Skip to main content
TrustRadius
Microsoft Defender XDR

Microsoft Defender XDR
Formerly Microsoft 365 Defender

Overview

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Read more
Recent Reviews

Microsoft Defender XDR

10 out of 10
February 06, 2024
Microsoft Defender XDR is mainly responsible for the detection and handling of Phishing related emails. Microsoft Defender XDR is also …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft Defender XDR?

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.microsoft.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

24 people also want pricing

Alternatives Pricing

What is Kaspersky EDR Expert?

Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes,…

Return to navigation

Product Demos

Getting started with Microsoft 365 Defender

YouTube
Return to navigation

Product Details

What is Microsoft Defender XDR?

For SecOps, XDR with incident-level visibility across the kill chain for automatic disruption of sophisticated attacks and accelerated response across endpoints, identities, email, collaboration tools, cloud applications, and data.


Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.

Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.

Cloud apps: Visibility, control, and threat detection across cloud services and apps.

Email and collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR (formerly Microsoft 365 Defender) combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

Microsoft Defender XDR Features

  • Supported: Endpoints: Discovers and secures endpoint and network devices across a multiplatform enterprise.
  • Supported: Identities: Manages and secures hybrid identities and simplifies employee, partner, and customer access.
  • Supported: Cloud Apps: Offers visibility, controls data, and detects threats across cloud services and apps.
  • Supported: Email & Collaboration tools: Protects email and collaboration tools from advanced threats, such as phishing and business email compromise.

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions

Microsoft Defender XDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.

CrowdStrike Falcon, Sophos Intercept X, and Symantec Endpoint Security are common alternatives for Microsoft Defender XDR.

Reviewers rate Usability highest, with a score of 8.

The most common users of Microsoft Defender XDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(137)

Attribute Ratings

Reviews

(1-25 of 59)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
  • The product is easy to use and provides a user-friendly interface.
  • Very quick response time.
  • Integrates well with office 365 and azure.
  • Automates using AI.
  • Overall a very powerful and easy to use security solution.
  • False positives takes time to investigate.
  • Not fully automated and requires someone to manage it.
Score 9 out of 10
Vetted Review
Verified User
  • Protects us from several threats like zero day attacks, our email and apps.
  • Every information is displayed on dashboard and can be easily managed from there.
  • Reduces overall cost.
  • The first time setup can be very complex and you may need to contact support to solve any issue.
  • Support takes a while to respond.
  • Can sometimes use too much cpu and cause the cpu usage to reach 100 percent.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Protection from malware and phishing attempt as it actively scans for threats.
  • Easy software installation and integration with sufficient documentation and support.
  • Protects our identities both cloud and local.
  • Pricing could be lowered.
  • Accuracy of threat detection could be increased so that there are less false positives.
  • Integration with microsoft products are very straight forward but with other applications it can be time consuming.
February 06, 2024

