Try our new research platform with insights from 80,000+ expert users

Heimdal Endpoint Security vs Microsoft Defender for Endpoint comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Heimdal Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
46th
Ranking in Anti-Malware Tools
23rd
Ranking in Endpoint Detection and Response (EDR)
42nd
Average Rating
9.0
Reviews Sentiment
8.6
Number of Reviews
1
Ranking in other categories
Threat Intelligence Platforms (21st), Domain Name System (DNS) Security (13th), Ransomware Protection (10th)
Microsoft Defender for Endp...
Ranking in Endpoint Protection Platform (EPP)
1st
Ranking in Anti-Malware Tools
1st
Ranking in Endpoint Detection and Response (EDR)
2nd
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
190
Ranking in other categories
Advanced Threat Protection (ATP) (2nd), Microsoft Security Suite (6th)
 

Mindshare comparison

As of February 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Heimdal Endpoint Security is 0.2%, up from 0.1% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 11.2%, down from 15.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

DEEPAK KUMAR PACHDEO DUBEY - PeerSpot reviewer
Delivers efficiency and agility with USB control limitations
One area where we lag is that, since we use everything from Heimdal, including XDR and other features, we also use the privilege manager feature called Elevation. What we lack is granular USB control. We have an issue where we can only switch USB on or off. I want to whitelist specific devices in the network, which I currently cannot do.
AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"As compared to multiple solutions I have used in the past, Heimdal is a very agile and lightweight solution."
"Heimdal is a very agile and lightweight solution."
"We have very good visibility on our endpoints. The level of information it throws back is helpful."
"We apply the DLP policies across a range of endpoints and it is very accurate when reporting vulnerabilities, including those in email attachments."
"We found that because the endpoint devices are based on Microsoft Windows devices and Windows Defender is integrated with the foundation and the core layer, it makes it more integrated and more agile in terms of responding to any security threats or changes or development"
"Defender for Endpoint has significantly reduced our SOC team's workload by automating threat detection and response, allowing them to focus on other critical projects."
"It's a very complete application. I have all the controls in one site. I can track emails, attacks, and threats, and I can research information. I really like this configuration because I have all the information in place."
"In my opinion, the most valuable aspects are the reporting analytics and integration with Sentinel. Defender does an excellent job of correlating the different entities that comprise threat analysis, analytics data, and log analytics. It helps to piece together investigations into any exploit or malicious activity within a specific tenant. AI and analytics tools are probably the most valuable components."
"What I like most is the protection against phishing emails and anti-spam."
"One of the features which differentiates it from other EDR providers is the Automated Investigation and Response, which reduces the workload of SOC analysts or engineers. They don't have to manually investigate each and every alert on the endpoint, since it does so automatically. And you can automate the investigation part."
 

Cons

"What we lack is granular USB control. We have an issue where we can only switch USB on or off."
"What we lack is granular USB control."
"Microsoft Defender for Endpoint is secure but when it comes to security all solutions could improve security."
"They're in the process of pulling more things together. They can continue with the integrations and provide a better way of seeing the impact of security changes, especially on the endpoint side. Before we actually flip the switch, we should be able to see the impact of security changes on the business or business applications. It would prevent breaking any business applications."
"Microsoft support could be more knowledgeable."
"Integrating this with third-party systems has some complexity involved."
"I would like to see integrations with other products, such as Spunk and other CM solutions. That would create possibilities for me, and for a SOC, to consolidate all events in an older console, not one provided by Microsoft but provided by a third party, and use it to create more insights."
"The user interface could use some improvement."
"A single dashboard would be a significant improvement."
"The time to generate certain alerts on our dashboard can take between 45 minutes to an hour, and I am unsure of the factors that influence this duration."
 

Pricing and Cost Advice

Information not available
"We sell this product as part of Office 365 and it is not expensive."
"We have seen ROI. Most of the other competing alternatives will cost up to around $30 per user device. We average 400 devices. Therefore, the amount that we save each year is 400 times $30."
"Microsoft Defender ATP is expensive."
"The license for Microsoft Windows covers Microsoft Defender for Endpoint."
"You need a license to use this solution."
"The cost is competitive and reasonable because most of the expense is log analytics, storage, and data consumption and ingestion. These things can be throttled and controlled, so they are highly flexible. Defender has a lot of advantages over competing products."
"We have the E5 security license, and the solution comes with that."
"If you don't purchase the advanced threat protection then there is no additional charge."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Comms Service Provider
14%
Non Profit
10%
Manufacturing Company
7%
Educational Organization
28%
Computer Software Company
11%
Government
7%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What is your experience regarding pricing and costs for Heimdal Endpoint Security?
Pricing, compared to what we had before, was quite economical. There was a difference of about twenty percent or something between the solutions.
What needs improvement with Heimdal Endpoint Security?
One area where we lag is that, since we use everything from Heimdal, including XDR and other features, we also use the privilege manager feature called Elevation. What we lack is granular USB contr...
What is your primary use case for Heimdal Endpoint Security?
My company colleagues and I use this antivirus solution. I am part of a company where I deploy solutions, and I also work in the IT department of that company. Therefore, I have chosen this antivir...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
 

Also Known As

Heimdal Next-Gent Endpoint Antivirus, Thor Vigilance Enterprise, Heimdal Endpoint Detection and Response, Heimdal DNS Security - Endpoint, Heimdal Threat Prevention, Heimdal Ransomware Encryption Protection
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Brother, Symbion, CPH West
Petrofrac, Metro CSG, Christus Health
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: February 2025.
838,713 professionals have used our research since 2012.