Skip to main content
TrustRadius
Microsoft Defender XDR

Microsoft Defender XDR
Formerly Microsoft 365 Defender

Overview

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Read more
Recent Reviews

Microsoft Defender XDR

10 out of 10
February 06, 2024
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

26 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

Getting started with Microsoft 365 Defender

YouTube
Return to navigation

Product Details

What is Microsoft Defender XDR?

For SecOps, XDR with incident-level visibility across the kill chain for automatic disruption of sophisticated attacks and accelerated response across endpoints, identities, email, collaboration tools, cloud applications, and data.


Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.

Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.

Cloud apps: Visibility, control, and threat detection across cloud services and apps.

Email and collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR (formerly Microsoft 365 Defender) combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Microsoft Defender XDR Features

  • Supported: Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.
  • Supported: Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.
  • Supported: Cloud Apps: Offers visibility, controls data, and detects threats across cloud services and apps.
  • Supported: Email & Collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions

Microsoft Defender XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

CrowdStrike Falcon, Sophos Intercept X, and Symantec Endpoint Security are common alternatives for Microsoft Defender XDR.

Reviewers rate Usability highest, with a score of 8.

The most common users of Microsoft Defender XDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Attribute Ratings

Reviews

(1-25 of 54)
Companies can't remove reviews or game the system. Here's why
John Drebin | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We experienced several cyber attacks that we could not ascertain their origins and the best countering measures. There were leakages of confidential information that led to easy network attacks. Late submission of security reports that could not be handled on time to prevent further attacks. There were no latest models of security detectives that could offer intelligence information.
Microsoft Defender XDR has put firm security measures in place to combat all modes of malware attacks. The programs can run smoothly without fear of being attacked.
Abdul Ayub | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have been dealing with too much natural gas confidential data in our gas company. Security of data of our clients and availability across all the mobile locations was prime concern. We need some security solution who could do all in one.
Shubham Jurail | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Teams have to look at different applications to look for different types of security issues and have to deal manually with response and root cause analysis. Require a big team to maintain all aspects of security issues, which increases the budget.
One dashboard to show consolidated report auto-detection and prevention techniques by use of the latest AI tech minimizes manual work and hence also saves budget for extra resources.
Mario Urrutia | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Prevent, reduce and block in the greatest and best way possible the number of cybersecurity threats to user accounts and associated resources. Our most important concern was to provide defense to people who are not very aware or trained to worry about these issues and who depend on the software for their professional operations. By largely removing the focus on the technical and having Microsoft Defender XDR take care of it, they can focus on applying common sense when using information technology more than anything.
Score 8 out of 10
Vetted Review
ResellerIncentivized
1.Fragmented Security Landscape:•Dealing with a fragmented security infrastructure composed of disparate tools may hinder effective threat detection and response.2.Limited Centralized Visibility:•Lack of a centralized dashboard or unified visibility across endpoints, networks, and cloud environments can make it challenging to identify and respond to security incidents promptly.3.High False Positive Rates:•Relying on traditional security tools might lead to high false positive rates, which can overwhelm security teams with alerts and detract from genuine threats.4.Complex Incident Investigation:•Investigating and responding to security incidents manually can be time-consuming and complex, leading to delays in identifying and mitigating threats.5.Compliance Concerns:•Meeting regulatory compliance requirements, especially in industries with stringent data protection regulations, can be challenging without a comprehensive and integrated security solution.
1.Unified Threat Visibility:•Before: Dealing with fragmented tools and limited visibility.•After: Access to a centralized dashboard for unified visibility across endpoints, networks, and cloud environments, streamlining threat monitoring.2.Advanced Threat Detection:•Before: Facing challenges with high false positive rates and reliance on traditional tools.•After: Leveraging advanced analytics and machine learning to enhance threat detection accuracy, reducing false positives and allowing for more focused investigations.3.Efficient Incident Response:•Before: Handling incident investigations manually, potentially leading to delays.•After: Utilizing automated incident response features and efficient investigation tools for quicker identification, isolation, and mitigation of security threats.4.Regulatory Compliance Support:•Before: Addressing compliance concerns with traditional tools.•After: Implementing features that contribute to maintaining regulatory compliance, particularly in data-sensitive industries, such as finance and healthcare.5.Optimized Resource Utilization:•Before: Operating within resource constraints.•After: Maximizing resources by consolidating security functions into a single platform, potentially leading to cost efficiencies and optimized personnel utilization.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Daily phishing emails that are just reaching the level where it is too much and too risky for us, as our users cannot be categorized as computer geek, Malware these days are just embedded everywhere,
Those are the two that we faced on daily basis in the Service Desk Side, which now has been greatly reduced
Apeksha Jain | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
As hospital Manager our OPD section data was compromised by some malicious emails our security system was also not updated the whole server of the front office crashed causing a lot much chaos to the patients at the front office we had to deal with with them manually which took too much time to facilitate those patients. Simple malware in the server can cause various challenges I had seen that day so the management also took forward some important steps and the server system updated with Microsoft and 365 Defender for security and its been very helpful because since then we have had very negligible cyber attacks.
It has changed us in a dynamic way it has built trust in us that our digital information will remain safe and no breaches will there in the future. It also builds our employee's confidence and our process are being done more quickly and strategically.
