detected. So I would say better detection at malicious JavaScript files would be room for improvement.
I think it's a very good product. It does its job very well. Like I mentioned, there has been some things that it's missed, so it definitely has some room for improvement, but I do think Microsoft is taking those strides to do so. We've seen constant improvement with the product, so I would say there's not a lot of room for a score improvement there. It's getting closer to a 10 than going down. So I mentioned malware, ransomware, phishing attacks, that sort of thing. It does great in those areas. I don't really have any examples of where it doesn't do well other than the JavaScript instance. So far everything that it has alerted us on has been accurate. We have very few false positives.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is our main line of defense for our devices, users, and servers. It can be centrally configured and is updated automatically via Microsoft Services. It integrates smoothly with the operating system, and utilizes a large amount of resources provided by Microsoft for detection, remediation and investigation, including taking suspect files and expanding them in automatic, online 'bomb' chambers to expand the file and see if there is anything included as a payload.
  • OS Integration for detection
  • Detection Reporting
  • Detection Remediation
  • Classification of incidents could be better
  • Data is locked behind the expensive sentinel program
  • System will fail remediating issues, but not change alert
For our education system spanning more than 100 sites with 50000 users and 6-7000 staff, Microsoft Defender for Endpoint integrates with our managed devices both on our managed network, and off the network with our devices assigned to specific staff and students in a 1:1 model. The client continues to receive definitions and client updates over the internet, and reports back to the Microsoft Defender for Endpoint security portal for any issues. Being off the network does complicate some attempts at remediation and remote scanning due to lack of connectivity, but the devices do come back on the network/internet and can be isolated from other devices and services.
Luis Fernandez Jr. 👾 | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint performs well when using to protect endpoints (PCs, laptops, and servers) from various threats like malware, viruses, and advanced attacks. Scalability is always a challenge in any organization. With Defender for Endpoint we can define the policy and configure setting to match our business needs. Defender for Endpoint has features such as data protection and threat intelligence that bring awareness and risk reduction by analyzing events in our environment.
  • Threat intelligence.
  • Data Protection.
  • Protection against Security Threats.
  • More training and simulation for an end user.
  • More advanced threat-hunting UI overhaul. A lot of the features are nested in multiple menus and side panes.
  • Executive Reports and Summaries of Windows Timeline.
I’m environments that require a variety of policies for different groups of user, Defender for end point performs great. Even for small business Defender for Endpoint can be effective. Obluba few areas where the landscape is at high risk or user count isn’t using to many environments integrated with Windows or cloud is when I would not suggest Defender for Endpoint, but these are few scenarios.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it organization-wide. Defender has addressed malware, phishing, and viruses (trojans). This has significantly decreased our issues and potential exposure.
  • Great dashboard for the techs on the end of support
  • Provides good notifications for the user
  • Does a great job quarantining questionable emails that may have suspicious links.
  • Stop changing the product name - creates confusion at times
[Microsoft Defender is a] great product for standard office users. It does not become a resource hog, yet does the job well.
Joe Aldeguer | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
MDE is Microsoft's latest cybersecurity tool which takes a holistic approach to protect my organization from known and zero-day threats. I love the fact that I don't need to stitch together a diverse solution to increase my organization's security posture. I only have to use one login to manage my dashboard. MDE is compatible with all endpoints in my organization. I have macOS, iOS, Windows server, Windows 10, and Ubuntu Linux on-boarded. It is an EDR, XDR that is mapped against the MITRE ATT&CK framework.
  • Compatible with macOS, iOS, Android, Windows Server, Windows 10 and Linux
  • It runs natively on Windows it is not a bolted on solution. Once you have the correct license it is easy enough to light up the application to protect the endpoint
  • Integrated with Microsoft Intune
  • It is designed to detect and remediate adversary tactics from the MITRE knowledge base.
  • Microsoft analyzes billions of signals daily to detect attacks against O365 tenants these same signals are fed into ML to further fine-tune MDE. How many other solutions out there will have access to this vast amount of data to analyze to train their ML?
  • Automated detection and remediation of threats with a graphical timeline view of how the treat got into the device and was stopped
  • It has its own vulnerability scanner to feed data into the dashboard so you can see daily which endpoints need to be patch first based on its value
  • It comes with an advanced hunting tool using the kusto query language to search your tenant for threats
  • It can keep 180 days of log data
  • From one bundled license I can protect Exchange online email, Sharepoint, Microsoft Teams, One Drive, Azure identities, AD, endpoints
  • Web filtering on the macOS it not available yet
  • They recently made it easier to on-board macOS endpoints using Microsoft Intune by deploying it as an app. It used to take a lot of more configuration profiles to set up. For older macOS Sierra using the older extensions it will still require the multiple steps to on-board to MDE
  • They need to integrate Microsoft Cloud app into the new dashboard of MDE
  • Reduce the memory overhead of the mdatp agent running on Linux
Small or large organizations will benefit from using MDE. They need to provide a way to buy MDE as a standalone add-on product not only make it a bundled feature in Microsoft 365 E5. I wish it had the ability to deploy updates to 3rd party apps when the vulnerability scanner discovers a vulnerability. Currently, I have to use a 3rd party tool to address this gap.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender ATP to get visibility into systems, as well as provide antivirus protection for our Microsoft 365 resources. We currently have it set up for just our IT department and a select few users as we consider transitioning our entire organization away from our current, more traditional Antivirus to something like ATP.
  • Visibility: It's great to be able to see what KBs are missing, etc.
  • Lightweight AV protection built on the already included Windows Defender Application
  • Deployment: We've had some issues deploying, especially outside of the Windows environment.
  • Offboarding: There is currently no way to delete a computer. They disappear over time. We even renamed a computer, and it kept both the old and new name in there. Eventually, the older machines do go away, but there is no manual way to do this at the moment.
Microsoft Defender Advanced Threat Protection is the perfect solution for a company that is completely invested in a Microsoft environment. We have Windows 10 machines joining our Azure Active Directory. We use Exchange Online for emails, and it feels like Defender ATP gives you visibility into each and every corner of our environment. It's super lightweight and fairly easy to deploy (though we had some isolated difficulties), and end users seem to not notice it, which is, in my opinion, a very positive thing.

Where it may not be great is in mixed-OS environments. It requires a bit of determination to get ATP installed on OSX or Linux. While these platforms do get fewer viruses in general, it's good to have the layer of visibility and security for web and browser based threats.
Return to navigation