Try our new research platform with insights from 80,000+ expert users

Halcyon vs Microsoft Defender XDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Halcyon
Ranking in Endpoint Detection and Response (EDR)
59th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Ransomware Protection (12th)
Microsoft Defender XDR
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.4
Number of Reviews
89
Ranking in other categories
Extended Detection and Response (XDR) (5th), Microsoft Security Suite (2nd)
 

Featured Reviews

Use Halcyon?
Share your opinion
Brian Mulambuzi - PeerSpot reviewer
May 14, 2024
Helps improve our visibility, our security posture, and defends against advanced threats
Microsoft Defender XDR provides a unified identity and access management platform. It does a good job with identity protection. Including identity and access management within Defender XDR is valuable because it streamlines our organization's security by consolidating multiple tools into one. This eliminates the need to manage and pay for separate solutions and licenses, simplifying our security posture. Microsoft Defender XDR has improved our visibility, making us more efficient by providing threat details and remediation steps as well as improving our security posture. It safeguards our organization by preventing advanced threats like ransomware and business email compromise, along with stopping lateral movement within our network that could enable attackers to spread and gain wider access. It includes the ability to stop attacks and adapt to evolving threats. This is an important feature for us. We have been enabled to discontinue using Microsoft Sentinel. Microsoft Defender XDR helps save costs through the licensing for businesses which is around $20 each and helps save time for our security team.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

Information not available
"Its licensing and pricing are handled by someone else. My role is limited to incidents or issues with the portal, but you get what you pay for. It is worth the cost."
"While the standalone price of Defender XDR might seem high, its value becomes clear when considering the ease of implementation and smooth integration with our existing Microsoft infrastructure, especially when bundled with other Microsoft products."
"Defender plan 1 is tenant-wise, and Defender plan 2 is per-user, which makes it more expensive. To have certain features, you would need to purchase the E5 license. For all of the capabilities that the tool provides, the price, though it can be high, is fair."
"Understanding the subscription model has been a bit challenging, as every feature or requirement comes with an additional cost."
"365 Defender is billed per account. I don't know the exact price, but my supervisor told me that Microsoft Defender is cheaper than the alternatives. It's bundled, so you get all the features in one place."
"The price of the solution is high compared to others and we have lost some customers because of it."
"Microsoft Defender XDR is included in our license."
"365 Defender can get expensive because you pay per gigabyte of data ingested. On the other hand, much of the data available in the other Microsoft security solutions are made available relatively cheaply—sometimes at cost or for free. Integrating only a limited set of third-party solutions with Sentinel would be cost-effective. It's much more affordable if companies only have Microsoft stuff."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
13%
Manufacturing Company
9%
Retailer
9%
Computer Software Company
9%
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and potential indicators of compromise.
What needs improvement with Microsoft 365 Defender?
The solution could enhance the threat Intelligence feature by making it more relevant to specific industries. Much of the threat intelligence information isn't directly applicable to our environmen...
 

Also Known As

No data available
Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
 

Learn More

 

Overview

 

Sample Customers

Information Not Available
Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Detection and Response (EDR). Updated: August 2024.
800,688 professionals have used our research since 2012.