Try our new research platform with insights from 80,000+ expert users

Anomali vs Microsoft Defender Threat Intelligence comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Anomali
Ranking in Advanced Threat Protection (ATP)
27th
Ranking in Threat Intelligence Platforms
6th
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Extended Detection and Response (XDR) (31st)
Microsoft Defender Threat I...
Ranking in Advanced Threat Protection (ATP)
12th
Ranking in Threat Intelligence Platforms
3rd
Average Rating
8.4
Number of Reviews
30
Ranking in other categories
Microsoft Security Suite (16th)
 

Featured Reviews

PP
Mar 12, 2023
Easy and quick credential monitoring; tech support could be improved
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, aggregate it and then present it to our security solutions for advanced security The way that this…
Alexander Rozenberg - PeerSpot reviewer
Nov 9, 2023
A tool that offers endpoint protection with low maintenance costs
Microsoft Defender Threat Intelligence is used by a lot of companies to cover areas like endpoint protection, cloud workloads, and Microsoft Office 365, making it a full-blown product The most valuable feature of the solution is that the tool offers not just one but all of its features or tools…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I have found Cyber threat intelligence (CTI) very useful and concise. The solution is easy to use."
"The feature I have found most valuable is credential monitoring. This feature is easy and quick."
"I rate the tool's stability a ten out of ten."
"I value how Threat Intelligence integrates with the different platforms in Microsoft."
"The tool can proactively detect potential incidents."
"The product's anti-spam and malware-scanning features are useful. We scan email attachments, documents, and malicious codes."
"Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats."
"The product is stable."
"It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company."
"Microsoft Defender Threat Intelligence assesses machines for vulnerabilities and gives remediations."
 

Cons

"A lot of tools can give you many features, such as CTI intelligence and a tax service reduction. However, many people are combining different tools together to have more capabilities. It is up to the consumer whether they want to have multiple tools or have one tool that serves the purpose. Anomali Enterprise could improve by combining all the other tools' features into one solution."
"Less code in integration would be nice when building blocks."
"The software is expensive."
"One area that can be improved is reducing false positives."
"I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer."
"The tool's onboarding of users that use on-premise or hybrid environments needs to be improved."
"The stability of the product is an area of concern where improvements are required."
"It's a bit complicated to manage because you have many dependencies of servers, many dependencies in queue, and so on. Entries or different endpoints, and you make different configuration topics for each one. So that's a major problem."
"The product's dashboard and incident reports functionality needs enhancement."
"I would like to see more integration with other solutions. For example, integration well with Microsoft but not with other solutions."
 

Pricing and Cost Advice

"When comparing the price of Anomali Enterprise to other solutions it is in the medium to high range. However, I am satisfied with the price."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a six or seven out of ten."
"Microsoft's pricing structure involves annual fees."
"The pricing of the solution is good."
"Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
"The solution is relatively expensive; however, our status as a gold partner provides us with several complimentary licenses, which offsets the cost."
"The product’s pricing is worth it."
"They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
"The product is a part of my Microsoft 365 subscription, so there is no additional cost. It is cost-effective."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
15%
Government
10%
Manufacturing Company
9%
Computer Software Company
18%
Financial Services Firm
10%
Educational Organization
10%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Anomali ThreatStream?
The feature I have found most valuable is credential monitoring. This feature is easy and quick.
What needs improvement with Anomali ThreatStream?
I think that this solution should improve its integrations. This part of the solution could be bigger and moved into the no-code direction. Less code in integration would be nice when building blocks.
What is your primary use case for Anomali ThreatStream?
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, ag...
What do you like most about Microsoft Defender Threat Intelligence?
It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
What needs improvement with Microsoft Defender Threat Intelligence?
There are weaknesses, and Microsoft is working on addressing them. Over the past three to four years, the ATP and other components have improved significantly, and the integration has also advanced...
What is your primary use case for Microsoft Defender Threat Intelligence?
The product helps us monitor business devices for authentication and response on all endpoints, servers, passwords, and plans.
 

Also Known As

Match, Lens, ThreatStream, STAXX
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bank of England, First Energy, UBISOFT, Bank of Hope, Blackhawk Network
Information Not Available
Find out what your peers are saying about Anomali vs. Microsoft Defender Threat Intelligence and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.