Microsoft Defender XDR

Score 10 out of 10
Vetted Review
Verified User
  • Phishing email detection
  • Detection of anomalous login activities
  • Asset inventory
  • Easy deployment of policies
  • Although it does detect phishing emails, there are still some flaws in the detection. Some malicious emails are getting delivered to a user’s inbox and some are getting quarantined. In my experience, there are som inconsistencies but overall it is a great tool.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Microsoft Defender XDR blocks any phishing attempt or execution of any virus.
  • Is not resource hungry and runs silently.
  • Blocks any threat almost immediately.
  • It is a little bit expensive then it's competitors but then again, it's ok if considered it's performance.
  • Sometimes the options are hard to find as they are inside other options.
Shubham Jurail | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Secure infrastructure like server, desktop, laptop etc.
  • Threat Detection.
  • Threat Prevention.
  • Creating and configuring policies is little critical require proper training.
  • As this is Machine Learning, there is always a chance of negative results, so always monitor.
  • Integrates well with Microsoft products but still has issues with other 3rd party devices.
  • low Learning resources available.
Mario Urrutia | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Protection layer for external links
  • Advanced anti-spam options
  • Advanced anti-phishing options
  • Malware blocking from a previous management point
  • The technical language could be simpler
  • Offer protection levels from basic to complex with detailed guides to achieve it
  • Do not hide options within other options
Score 8 out of 10
Vetted Review
ResellerIncentivized
  • Comprehensive Threat Detection
  • Regulatory Compliance Support
  • Enhanced False Positive Mitigation:
  • Improved algorithms to minimize false positives in threat detection, reducing the impact on security teams and preventing unnecessary investigations into non-threatening incidents.
  • Advanced User-Friendly Interface:
  • Streamlined and intuitive user interface for the centralized dashboard, making it more accessible for security professionals with varying levels of expertise.
  • Greater Third-Party Integration:
  • Increased compatibility and integration capabilities with a broader range of third-party security tools
Apeksha Jain | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
  • System Security
  • Digital Firewall Network for the Server
  • Adds extra layer to security and communications system
  • Accuracy of Real-Time Threat Detection
  • Real-time time Solving Phishing Attempts
  • Spamware Detection
Yash Mudaliar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • I am a huge fan of Microsoft Defender for Endpoint within Microsoft 365 Defender. It is one of the most professional and reliable EDR (Endpoint Detection and Response) tool out there providing excellent features like vulnerability management, baseline assessments, device discovery etc.
  • Microsoft Defender for Office365 (Email Security) is yet another class apart product in this Microsoft 365 Defenderr stack. It is one of the easiest to use tools among all the other Microsoft security products yet at the same time offers such a wide variety of features like threat policies (anti-spam, anti-malware, anti-phishing etc.), attack simulation, message trace etc.
  • Incident Management is the main USP of Microsoft 365 Defender due to which it can actually be considered as a true XDR. The intuitive and user-friendly UI, the very useful attack story view, broad classifications, automated investigation etc. etc. etc.; the list of awesome features just goes on.
  • Threat Intelligence is definitely an area of improvement for this product. It's very hard to deduce any conclusions or merely make sense of its presence in the product.
  • The 'Reports' in Microsoft 365 Defender are appearing to be not very "presentable" over time which really questions their existence within the portal. It definitely needs to be improved.
  • Vulnerability Management, while a great feature, has some area of improvement in terms of being admin friendly by providing some remediation options like deploying patches or at least sending notifications to the impacted users etc.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Microsoft 365 Defender employs a range of technologies, such as artificial intelligence and machine learning o identify and sop zero day attacks, this is significant because zero-day attack target software vulnerabilities that the software vendor is currently unaware of.
  • It employs a range of strategies to recognize and prevent phishing attempts, Heuristic analysis, artificial intelligence and machine learning are some of these methods . In order to block malicious emails, Microsoft 365 Defender also has a sizable database of well-known phishing website and emails.
  • A range of tools and resources are available through it to assist organizations in looking into and handling security incidents, these tools and resources include security alerts, incident response tools and threat intelligence.
  • In my experience, there are situations when Microsoft 365 Defender produce false positives, upsetting users and causing them to disregard security alerts
  • Depending on where the threat intelligence comes from , its accuracy may differ, because of this , it fails to detect certain threats or block traffic that s legitimate in my opinion.
  • Integration between Microsoft 365 Defender and other security tools like security orchestration, automation and response( SOAR) platform and SIEM system, could be improved, this would enable businesses to automate security tasks and have a more comprehensive understanding of their security posture.
Score 8 out of 10
Vetted Review
Verified User
  • Fully integrated solution in one portal.
  • Advanced products that are developing at a high pace.
  • Defender for Identity is a perfect solution for protecting hybrid identity solutions.
  • Correlate incident data across all Defender products.
  • Extremely powerful KQL query language.
  • IP Geolocation is not the best part; it must be improved.
  • The interface of Defender is not always intuitive.
  • More options to tune detections in order to decrease false positives.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The software uses advanced AI and machine learning algorithms to monitor activities and detect any anomalies immediately, protecting our financial data.
  • Automated responses to known threats reduce the impact of possible incidents and improve our security posture.
  • Microsoft 365 Defender easily combines with other Microsoft 365 services and external security solutions, providing a complete and unified security solution.
  • Setting up Microsoft 365 Defender integration with other tools or platforms might be challenging and require technical know-how.
  • Improving its third-party security tools integration and simplifying the setup process would offer a smoother experience for security teams.
  • A simpler way to improve security operations is by having a more cohesive way of detecting and responding to threats across different security solutions.
Abdrhman Arar . | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Securing Emails
  • Secure and detect malicious in Endpoints
  • help force/enforce access and the Identity Protection
  • securing our Cloud Apps
  • it's amazing for the Data Loss Prevention (DLP)
  • Amazing XDR
  • Good integuration with all cloud proveders and secure the servers and resources
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Detects and stops threats incoming to 365
  • Provides customization and throttling of detection engine
  • Provides an overall score to illustrate gaps in protection
  • Changes to the intelligent agent sometimes yield false positives
  • Many times there are all or nothing options when it comes to protection
  • Exchange message trace is not as effective or accurate since Microsoft moved to the Cloud
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Ransomware protection
  • Application control
  • Anti phishing
  • Security reports
  • Malicious links protection
  • Security policies deployment
  • Misleading informations inside the console
  • GUI changes too much frequently, as with other 365 products
Return to navigation