Microsoft Defender for Endpoint vs VirusTotal comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 25, 2023
 

Categories and Ranking

Microsoft Defender for Endp...
Ranking in Anti-Malware Tools
1st
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Endpoint Detection and Response (EDR) (1st), Microsoft Security Suite (6th)
VirusTotal
Ranking in Anti-Malware Tools
7th
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Threat Intelligence Platforms (5th)
 

Market share comparison

As of June 2024, in the Anti-Malware Tools category, the market share of Microsoft Defender for Endpoint is 23.2% and it decreased by 7.5% compared to the previous year. The market share of VirusTotal is 11.2% and it decreased by 7.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Anti-Malware Tools
Unique Categories:
Endpoint Protection Platform (EPP)
12.6%
Advanced Threat Protection (ATP)
4.1%
Threat Intelligence Platforms
7.4%
 

Featured Reviews

VN
Nov 28, 2023
Provides visibility into SOC workstations and stops threats from spreading to machines
Microsoft Defender for Endpoint provides visibility into our workstations at SOC.  We can react to threats faster and stop them from spreading from one machine to another. It protects from suspicious email attachment downloads. It will lock down the SOC and the workstations.  It is an EDR product…
Chinmay Banerjee - PeerSpot reviewer
May 10, 2024
Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there is much scope to improve and add other services or integrations. The areas for improvement are that VirusTotal is not using much AI or generative AI models, while other competitors are starting to build them. For example, VirusTotal's work is based on the setup done by their engineers. If you want to do scanning or protection activities for a specific site, app, or device, that is the area VirusTotal is currently focused on. But other competitors are building AI models that can do things like left-side scanning and provide auto-generated reports. VirusTotal has predefined reports, but there is a lot of manual effort involved. Secondly, the API is very limited if I want to integrate VirusTotal with other applications. They need to build more connectors and provide support for Webhook connectors for the API. If you can't build your own connector, it's always good to have provisions for Webhook setup connectors across platforms. Thirdly, Kaspersky, a competitor of VirusTotal, is using a methodology called "gatekeeper." A gatekeeper is a security system that protects the inside of a building from outside threats. This is the model Kaspersky is currently using. You have your website set up, but the entire army of VirusTotal or Kaspersky is standing guard, protecting you from the first gate itself. Right now, VirusTotal detects threats from your domain, but it is always better to verify inside the domain and protect it from the first level when people or malware are entering. This first level of protection is lacking in VirusTotal right now. The security bridge and protection gate are missing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The ransomware and malware protection is the most valuable feature."
"I enjoy using the live response feature, which allows me to remotely access different endpoints and investigate malicious files, such as malware that people may have downloaded, and other related issues."
"The visibility into threats that the solution provides is pretty awesome... This is something that makes me think, "Wow, okay. If I had my own organization, I would probably get this too." It stops the threat before an employee gets phished or something gets downloaded to their computer."
"The most valuable features are the Windows Firewall and the regular virus definition updates. These features are very helpful and have helped to improve our security."
"The antivirus features are very useful."
"Easy to understand and easy to set up endpoint security solution. It's a multifeatured product with web content filtering and automated investigation features. It also has a fantastic vulnerability management dashboard."
"Defender for Endpoint is a robust solution that works well out-of-the-box."
"We can react to threats faster and stop them from spreading from one machine to another. It protects from suspicious email attachment downloads. It will lock down the SOC and the workstations."
"The product is easy to use with coding, such as Python or Java, via its API."
"The most valuable feature is the worldwide malware information database."
"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."
"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."
 

Cons

"I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement."
"In terms of improvements for their technical support, a focus on enhancing response times could be beneficial."
"We would like to see more tools for managing on-premises security... Sometimes, we have the tools, like Defender, to manage security in the cloud, but because we are so focused on the cloud, we forget the fact that we need to be sure about the security of the on-premises environment, specifically Active Directory."
"There's a lot of manual effort involved to configure what we need."
"Reporting could be improved. I would like to see how many security incidents occurred in the last six months, how many devices were highly exposed to security risks, and how many devices were actually compromised."
"There is no behavior analytics for devices and endpoints. There is no behavior-based protection."
"It is not very scalable from the eyes of an MSP because there is no dashboard that you can use to see all of your devices that have Windows Defender unless you have your own dashboard or an RMM tool to actually look at it. So, you might not get to know that a particular computer of a client is doing something, and it might have got a virus. That person might know that, but unless you set it up to actually send you the information, you won't get to know that. That's one of the things that is hard with Microsoft Defender. It is not made for the MSP world where you have one pane of glass to see all of your clients with Microsoft Defender on it unless your RMM tool already has that built-in and it can see the telemetry from Microsoft Defender."
"Integrating this with third-party systems has some complexity involved."
"The platform could improve in the areas of endpoints and networks."
"I would like to see an improved user interface and some automation."
"VirusTotal has predefined reports, but there is a lot of manual effort involved."
"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."
 

Pricing and Cost Advice

"The solution comes free with Microsoft Windows 10."
"We sell this product as part of Office 365 and it is not expensive."
"The price was a problem for me three years ago, but they improved their E3, E5, and a la carte licensing. In other words, you have to get all of E5. That used to be a problem because you had E3, Defender, and guardrails, but you needed an E5 license to get the management suite and the analytics. It's more flexible now. You can switch from a la carte to the entire suite when it starts to make sense. It's becoming more economically competitive to go that route."
"There is not a license required for this particular solution."
"The pricing is competitive."
"We mostly use Microsoft products. We use Office 365, and we use Azure. We're also a Microsoft partner. So, the licensing was much cheaper for us, and at the same time, a lot of the features that we were looking for were included in Defender."
"The license for Microsoft Windows covers Microsoft Defender for Endpoint."
"We have the E5 security license, and the solution comes with that."
"VirusTotal is an expensive solution."
"The pricing is very economical."
"The pricing is reasonable."
"We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
22%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
Computer Software Company
16%
Government
9%
Financial Services Firm
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about VirusTotal?
With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
What is your experience regarding pricing and costs for VirusTotal?
It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss you...
What needs improvement with VirusTotal?
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those the...
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
No data available
 

Learn More

Video not available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Information Not Available
Find out what your peers are saying about Microsoft Defender for Endpoint vs. VirusTotal and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.