Skip to main content
TrustRadius
Microsoft Defender for Endpoint

Microsoft Defender for Endpoint
Formerly Microsoft Defender ATP

Overview

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation…

Read more
Recent Reviews

Secure workstations with MDE

8 out of 10
November 03, 2023
Microsoft Defender for Endpoint offers exceptional threat insight and protection. Its KQL powered Advanced Hunting provides deep analysis. …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (53)
    8.5
    85%
  • Infection Remediation (52)
    8.2
    82%
  • Anti-Exploit Technology (51)
    8.0
    80%
  • Centralized Management (52)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Academic

$2.50

On Premise
per user/per month

Standalone

$5.20

On Premise
per user/per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Defender for Endpoint Overview

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.5
Return to navigation

Product Details

What is Microsoft Defender for Endpoint?

Presented as an epicenter for comprehensive endpoint security, Microsoft Defender for Endpoint helps users rapidly stop attacks, scale security resources, and evolve defenses across operating systems and network devices.

Rapidly stops threats: Protects against sophisticated threats such as ransomware and nation-state attacks.

Scales security: Puts time back in the hands of defenders to prioritize risks and elevate the organization's security posture.

Evolves the organization's defenses: Goes beyond endpoint silos and mature the organization's security based on a foundation for extended detection and response (XDR) and Zero Trust.

Microsoft Defender for Endpoint Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender for Endpoint Video

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint Competitors

Microsoft Defender for Endpoint Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.

CrowdStrike Falcon, Symantec Endpoint Security, and Sophos Intercept X are common alternatives for Microsoft Defender for Endpoint.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 8.5.

The most common users of Microsoft Defender for Endpoint are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(174)

Attribute Ratings

Reviews

(1-19 of 19)
Companies can't remove reviews or game the system. Here's why
Conrad Nyamache | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is a comprehensive endpoint security solution. We use it for protection against exposure because it is our antivirus platform. As our post breach and vulnerability detector it provides us with a hawk eye view of our endpoints of our networks. It's integration with AI makes it even a more enhanced tool for detecting threats in advance. It then recommends and takes rectification actions to prevent the happening of the probable attacks. It is a quite simplistic tool that provides visuals and insights to represent the attacks and loopholes from where they came from. This detailed information helps further investigate incidents and alerts before they occur, preventing any extreme damage on our network endpoints.
  • It has a very intuitive and user-friendly UI that enables my team and I to navigate through it and respond to any threat efficiently.
  • It's extensive dashboard gives a complete view of all our endpoint soo we can spot any potential threat and exposure across the networks.
  • Robust detection and response capabilities that detect abnormal behavior, potential threats, and attacks as they happen and remediate and block any threat.
  • Insights enable us to get to the root cause of incidents and alerts for deep investigation.
  • It also provide a powerful 365 protection against any threat.
  • It is pretty limited when it comes to devices that are not Microsoft-based. Adding a device is quite a task.
  • False positives.
  • Sophisticated automated investigation and response features.
  • Exclusions during scanning are hard to spot.
  • I always have to submit request for whitelisting apps.
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
November 27, 2023

