Skip to main content
TrustRadius
Microsoft Defender for Endpoint

Microsoft Defender for Endpoint
Formerly Microsoft Defender ATP

Overview

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation…

Read more
Recent Reviews

Secure workstations with MDE

8 out of 10
November 03, 2023
Microsoft Defender for Endpoint offers exceptional threat insight and protection. Its KQL powered Advanced Hunting provides deep analysis. …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (51)
    8.5
    85%
  • Endpoint Detection and Response (EDR) (50)
    8.5
    85%
  • Infection Remediation (50)
    8.2
    82%
  • Centralized Management (50)
    7.9
    79%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Academic

$2.50

On Premise
per user/per month

Standalone

$5.20

On Premise
per user/per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Demos

Microsoft Defender for Endpoint Overview

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.5
Return to navigation

Product Details

What is Microsoft Defender for Endpoint?

Presented as an epicenter for comprehensive endpoint security, Microsoft Defender for Endpoint helps users rapidly stop attacks, scale security resources, and evolve defenses across operating systems and network devices.

Rapidly stops threats: Protects against sophisticated threats such as ransomware and nation-state attacks.

Scales security: Puts time back in the hands of defenders to prioritize risks and elevate the organization's security posture.

Evolves the organization's defenses: Goes beyond endpoint silos and mature the organization's security based on a foundation for extended detection and response (XDR) and Zero Trust.

Microsoft Defender for Endpoint Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management

Microsoft Defender for Endpoint Video

Microsoft Defender for Endpoint

Microsoft Defender for Endpoint Competitors

Microsoft Defender for Endpoint Technical Details

Deployment TypesOn-premise
Operating SystemsWindows
Mobile ApplicationNo

Frequently Asked Questions

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.

CrowdStrike Falcon, Symantec Endpoint Security, and Sophos Intercept X are common alternatives for Microsoft Defender for Endpoint.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 8.5.

The most common users of Microsoft Defender for Endpoint are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(174)

Attribute Ratings

Reviews

(1-25 of 71)
Companies can't remove reviews or game the system. Here's why
Conrad Nyamache | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • It is a unified platform with lots of core features for exposure detection, antivirus and SIEM all in a single platform.
  • The centralized management is absolutely the it.
  • It creates a more intertwined secure environment because it integrates well with other Microsoft security apps.
  • Automated detection and remediation saves in time and money.
  • Visibilities of endpoints and advanced threat detection increase our security and well-being.
November 27, 2023

Microsoft Defender Review

Score 8 out of 10
Vetted Review
Reseller
  • EDR doesn't come as inidivual product - if an organization needs only EDR they cannot buy and have a forceful look at the complete suite.
  • Licenses consolidate and single visibility
  • Basic firewall security is provided - can be easily position to SMB size customer.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Only negative ROI is the costly licenses that can set you back a significant amount in your annual budget especially if you have a 300+ audience group.
  • With automated remediation we have seen a tremendous decrease in triage time and even were able to deflect potential attacks in the early stages.
  • With device groups, we have been able to customize EDR policies for different user types and hence were able to be compliant more effectively (in a user-friendly way).
  • We have been able to manage content filtering very effectively with Endpoint DLP and has proven to be a big positive ROI for us.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Every day, we smoothly shift between various apps and devices while dedicated identity experts work tirelessly behind the scenes to improve technologies that enhance the security of our digital interactions. As nearly half of the data breaches stem from stolen credentials, it's crucial for these professionals to equip themselves with advanced, intelligent tools to stay ahead of potential threats. These tools must also strike a balance, ensuring financial feasibility without disrupting productivity or inhibiting growth. Microsoft Entra has been purposefully crafted to achieve these dual goals, uniting identity and access solutions in a comprehensive product family tailored for multi-cloud environments. Collaborating with skilled identity professionals, Microsoft Entra effectively aligns with organizations' imperatives to protect their digital assets while maintaining seamless business operations.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The ROI on a technology such as this is hard to quantify... until you need it. But peace of mind if priceless when you have protection.
  • Microsoft Defender for EndPoint has allowed out modest internal IT team to keep up-to-date with risk mitigation for our devices overall and brought protection to our mobile devices which previously were not protected.
Bhuwan Chandra | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Microsoft Defender for Endpoint gives opportunity to more tightly integrate with the OS , Like Windows 10, Mac & Linux
  • I think pricing is confusing & ATP is expensive specially for Customers who are not completely brought into the Microsoft Ecosystems, standalone Defender ATP is 60$ per year
  • In my experience, Microsoft conflate paid & free features which confuses the customers and their bundles structure causes the customers to buy unwanted products & features.
Return to navigation