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Switching to different security products for getting relevant logs which impacted the triaging and investigating window. Correlation of vulnerabilities with incidents was almost impossible as both of them were high in numbers. Proactive hunting through the risk findings and threat intelligence was very difficult. Had to acquire and administer separate products for separate domains like endpoints, applications and identities etc.
Microsoft 365 Defender automatically collates data from all the various domains and present them in the incident investigation page as evidences. 'Vulnerability Management' effectively correlates vulnerabilities with incidents for a specific endpoint.
Threat Hunting through KQL is a very feasible and reliable option to proactively search for threats and vulnerabilities as per the organization's industry.
The administration of all the Defender products under Microsoft 365 Defender can be done smoothly under the 'Settings' page.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I have faced many challenges like Managing several security tools, to safeguard our apps, data and devices were utilizing a number of security tools from various vendors, this made it challenging to properly handle security incidents and obtain a comprehensive understanding of our posture . Keeping up with the latest threats, since the cyber threat landscape is always changing, it was challenging to stay on top of changes and make sure our security tools were set up to recognize and stop new threats.
In terms of security , we are more proactive , we received real-time security posture insights from Microsoft 365 Defender, which also notifies us to potential threats, this enables us to proactively counter those threats before they have a chance to do any harm. Regarding our security posture, we feel more assured , we have access to a complete security solution from Microsoft 365 Defender that guards against online threats to our data. apps and devices, we can now confidently concentrate on our main business without worrying about security due to this.
Score 8 out of 10
Vetted Review
Verified User
The most challenging part for security teams is that when all tools are implemented, you have to know how to act on the incidents, do the right research, and correlate the right data together. This can take some time, and it is advisable to ask the help of a security partner to get up to speed with this.
Security monitoring becomes more easy since there is just a single pane of glass to manage. Fewer people are needed to do the monitoring of all the products. Since the integration is very good and KQL is used in all products, it is very efficient to use.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We faced challenges in quickly identifying and resolving security incidents, conforming to regulations, and protecting delicate financial information from growing cyber risks. But, implementing Microsoft 365 Defender dramatically improved our ability to overcome these obstacles. The solution has given our security team the ability to detect and respond to incidents, comply with regulations, and protect our financial data. Microsoft 365 Defender has enhanced our overall security.
Implementation of Microsoft 365 Defender has shifted our team's approach to tackling security challenges. This solution helps our team detect threats and respond quickly to security incidents. It increases our confidence in achieving regulatory compliance and protecting our financial data. Microsoft 365 Defender enhances our security posture and provides better protection for our organization.
Abdrhman Arar . | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
In the Office 365 emails, there are too many emails malicious, phishing, and malware that come to all employee's mailboxes and collaboration tools (Sharepoint, Onedrive) some employees send files and make folders with public permission for everyone For endpoints, the anti-virus apps keep close apps and stop files and make the endpoint resource so heavy to load
In the Office 365 emails, it help me to fix the emails malicious, phishing and malware by the Threat policies with the anti-malware/phishing/anti-spam/safe attachments/safe links For the collaboration tools (Sharepoint, Onedrive) it helps me to prevent any unauthorized users to access anything in the platform For Endpoint it helps me to secure the endpoint with less resource usage and in silently mode wich make it easy to investigate and remediate every thing in the endpoint.
Rudy Fulmer | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
As most organizations dont have a dedicated cybersecurity team it usually falls on the operations team to deal with the security. The challenges this creates are usually staffing and budget constraints not allowing us to implement monitoring tools that give us the data we need to monitor our entire enviroment.
It gives us the information we need in order to get a more complete picture of the security of our entire it landscape in one place. This allows us the opportunity to be more proactive in managing security issues before they become catastrophes.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Out of the gates, was not the best and took a while to get it where it's is now but continues to make huge strides and is a good challenger for top shelf for endpoint management.
easier to roll out and manage, built in to windows OS so one less thing to install or roll out. no need for tokens or special installers
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Before Defender is what it is now, as an IT Provider, more of the weight was on the third party spam filters and tools we traditionally utilized for all email clients. Microsoft has done an overall good job of building protection layers into their services. Getting third party tools to play nice with a provider like Microsoft used to be straightforward, but with how quickly these services and Microsoft change, it can be trouble at times.
Microsoft Defender 365 has caused us to adapt, and to always begin with the built in Microsoft tools and build outward. This does not mean we are beholden to Microsoft and not using third party services, but Defender has to be considered when backing any changes to the 365 tenant.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We were struggling with trying to achieve a good level of security in our infrastructure. We were having problems managing the interaction between different software. We were often faced with conflicts that required disabling certain features to keep a software running.After migrating from an on-premise e-mail service to 365, we did not have an effective anti-phishing product.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Some times we have lot of users complaining that certain applications automatically gets blocked even if they are signed certificates or added to the filters of the exclusion on the app level or policy level . They have to be manually be removed.
They have one thing less to worry that they are to certain point protected specially with phishing emails or tools that are downloaded are safe.
Jordan Dotson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We experienced external hacks that lead to lose of confidential information. There were more spam emails that were channelled from unsafe networks. There were continuous complains from our customers receiving emails from unknown sources demanding personal data.
This platform has blocked potential online cyber attacks that could lead to loss of confidential information. It offers intelligent assessments on vulnerable threats that could lead to negative risks. Microsoft 365 Defender has been the game changer in provision of real time security insights.
September 23, 2023