Microsoft Defender Review

Score 8 out of 10
Vetted Review
Reseller
Microsoft Defender is the best solution for end-point protection it also comes with EDR and any organization looking for consolidated solution then Microsoft provides the integrated security.
  • Endpoint protection
  • Basis level DLP
  • Firewall security for endpoint.
  • EDR - provides basic EDR capabilities
  • Doesn't come as an individual product
  • Threat Intelligence is not upto the market standards.
Small and Mid Size organizations and organizations who are pro Microsoft users.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint is being used an EDR and vulnerability management tool for our organization as well as for our clients. The use cases for this tool is primarily includes automating responses to incidents, performing weekly vulnerability assessments and managing endpoint security policies across the organization. We also employ it to set up evaluation labs for specific scenarios occasionally.
  • Vulnerability Management is without a doubt one of the most efficient features of Microsoft Defender for Endpoint. It provides enough details about the vulnerability, its impact and the remediation as well.
  • The latest addition of 'Endpoint Security Policies' has been a very well thought and insightful feature that relieves the security analysts from the hassle of switching to Intune just for reviewing the endpoint security policies.
  • 'Automated Remediation' is a boon to many organizations across the industry that helps in responding to ongoing attacks at machine speed. Microsoft Defender for Endpoint does it quite well in terms of accuracy and quickness.
  • Dynamic device tagging feature has been an underrated feature from Microsoft Defender for Endpoint. It is such a reliable and efficient feature that saves a lot of time whether you are dealing with vulnerabilities or incidents.
  • While 'Vulnerability Management' is one of my favorite features, I do feel that it has been the same for quite some time and now it should have some integration capabilities to do actions like inform the affected users, or take small actions like updating the OS, sending prompts to devices etc.
  • I think most people will agree with me when I say that 'Baseline Assessments' feature should now have more standards added to its inventory. CIS and STIG are the only ones available in this feature without any updates for a long time now.
  • Device Discovery while a good feature is appearing to somewhat unstable in nature. It does not provide admins with enough details and any actions to take on the discovered devices.
Microsoft Defender for Endpoint will be super useful to you if you have a Microsoft security ecosystem in your organization because of the flawless and hassle-free integration capabilities.
Microsoft Defender for Endpoint will be a great choice when you are a big organization (more than 500 endpoints) and are dealing with customer data from a critical industry.
Although if you lie in the SMB segment, taking standalone Microsoft Defender for Endpoint plans will make you confused about which features to go for and which ones to let go off. Hence, explore other options here.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Organization faces a difficulty with security. It supports my organization against contemporary cybersecurity risks and challenges. It aids in overcoming the difficulty of responding to incidents and detecting threats. It integrates seamlessly with Microsoft's infrastructure overall and with workloads. We can better understand threats and prepare for upcoming cyberattacks with the use of proactive threat intelligence and analytics. Our tech support can respond to threats and security issues more quickly thanks to its integration with siem and incident management solutions.
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
  • I must admit that I haven't discovered anything major regarding this product.
  • It has limited integration options with third party security products.
  • Sometime Automated Response is slow.
Its suitability depends on an organization's specific needs and requirements. For enterprise environments with a large number of endpoints, including PCs, laptops, and servers, Microsoft Defender for Endpoint is a good fit. Its scalability and centralized management make it an excellent option for businesses with intricate infrastructures. We have deploy for organization with 800 users.
Score 8 out of 10
Vetted Review
Verified User
Microsoft Defender for Endpoint offers exceptional threat insight and protection. Its KQL powered Advanced Hunting provides deep analysis. The MITRE Attack Framework integration effectively blocks advanced attacks. Vulnerability Management identifies and addresses weaknesses. The user-friendly interface and seamless integration make it a top choice for robust cybersecurity defense. Highly recommended for comprehensive EDR.
  • It blocks the unsafe applications from accessing.
  • It provides User-friendly interface for seamless endpoint security.
  • It gets the updates new pattern updates automatically and stays upto date.
  • It has limited integration options with third party products.
  • Expand Baseline Assessment beyond STIG and CIS benchmarks for broader security coverage and compliance flexibility.
  • Nothing else.
Microsoft Defender for Endpoint is well suited in any organisation that require a secured workstations. It provides a secured environment with all the features like Attack Surface reduction, URL blocking, Files scanning for Malware. Compared to other products, MDE is cheaper and easy to manage. Being used as a antivirus solution on some devices allow us to lower our Antivirus cost.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Defender for Endpoint isn't just a static tool; it evolves alongside the rapidly changing threat landscape. Its integration with other Microsoft products, like Azure Defender and Microsoft Defender for 365, creates a unified security experience. Plus, the utilization of AI and ML for advanced threat detection, combined with the power of Kusto Query Language (KQL), has significantly enhanced our investigative capabilities.
