Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs OpenText EnCase eDiscovery comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Endp...
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
190
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Endpoint Detection and Response (EDR) (2nd), Microsoft Security Suite (6th)
OpenText EnCase eDiscovery
Average Rating
7.8
Reviews Sentiment
7.7
Number of Reviews
8
Ranking in other categories
eDiscovery (6th)
 

Mindshare comparison

Microsoft Defender for Endpoint and OpenText EnCase eDiscovery aren’t in the same category and serve different purposes. Microsoft Defender for Endpoint is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 11.3%, down 15.7% compared to last year.
OpenText EnCase eDiscovery, on the other hand, focuses on eDiscovery, holds 3.2% mindshare, down 7.3% since last year.
Endpoint Protection Platform (EPP)
eDiscovery
 

Featured Reviews

AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.
Alejandro Stromer - PeerSpot reviewer
A stable and scalable hybrid solution with easy setup
The solution is scalable. It has three levels. You have the presentation area that can be escalated to the balance sheet. You have the back-end area that can be escalated using higher viability to configure more application servers. Also, the area of storage can be increased. We usually cater to enterprise solutions but have small- and medium-sized customers. It starts with 25 users and goes up to 100s and 1000s.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like Defender's reporting and logging features. The email alerts are also helpful. It's hard sometimes to sift through the email, especially if you're an IT firm managing hundreds if not thousands of endpoints, but we find email reporting useful. For example, last Tuesday, we learned of new vulnerabilities that were discovered as a result of the previous patches. The endpoints without those patches triggered alerts in Defender."
"It is stable and easy to use. Everything is okay, and there are no performance issues."
"The most important feature is the way it monitors the threats and blocks them. About 10 days ago, we were implementing SOC for a particular client. The SOC was not yet implemented, but they had Microsoft Defender. That organization was hit by some ransomware, but the hacker could not succeed. Because of the EDR, the hacker could not install the hacking tools. They were trying to do that, but Microsoft Defender completely blocked that. The hacker could log into the system, but they could not install anything."
"Microsoft Defender for Endpoint's WCS function, a content filtering solution, has proven to be the most useful, stable, and reliable option for our current needs."
"The notification and reporting features are most valuable because we are part of a compliance project, and maintaining SOC 2 compliance is critical."
"A few years ago, when I was using a different product, I was affected by a virus that destroyed everything. Since using Microsoft Defender, I have not had this kind of problem."
"Its threat intelligence feature is beneficial. This solution smoothly integrates with SIEM."
"Its real-time security is the most valuable."
"The technical support is excellent."
"The solution is very stable."
"It indexes much faster, and is more reflexive because of the Enscripts."
"It speeds up the process, so I can meet my deadlines."
"The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."
"I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis."
 

Cons

"Auto recovery is the most important feature that we would need from this solution. For decryption, similar to Malwarebytes, there should be something to be able to recover the data up to the last normal status. Its ability to recover data to the last normal copy must not exceed 5 to 10 minutes."
"I want Microsoft Defender to have the ability to deal with some issues automatically, so I don't need to address that issue manually."
"The system can always be simplified and have a better integration check. More detailed reports would be good. When it does the integrated check, it just shows if the system is okay but I want to know what happened."
"The anti-ransomware features need to be improved upon."
"I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement."
"On the Mac OS platform, there is no parity between Windows and Mac OS. The solution is very feature-rich and very well-integrated into Windows, and I guess baked into Windows 10 and Windows 11. Whereas, on the Mac OS platform, there is still some work there to give it a more feature-reach platform."
"The automation could be simpler on the mitigation side. It has a learning curve. Otherwise, it's pretty easy."
"The major area for improvement is the integration with a managed service provider. We use Microsoft partners to help govern the platform, and as part of an alliance, we want to gather data from each tenant and combine them for a complete view. This process has been complicated, though it has gotten better."
"I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function."
"There were minor UI bugs."
"In the past, incident response time for tech support was slow."
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."
"Ease of use and learning curve need improvement."
"​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"
"The reporting is a bit unreliable. It needs to be better."
 

Pricing and Cost Advice

"The E5 license is the one that I recommend because it comes with Cloud App Security, which is a good thing to have on top of Microsoft Defender."
"As we operate in the educational sector, we are eligible for an educational discount."
"The normal, standalone model, is not expensive, but the enterprise model that includes the bundle with email and some web protection, is a bit more expensive."
"Everybody would like to see a lower price on everything. The Slovenian market is basically an SME market with clients having up to 100 seat licenses, comprising 90% of the company. They're very price sensitive. So, the price could be cheaper."
"If we are acquiring everything in a single place, the front end becomes cost-effective."
"When compared with other vendors, the pricing is very high."
"The solution comes free with Microsoft Windows 10."
"It is free. It is included in Windows 10."
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"​The product is affordable and user-friendly.​"
"EnCase is an affordable solution."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
27%
Computer Software Company
11%
Government
7%
Financial Services Firm
7%
Financial Services Firm
20%
Computer Software Company
15%
Energy/Utilities Company
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What is your experience regarding pricing and costs for OpenText EnCase eDiscovery?
I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
What is your primary use case for OpenText EnCase eDiscovery?
We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
EnCase eDiscovery
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: December 2024.
831,265 professionals have used our research since 2012.