Good for small environment.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
If using all security protections by one software developer, it is maybe a security gap. But in addition to other developers I think it's a good completion.
Not all trust in Microsoft, because of that the main goal is on operating system. There is a fundamental scepticism against Microsoft.
The implementation and policy management is much easier then by other companies.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Learning how to implement and getting started with and how to integrate this tool box into our existing network. Going over the documentation to determine the scope or what this amazing box of tools can do and how to set it up correctly so it can save us time with the automatic monitoring.
Yes! It has took some time to get set up correctly and often times to maintain. But overall has decreased the teams time doing to responding to "busy work."
September 22, 2023

Security Measures

Score 8 out of 10
Vetted Review
Verified User
Incentivized
One of the most challenging security features before Microsoft 365 Defender is the protection of the SMTP server against external threats and issues of compromises. Secondly, management of third-party applications for Antispam solutions, and yet the advanced level of threats cannot be optimized Microsoft 365 Defender have provided a Unified solution for all of the security needs. Microsoft Office 365 Defender provides all in one solution for email systems to get rid of all the hassles and maintenance headaches for different vendors to meet compliance.
Microsoft 365 Defender changed to a great extent for the team with tracking on the latest threats, exploring the real-time detection along with training users on attack simulation. The best team finds is the time saving with automated investigation on threats and the automated response upon investigation.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We had multiple tools in place for each security component ( email scanning, computer protection and web protection) which made the configurations much more time consuming. Also, we were lacking a centralised framework for analysing threat monitoring processes and detections, since each tool had their on interface. Basically we wanted to unify as much as possible and make it easier to add in more users.
Since it has an easy and quick integration with other Microsoft 365 services and it gives a centralised management made simple with it's dashboards, it completely changed the amount of work we need to put in: we save time in new comers setup and in monitoring/analytics processes.
September 22, 2023

Must buy to protect systems

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Securing the legacy systems, Resource constraints in the team, Meeting regulatory and compliance requirements, such as GDPR or HIPAA, and Alert Fatigue which is Security teams often receive a large number of alerts from various security tools and systems and distinguishing between false positives and genuine threats can be time-consuming and overwhelming . all of these are challenging
The organsiation cyber defence posture has very effectively being managed by microsoft 365 defender solution which is continuously monitoring the system for any attack vector. It has helped reduce the job of security team as they do not need to be available 24 x 7 checking for latest attacks
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Unauthorized access and identity-based threats are persistent challenges. Security teams need effective tools to monitor and protect user accounts and prevent unauthorized access. Also Limited visibility and real time insights into user activities, network traffic making it difficult to detect and response.
Microsoft 365 Defender significantly enhance the effectiveness and efficiency of a our team's operations by providing advanced tools, automation, and centralized management for addressing security challenges within the Microsoft 365 environment. We can now detect threats more accurately and quickly, reducing response times.
Return to navigation