Skip to main content
TrustRadius
Microsoft Defender XDR

Microsoft Defender XDR
Formerly Microsoft 365 Defender

Overview

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Read more
Recent Reviews

Microsoft Defender XDR

10 out of 10
February 06, 2024
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

Getting started with Microsoft 365 Defender

YouTube
Return to navigation

Product Details

What is Microsoft Defender XDR?

For SecOps, XDR with incident-level visibility across the kill chain for automatic disruption of sophisticated attacks and accelerated response across endpoints, identities, email, collaboration tools, cloud applications, and data.


Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.

Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.

Cloud apps: Visibility, control, and threat detection across cloud services and apps.

Email and collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR (formerly Microsoft 365 Defender) combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Microsoft Defender XDR Features

  • Supported: Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.
  • Supported: Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.
  • Supported: Cloud Apps: Offers visibility, controls data, and detects threats across cloud services and apps.
  • Supported: Email & Collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions

Microsoft Defender XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

CrowdStrike Falcon, Sophos Intercept X, and Symantec Endpoint Security are common alternatives for Microsoft Defender XDR.

Reviewers rate Usability highest, with a score of 8.

The most common users of Microsoft Defender XDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Attribute Ratings

Reviews

(1-25 of 59)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
It is just like any other security solution but the reason why you should use it is because it integrates very easily and without any problems with Microsoft 365 and azure. So if you're using any microsoft services or you're planning on using any within your organization then you should choose it as your security solution.
Score 9 out of 10
Vetted Review
Verified User
Overall it is a very good security solution and is recommended by me. Since it can do all the things starting form automatic threat detection to instant alert and reporting on its own. And doesn't need much maintenance. Though sometimes it can use too much resources and cause cpu usage to be at 100 percent.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Though costly, Microsoft Defender XDR is an all in one solution for your system security with very straightforward installation and integration. And it can detect almost all threats with very high accuracy. But sometimes there are false positives which should improve with further product update.
John Drebin | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Defender XDR is well suited to providing security across the enterprise that prevents all forms of external attacks. It has stable configuration data models that integrate easily with other tools. It has blocked phishing emails that could negatively affect the communication network. I have not experienced ransomware attacks since we deployed this platform.
February 06, 2024

