Defender for Cloud.
September 20, 2023

Defender for Cloud.

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Defender for Cloud

Secure Cloud Applications, and we use it to protect Cloud Workloads. We also use it in a DLP capacity to protect cloud workspaces.
  • Protect Cloud Servers.
  • Identifies threats to storage resources.
  • Protects Cloud Databases.
  • Security Alerts.
  • Infrastructure Service Insights.
  • Reduced Log Analytics.
  • Adaptive application controls.
  • Missing OS patches.
  • Threat Detection (Positive).
  • Security Monitoring and Analytics (Positive).
  • Limited Azure Usage (Negative).
Currently our environment is only Cloud, and it is a combination of Azure and AWS.
The platform's threat detection capabilities are strong, making it suitable for organizations needing advanced threat intelligence and incident response. I'm not sure of the exact percentage, but it was helpful.
It does help in a sense, but we still have lots of other third-party products that can do some similar capabilities.

Do you think Microsoft Defender for Cloud delivers good value for the price?

Yes

Are you happy with Microsoft Defender for Cloud's feature set?

Yes

Did Microsoft Defender for Cloud live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Microsoft Defender for Cloud go as expected?

I wasn't involved with the implementation phase

Would you buy Microsoft Defender for Cloud again?

Yes

Well-Suited Scenarios: Azure-Based Workloads: Microsoft Defender for Cloud is ideal for securing workloads hosted in Azure. It provides real-time threat protection, security recommendations, and compliance checks tailored for Azure services. Hybrid Environments: It works well in hybrid cloud environments where on-premises infrastructure is connected to Azure. This ensures consistent security policies across both environments. Security Monitoring and Analytics: The platform is strong in continuous security monitoring and analytics. It's well-suited for organizations looking to gain insights into their cloud security posture and detect emerging threats. For Less appropriate scenarios: Small Organizations: Small organizations with limited cloud resources may find the extensive features of Microsoft Defender for Cloud unnecessary and complex.