  • Automated incident response
  • Scalability
  • Rapid threat mitigation
  • Threat analytics keeping us aware of our security posture.
  • Transparency in alert logic and visibility
  • Clarity in licensing. There are many options and pricing tiers that aren't very clear at the start of deployment.
  • Limited baseline assessment
Microsoft Defender for Endpoint is a cornerstone of our cybersecurity strategy, ensuring that we are prepared for the evolving challenges in the construction industry. It's a dynamic solution that provides both advanced threat detection and the tools necessary to swiftly respond to incidents. Though Robust, Enhancing it to provide clear visibility into the underlying query for default rules would be great.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The defender is deployed on all the end-user devices and servers except for a few legacy servers, and it is very easy to deploy and has good offline and online detection ratings. The agent is very easy to handle, and updates are easy to push with minimal effort and has a wide range of detections for Windows, Linux, and Mac OS. It gives very fast and optimal scanning results with minimal CPU utilization.
  • The threat detection is very good in Defender, during log4j exploitation we got a great deal of support from the Defender, and proactive coverage was received.
  • During a recent security incident in our organization, the defender support team was quick to hop in and release the emergency patches and malware signature updates via hotfix, which has helped us deal with the security incident proactively.
  • The ease of deployment on the endpoint and scanning feature, which consume minimal resources, and the offline and online coverages of threats are great advantages of Defender.
  • Sometimes interacting with the support becomes difficult and more technical side, people who can understand customer concerns better will be of great help.
  • Offline coverage can be even better.
  • So far, I have had the best experience with defenders, and there is not much to complain about defenders.
If you are looking for a scalable solution with decent organization size and even if it is relatively small it works very well. If you are looking for a solution that has great offline and online coverage that allows stimulated attacks and good for testing it is highly recommended. If you often run scans and looking for something that should not hinder the performance of your endpoint you should definitely go for it.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We use it for endpoint protection on Microsoft VMs. It addresses the problem to provide centralized management, visibility of all the endpoints. Also helps to protect against zero-day vulnerabilities. It provides Threat Protection, Endpoint Detection and Response (EDR), Advanced Analytics, Security Configuration Management, Integration with Microsoft 365 Security, Automated Response and Threat Intelligence.
  • Threat Protection.
  • Endpoint Detection and Response (EDR),
  • Advanced Analytics.
  • Linux VMs.
  • MAC OS VMs.
  • iOS Platform.
Well-Suited Scenarios: Enterprise Endpoint Protection: Microsoft Defender for Endpoint is well-suited for large organizations with numerous endpoints, such as desktops, laptops, and servers, as it provides centralized management and monitoring of security across the entire network. Microsoft Ecosystem Integration: Organizations heavily invested in the Microsoft ecosystem, using products like Microsoft 365 and Azure, will benefit from the seamless integration offered by Defender for Endpoint, allowing for more efficient threat detection and response.Scenarios Where it Might be Less Appropriate: Non-Windows Environments: While Microsoft Defender for Endpoint has expanded its cross-platform support, it may be less appropriate for organizations predominantly using non-Windows operating systems, as its core features are optimized for Windows endpoints.Small Businesses: Smaller businesses with limited IT resources might find the deployment and management of Defender for Endpoint to be more complex and resource-intensive than they require. In such cases, simpler endpoint security solutions may be more appropriate.
Bhuwan Chandra | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint gives us unique opportunity to more tightly integrate into the OS . Cloud Based Light-weight agent, powered by behavioral sensors. We were looking Intelligence Security Graph to integrate detection with other Microsoft products, to track back the response the attack. Microsoft threat hunting service is integrate with Microsoft Defender for Endpoint product. Microsoft also provide a separate per user service where customers can directly interact with threat hunting experts.
  • Microsoft Defender for Endpoint helps customers to more tightly integrate into the OS
  • ATP integrate with their cloud based sandbox for malware analysis
  • Microsoft Defender for Endpoint Antivirus provide ML based scanning
  • Mac & Linux EDR visibility is weak spot for Microsoft Defender for Endpoint
  • ATP does not have malware search functionality
  • ATP includes dashboards for specific threats but not actor attributions
Microsoft Defender for Endpoint provide Threats & Vulnerability management analyzes risk for applications versions & configurations . Lives response provides strong remediation and also uses their Intelligent Security graph for ATP data. Threats Service mostly uses Hunter Trained AI .
