Microsoft defended for endpoint user experience review.
Updated September 29, 2023

Microsoft defended for endpoint user experience review.

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Defender for Endpoint

The defender is deployed on all the end-user devices and servers except for a few legacy servers, and it is very easy to deploy and has good offline and online detection ratings. The agent is very easy to handle, and updates are easy to push with minimal effort and has a wide range of detections for Windows, Linux, and Mac OS. It gives very fast and optimal scanning results with minimal CPU utilization.
  • The threat detection is very good in Defender, during log4j exploitation we got a great deal of support from the Defender, and proactive coverage was received.
  • During a recent security incident in our organization, the defender support team was quick to hop in and release the emergency patches and malware signature updates via hotfix, which has helped us deal with the security incident proactively.
  • The ease of deployment on the endpoint and scanning feature, which consume minimal resources, and the offline and online coverages of threats are great advantages of Defender.
  • Sometimes interacting with the support becomes difficult and more technical side, people who can understand customer concerns better will be of great help.
  • Offline coverage can be even better.
  • So far, I have had the best experience with defenders, and there is not much to complain about defenders.
  • Every day, we smoothly shift between various apps and devices while dedicated identity experts work tirelessly behind the scenes to improve technologies that enhance the security of our digital interactions. As nearly half of the data breaches stem from stolen credentials, it's crucial for these professionals to equip themselves with advanced, intelligent tools to stay ahead of potential threats. These tools must also strike a balance, ensuring financial feasibility without disrupting productivity or inhibiting growth. Microsoft Entra has been purposefully crafted to achieve these dual goals, uniting identity and access solutions in a comprehensive product family tailored for multi-cloud environments. Collaborating with skilled identity professionals, Microsoft Entra effectively aligns with organizations' imperatives to protect their digital assets while maintaining seamless business operations.
  • Scalability
  • Integration with Other Systems
  • Ease of Use
Defender for Endpoint's capabilities in endpoint detection and response deliver exceptionally advanced, almost real-time attack detection, enabling swift and effective action. Security analysts can promptly prioritize alerts, gain a thorough understanding of the breach's extent, and take immediate actions to mitigate threats. Upon identifying a threat, the system generates alerts for analysts to assess. Alerts sharing common attack techniques or linked to the same attacker are amalgamated into a single entity known as an "incident." This amalgamation of alerts simplifies and streamlines the investigative and remediation process for analysts as they collaborate to tackle these threats.
We are using the following features of Microsoft defender Unified security tools and centralized management.Next-generation antimalware. Attack surface reduction rules.Device control (such as USB)Endpoint firewall.Network protection.Web control/category-based URL blocking.Device-based conditional access.Controlled folder access APIs, SIEM connector, custom threat intelligence Application control and many more features.
We have around 4000 endpoints, including workstations and servers that vary from Windows workstations, windows servers, Linux servers, Android devices, and iOS devices. Etc.
It excels in detecting unusual behavior on endpoints, offering valuable insights into potential attack paths, and it operates with remarkable speed and responsiveness.

Do you think Microsoft Defender for Endpoint delivers good value for the price?

Yes

Are you happy with Microsoft Defender for Endpoint's feature set?

Yes

Did Microsoft Defender for Endpoint live up to sales and marketing promises?

Yes

Did implementation of Microsoft Defender for Endpoint go as expected?

Yes

Would you buy Microsoft Defender for Endpoint again?

Yes

If you are looking for a scalable solution with decent organization size and even if it is relatively small it works very well. If you are looking for a solution that has great offline and online coverage that allows stimulated attacks and good for testing it is highly recommended. If you often run scans and looking for something that should not hinder the performance of your endpoint you should definitely go for it.

Microsoft Defender for Endpoint Feature Ratings

Anti-Exploit Technology
9
Endpoint Detection and Response (EDR)
9
Centralized Management
9
Infection Remediation
10
Vulnerability Management
9
Malware Detection
10