Microsoft Defender XDR

Score 10 out of 10
Vetted Review
Verified User
If your company is mostly runs on Windows, I definitely recommend using Microsoft Defender XDR. It allows you to have an overall visibility in your network which allows your cybersecurity team respond to incidents in a timely manner. Personally, this is a great layer of security you can add as part of the security in-depth structure.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
You can defend your devices from threats with Microsoft Defender XDR. Its's email protection is second to none now that blacklst email blocking is an option. Also the complex security policy in Microsoft Defender XDR could be difficult to understand and implement.
Mario Urrutia | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
As a perfectly integrated complement to the Microsoft 365 ecosystem which is applied transversally or specifically as necessary. The degree of configuration can vary and all of this fits well at different levels of business size. The learning curve can be somewhat complex if you come from very simple scenarios or on a micro-business scale. It is worth noting that Microsoft Defender XDR acts under globally certified standards.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
This approach is approprate for firm that lack ample safety assistance. Employees of large companies require mail security that can detect and thwart hacking attempts and other network dangers. Avoiding the loss of sensitive financial data requires strong security measures.
Score 8 out of 10
Vetted Review
ResellerIncentivized
**Well Suited:**- **Enterprise Environments:** - Ideal for large-scale enterprise environments with a diverse IT infrastructure, offering comprehensive coverage across endpoints, networks, and cloud services.- **Integrated Microsoft Ecosystem:** - Excellently suited for organizations heavily invested in the Microsoft ecosystem, providing seamless integration with other Microsoft security tools and services.- **Proactive Threat Detection:** - Well-suited for organizations that prioritize proactive threat detection and response, leveraging advanced analytics and machine learning for early anomaly identification.- **Regulated Industries:** - Particularly beneficial for businesses in regulated industries, such as finance or healthcare, where compliance with stringent data protection regulations is crucial.**Less Appropriate:**- **Small Businesses with Limited Resources:** - Might be less appropriate for small businesses with limited resources or those with a simpler IT infrastructure, as the comprehensive features may exceed their specific needs.- **Highly Specialized Security Requirements:** - In scenarios where a business has highly specialized security requirements that necessitate specific, niche solutions, Microsoft Defender XDR might be less flexible compared to specialized security tools.- **Non-Windows Environments:** - Less appropriate for organizations predominantly using non-Windows operating systems, as it is optimized for integration within the Microsoft ecosystem.- **Organizations with Strict Bandwidth Constraints:** - In environments with strict bandwidth constraints, continuous monitoring and analysis by Defender XDR could potentially impact network performance.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If the organization is subscribing to M365, this is just a must to have as it will take care the security side that are just priceless, The IT team will be gladly to have this implemented as it will less critical pain point to take care, from the business side, it will be a great risk reduction in term of having a downtime from attacks that are just attempted daily these days
Apeksha Jain | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
I would like to recommend to all those people who always work with sensitive data they need to install this too. Nowadays there are lot of hacking being done to any organization, and being in a hospital I handle very sensitive data reports of patients their doses of medicines, etc. This sensitive information my hospital cannot risk breaching others it might get dangerous. For people who work in organizations and keep records digitally, it is much-needed software to be in. It adds an extra layer to our security and helps it to be safe. A very useful tool with not much load to pockets.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If you have been employing more than 2 products within the Microsoft Security stack, Microsoft 365 Defender is an ideal choice to go for. The reason being a unified and simplified integration without any technical overheads.
If you are not having an XDR solution and the above use case is applicable for you, again look none other than Microsoft 365 Defender.
Although, if you fall into the category of a small business (less than 50-60 users) maybe it is too early for you to go with this offering.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Software development environment shielded from viruses, phishing scams and other online dangers with the use of Microsoft 365 defender, like it stops phishing emails from getting into developer's inboxes and Microsoft 365 Defender for endpoint can identify and stop malware on development devices. Cyber threats can be warded off cloud-based applications with the aid of it, one tool that can assist in identifying and thwarting malicious activity on Azure and other cloud platform is Microsoft 365 Defender for cloud apps.
Score 8 out of 10
Vetted Review
Verified User
It is a complete solution that can be implemented gradually. It allows you to start small, implement more products, and increase the complexity of the platform with increased defense layers. It is a product that often reveals breaches that have occurred in the past during implementation time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Microsoft 365 Defender can be used by all financial organizations that value data security and regulatory compliance, regardless of size. It's ideal for folks seeking complete cybersecurity options with its user-friendly interface, integration abilities, and real-time danger discovery functions. But groups with constrained finances and complicated integration necessities may have to assess its appropriateness scrupulously.
Abdrhman Arar . | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Microsoft 365 Defender is the best for securing your Office 365 emails and policies and it's better than any anti-virus app for the endpoints, also for Cloud apps you can secure all the apps, and the most I like most is the Identity Protection which makes you feel better with less headache from securing all of your employee's identity, also the Data loss protection with the labeling feature that's the best feature for secure your confidential data and emails that send internal and external your enterprise.
Rudy Fulmer | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If you are already using the microsoft 365 suite of products for email, collaboration and productivity it make sense to use microsoft defender in this enviroment since it interfaces seemlessly. That said if you are in a unix or linux heavy enviroment then it makes very little sense to use Defender.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
stand alone it does a pretty good job, out of the gates they were slow to get things right but over time they got it better and getting better as time goes by. In my opinion, the areas that fall short is the reporting and remediations that are needed. once they get better at this, we can look at this as a stand alone product to end point management
Score 9 out of 10
Vetted Review
Verified User
Incentivized
There are third party alternatives, but if you or your client is utilizing the Office 365 infrastructure for email, you are are almost certainly going to HAVE to use 365 Defender on some level. Defender is best suited for an experienced IT professional who has direct experience with the product to cut through pages and pages of graphs and information outputs to know what to change to find tune this product to protect and not prevent workflows. Defender is not for beginners, and to be blunt, many folks do not touch it unless there is a problem. Any changes would have to be made off hours and through trial and error if you are less experienced with the product.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I think that for environments that primarily use Microsoft Windows and the 365 suite, Defender is the right choice because it simplifies the work of IT staff by unifying various features in a single console. It also does not add a significant cost for those who already have a high-level 365 plan.On the other hand, it is not the best choice for heterogeneous environments with different operating systems.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For rapid deployment and managing the end points or the email filters its quite helpful as its fully centrally managed. The policies can be easily customized based on different AD groups and individually filtered out as well.
Jordan Dotson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The automated threat detection system has saved the company from harmful data attacks. It blocks emails with harmful content before reaching inbox. It investigates data infrastructure to identify negative threats that can affect entire workflow. It has developed secure collaboration network that enables me to communicate without with clients without fear. It blocks insecure links from internet before spreading viruses.
Return to navigation