Microsoft Defender for Endpoint gives visibility on enable devices on endpoints but lacks visibility of unmanaged devices in the network. Customers can configure device controls via Intune but it is limited to windows 10 only.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In the past we used another endpoint protection, we use also Office 365. With Defender for Endpoint, we have now a unique tool and subscription for every laptop and person, the system seems secure and reliable, lightweight, and of course fully compatible with our environment of Windows PCs. It works very fine.
  • Protect very well.
  • Is lightweight.
  • One subscription for all service.
  • Integration with firewall.
  • Logging, there are low log.
  • Interface design could be better.
One of the major advantage is having an unique account and subscription for single user\pc. I don't need to configure more service on various service. It's fully iuntegrated with active directory, Microsoft account, one drive, office: it's a plus! It seems safe; no problem on any of the PCs that I manage.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender for Endpoint was deployed (and it is still running) to support a project including online training platforms via mobile devices. Microsoft Defender for Endpoint was selected to manage the security of all devices conected to this online learning ecossystem. Security became a big priority, when it was decided that this channel would be used to provide confidential information about new products.
  • Notifications (alerts)
  • Register and control of a big amount of devices
  • Complete antimalware
  • Problems to run integrations with other tools
  • Security policies setup is hard
  • Technical documentation
I think is an appropriate tool for any scenario, but there may be costs issues for big projects, including many users/devices, dependind on the type of project. The solution is very good technically. It is quiet simple to deploy if your security policy can be supported by Microsoft Defender for Endpoint default rules. When it is necessary to customize rules it becomes more difficult.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Defender for Endpoint is used as the mainline endpoint security product for a number of our MSP clients. Implementing a product that was integrated with the core O365 product suite used by so many of our clients was a no brainer. It also served as a key trigger to get clients to upgrade to Business Premium licensing, unlocked a range of other security benefits.
  • Front line next gen AV
  • Integrated well into other MS security products
  • It's simple to use and configure
  • Better support for servers
in a client that uses a Microsoft stack it is a no brainer to use the integrated toolset that Defender offers. However if a client uses a large range of Operating Systems including MacOS and Linux, then an alternate product that offers better support for those platforms might be considered.
Score 6 out of 10
Vetted Review
ResellerIncentivized
Defender for Endpoint provides a platform that allows our analysts to quickly and accurately answer important questions during investigations.Most importantly, by simulating these capabilities in the API, we can more efficiently provide high-quality detection and response based on the Defender for Endpoint platform. Microsoft Defender ATP mainly has built-in Threat & Vulnerability Management (TVM), which is a risk-based approach to discover, prioritize and repair vulnerabilities and incorrect configurations of each endpoint to prevent current and future threats and vulnerabilities! TVM can effectively identify, assess and repair endpoint defects, and at the same time score the enterprise's vulnerability level. Therefore, it is very important for IT personnel to implement computer security and health plans and reduce risks to the company's organization.
  • The ability to provide decision support (or content about alerts) is powerful and allows us to become experts in analytics rather than in a specific technology
  • Microsoft Defender provides security for unmanaged devices on corporate networks
  • Microsoft Defender for Endpoint is a service in the Microsoft Defender Security Center. By adding and deploying client provisioning profiles, configuration administrators can monitor deployment status and obtain endpoint agent health status using Microsoft Defender.
  • Windows Defender isn't perfect. It may miss some threats, especially new and sophisticated threats. So it’s important to supplement it with other security measures.
  • Even though Windows Defender does a good job, it can't protect you from everything. Therefore, it is important to be aware of the risks and take steps to protect your computer, such as using complex passwords and being careful about clicking on anything, especially email attachments and some tech support scam calls.
適合企業VDI運行環境,搭配企業級防病毒系統。填補企業設備側信息安全防護空白。
Salil Bansal | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Microsoft defender for endpoint has helped me prevent my organization network from malwares, ransomware etc. We have also used it in incidence response. For a possible breach we are using defender for Endpoints to quickly identify the compromised endpoint, investigate the incident, and automatically initiate remediation actions, isolating the threat. This rapid response minimizes damage and prevents lateral movement across the network.
  • Incidence Response
  • Threat Intelligence
  • Real time monitoring
  • Third party integration with Microsoft defender for endpoint is tough as its not compatible with many systems
