Skip to main content
TrustRadius
Microsoft Defender XDR

Microsoft Defender XDR
Formerly Microsoft 365 Defender

Overview

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Read more
Recent Reviews

Microsoft Defender XDR

10 out of 10
February 06, 2024
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

25 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

Getting started with Microsoft 365 Defender

YouTube
Return to navigation

Product Details

What is Microsoft Defender XDR?

For SecOps, XDR with incident-level visibility across the kill chain for automatic disruption of sophisticated attacks and accelerated response across endpoints, identities, email, collaboration tools, cloud applications, and data.


Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.

Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.

Cloud apps: Visibility, control, and threat detection across cloud services and apps.

Email and collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR (formerly Microsoft 365 Defender) combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Microsoft Defender XDR Features

  • Supported: Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.
  • Supported: Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.
  • Supported: Cloud Apps: Offers visibility, controls data, and detects threats across cloud services and apps.
  • Supported: Email & Collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions

Microsoft Defender XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

CrowdStrike Falcon, Sophos Intercept X, and Symantec Endpoint Security are common alternatives for Microsoft Defender XDR.

Reviewers rate Usability highest, with a score of 8.

The most common users of Microsoft Defender XDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Attribute Ratings

Reviews

(1-25 of 44)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We combined them with Wazuh, it is not as simple as it would've been but we got the basic functionality from the SIEM' perspective, as this is implenented in around 25% of our accounts, so far it is giving a good feedback from the statistic that are reported to our ticketing system, so it is working to some level that we expected
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Yes, absolutely. If any organization is not utilizing this easiest yet most effective integration, they are missing out on a lot of things. I admit that Microsoft 365 Defender has a very rich incident management and threat hunting experience but its integration with Sentinel takes it to the next level by being able to automate the responses through playbooks and automation rules. The integration is merely a click of a button to happen.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I am integrating Microsoft Sentinel with Microsoft 365 Defender data, configuring it was not too difficult. After setting up the connector , Microsoft Sentinel started gathering information from it, after ten minutes or so , I was able to see the data in Microsoft Sentinel. the configuration procedure seemed to be rather simple and easy to follow, for the purpose of connecting Microsoft 365 Defender to Microsoft Sentinel, Microsoft offers concise and easy-to-read documentation.
Score 8 out of 10
Vetted Review
Verified User
Yes, this is extremely easy. All alerts are free to ingest; watch out for the raw data because this is billed. Sentinel and Defender 365 go hand in hand; everyone can do the basic configuration. Even the basic alert rules are already available for Defender.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Configuring this integration was easy, which enabled us to efficiently streamline and consolidate our security event data. By centralizing and correlating this information, we have greatly improved our ability to quickly detect and respond to any potential threats. The connection of Microsoft 365 Defender and Microsoft Sentinel has been very helpful in making our security better and making our security activities more productive.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize a third party SIEM with many clients and more or less follow the steps with respect to Azure and Defender. This is not difficult once you have established a process. The discovery and testing period was several months, however, mainly due to our approach of baby steps and not wanting to disrupt our client workflows and productivity.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Connecting 365 Defender to our SIEM was pretty easy. This was possible also because our product has native integration with defender and we were able to consult a comprehensive documentation to configure it. I cannot tell how much it would be difficult to do the same activity with a different SIEM. We haven't tryed Microsoft Sentinel yet.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Yes , the platform is connected to Microsoft Sentinel as part of the SIEM services that are managed by our organization. The connection is really simple and seemless as they are same company tools
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Not at the moment, but we have discussed and talked about doing such things. One step at a time, and we try to understand and learn how to use Microsoft 365 Defender correctly and efficiently before we implement various other tools and software to try and keep our small team from not being overwhelmed.
September 22, 2023

Security Measures

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Currently, we do not connect Microsoft 365 Defender data to Microsoft Sentinel or any other SIEM platform, the security team monitors the activity using the Microsoft Office 365 dashboard and also the alerting emails, which provides the intimation of any suspicious activity going further we have plans to integrate the Microsoft 365 Defender with Solarwinds SEM solution.
September 22, 2023

Must buy to protect systems

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Microsoft Ecosystem: Integrating Microsoft 365 Defender with Microsoft Sentinel tends to be relatively straightforward, as both solutions are part of the Microsoft ecosystem. .Connector Availability: Microsoft provides pre-built connectors or integrations to facilitate the flow of data from Microsoft 365 Defender to Microsoft Sentinel. These connectors can streamline the configuration process. Log Forwarding: Microsoft 365 Defender allows for the forwarding of security-related logs and data to a SIEM platform. Configuration involved setting up log forwarding rules within Microsoft 365 Defender to specify what data should be sent and where it should be sent (e.g., Microso ft Sentinel). It was a easy process overall
Score 10 out of 10
Vetted Review
Verified User
Incentivized
No, we are not yet connecting the Microsoft 365 Defender data to Microsoft sentinel or any other platform but we are planning in the future to implement such thing in our organization and see how it does improve our overall business.
Itumeleng Thekiso | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
No, I was not part of the implementation and I believe we do not use Microsoft Sentinel or any other SIEM platform for that matter. We predominantly use Microsoft 365 Defender and that is the main mail security tool we use all the time. We could look into using these tools in the future.
Return to navigation