  • Custom rule creation and enhanced analytics features needs a lot of improvement
  • It should be compatible with MacOS and Linux as well
According to me, because of the cost, it can be used where budget is moderate to high, and the system mostly relies on Microsoft based systems i.e. Windows centric environments. But with less budget, the cost of using this is too high. also for non Windows based system like MacOS or Linux based system this is not compatible. Also if there is already a security architecture in place, then integrating this defender with the third party system is way difficult and sometimes unachievable.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are using Microsoft Defender for Endpoint as our second layer of protection for our critical devices. We implemented this as additional security protection against ransomware attacks in case our primary protection fails to catch the ransomware.
  • Easy deployment for windows devices
  • It does a great job of updating the threat protection database to keep up with those zero-day vulnerabilities
  • Works great with Windows OS system without causing resource conflicts or system performance degradation
  • Hard to integrate with third party SIEM solution
  • Not available for OS other than Windows
  • It is a little hard to do threat analysis or investigation when you try to correlate the detection with other security control systems like firewalls, web proxies, etc.
It is a good security solution for protecting the endpoint devices if the majority of the environment contains Microsoft systems. While you have a mixed environment, you won't be able to solely rely on this product and most likely you will have to combine it with other security solutions to have full coverage of protection.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Microsoft Defender for Endpoint is a key component in our cyber security practice. All of our (2500) managed endpoints have Microsoft Defender for Endpoint deployed as part of their protection scheme. The reporting capabilities help keep our IT services firm informed of the status of protection and the need to update any of the software.
  • Protecting desktops
  • Protecting laptops
  • Managing our cyber security technology stack
  • Tight integration with our RMM
IT support divisions of corporate organizations should utilize Microsoft Defender for Endpoint as part of their deployed technology security stack. Microsoft Defender for Endpoint is a key component of Microsoft's security posture for endpoint devices.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Microsoft Defender to ensure essential protection for our computers. It detects persistent threats and can remove them. We also make periodic scans and set real-time protection. The Defender flags the files as potentially harmful, and you can submit the files to Microsoft for review. Also, we use Microsoft Defender offline.
  • Offline protection.
  • Actively scan files and process them in the background.
  • Protection history.
  • Scheduled scans.
  • Performance optimizations.
  • Incorporate behavior analysis.
  • Improve user interface and usability.
Microsoft Defender is well suited for home users who run Microsoft OS, small businesses with limited IT resources, large enterprises that require centralized management, some educational institutions for cost-effective protection, nonprofit and charity organizations offering protection from malware threats, mixed IT environments for easy and effective integration, for users and organizations with basic security needs.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
My company utilizes Defender for Endpoint across all end point devices, including Windows and Linux servers. For me, Defender's capabilities are above any other AV tool I previously used. Some of the main benefits for us are:
  • Cloud Console
  • Cloud based updates
  • Live protection
Additionally, we use the EDR capability extensively. It has made life easer for our SOC team.
  • AV/Malware protection
  • Vulnerability Management
  • End Point Detection and Response (EDR)
  • Onboarding devices
  • Device configuration can be challenging
  • In order to use this product to its full capabilities, Intune will be required
Live Protection works well, it almost renders scheduled scans pointless.
Vulnerability management is a nice feature. It allows for vulnerabilities to be factored in for an overall exposure score.
Secure Score .
We utilize EDR as well. It makes easier for our Incident Response team to built a timeline. We're using Defender more when it comes to IR.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use MS Defender ATP on all of our systems. It uses low resources compared to other AV providers and full integration into Windows OS. You don't experience the breakage that happens when you have a 3rd part AV providers when there are feature roll-up updates and hotfixes issued by Microsoft. Also is MS ATP is competitive compared to 3rd part AV providers.
  • It does not take up a lot of system resources, unlike other 3rd part AV providers.
  • Integrated into the MS product line without having to touch it too much, unlike 3rd part AV providers.
  • Easy to set-up and manage endpoints.
  • It does not break Windows OS like 3rd party AV providers whenever a patch or roll updated is deployed.
  • Detection rates are less than some of the competitors out there.
  • Too many false positives with 3rd part applications.
  • For smaller deployments can get expensive compared to competitors.
MS ATP is great for any organization that wants to protect itself from AV, malware, spyware, and ransomware threats. I can't imagine any organization doing without an AV protection provider. Small deployment can get expensive compared to the competition.
Return to navigation