Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs SonicWall Capture Client comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Endp...
Ranking in Endpoint Protection Platform (EPP)
1st
Ranking in Endpoint Detection and Response (EDR)
3rd
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
192
Ranking in other categories
Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (5th)
SonicWall Capture Client
Ranking in Endpoint Protection Platform (EPP)
47th
Ranking in Endpoint Detection and Response (EDR)
44th
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
9
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of April 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Microsoft Defender for Endpoint is 10.9%, down from 14.8% compared to the previous year. The mindshare of SonicWall Capture Client is 0.6%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.
LUIZ FERNANDO MARIANO SILVA - PeerSpot reviewer
Enables faster updates and provides an easy-to-use user interface
I have an advanced license that includes all features. Though we have the license, we cannot use it completely because it is not enabled in the Microsoft tier. It does not make sense. We do not want to buy it separately because the price is different if we buy separate licenses.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It integrates very well with all Windows workstations or other Microsoft Endpoint products. It also works quite well. So far, I have not had any issue that hasn't been sorted out. It doesn't use too many resources, so you don't have to install different things."
"Microsoft Defender for Endpoint is extremely stable."
"The installation is straightforward."
"Offers good protection."
"It is already integrated with Windows 10, so you don't need to worry about that."
"Stable endpoint manager, antivirus, and antimalware, with fast technical support and a straightforward setup."
"The most valuable feature is that we can use the solution right out of the box without too much configuration."
"It's great for investigating what's happening on a machine. They show a whole bunch of machine timeline events that are related to a security incident. They have quite good details on the things related to threat and vulnerability management, such as any weakness that has been disclosed publicly, assets that are exposed, and if there is an exploit active in the wild for that vulnerability. It can provide you with all such information, which is cool."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"The solution serves as a very stable platform."
"SonicWall Capture Client has a serial number to connect to your firewall."
"The threat protection feature of SonicWall Capture Client is most valuable."
"The initial setup is straightforward."
"SonicWall Capture Client offers a cost-effective solution that's cheaper compared to other vendors like CrowdStrike."
"The product’s interface is easy to use."
 

Cons

"I am not sure if I will be using this product in the future because of the price."
"I would like to have additional features such as DNS lookup, which would help for detecting malicious sites."
"The product development team makes frequent changes that affect the stability of the solution."
"With the XDR dashboard, when you're doing an investigation and you're drilling down to obtain further details it tends to open many different tabs that take you away from your main tabs. You can end up having 10 tabs open for one investigation. This is another area for improvement because you can end up getting lost in the multiple tabs. Therefore, the central console can be improved so that it does not take you to several different pages for each investigation."
"The solution could improve by providing more integration."
"Its price could be better."
"We would like to see more tools for managing on-premises security... Sometimes, we have the tools, like Defender, to manage security in the cloud, but because we are so focused on the cloud, we forget the fact that we need to be sure about the security of the on-premises environment, specifically Active Directory."
"The time it takes to restore the application could be improved. It has a lot of dependencies. It's not like the Microsoft security that comes with the OS. Updating through the command prompt, most of the time, it takes some time to download some of these dependencies."
"It takes technical support too long to resolve an issue."
"The biggest issue with SonicWall Capture Client is network latency."
"They should improve their user interface."
"Technical support from SonicWall has room for improvement. While their escalation process is understandable, it can be time-consuming as all logs need to be provided multiple times across different service levels."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"The implementation is not easy."
"SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
 

Pricing and Cost Advice

"This solution is part of an enterprise license we have."
"Licensing models of Microsoft are renowned for being complex. We just purchased the whole E5 stack. With E5 licenses for users, we get access to a bunch of features that are not just related to security. I would rate them a three out of five in terms of pricing."
"The price is higher than others because it is doing more than what the others are doing."
"Compared to ESET, the pricing for Microsoft Defender for Endpoint is on the higher side."
"The normal, standalone model, is not expensive, but the enterprise model that includes the bundle with email and some web protection, is a bit more expensive."
"Pricing for Microsoft Defender for Endpoint is competitive. Out of the bundle, you will get a lot of security, if I talk about Microsoft E5, for example, and get a lot of benefits. If the customer goes and purchases a different solution, it will cost more, so pricing for Microsoft Defender for Endpoint is quite reasonable at the moment. There isn't any challenge in terms of pricing, for example, I didn't see a customer who pulled back because of the price. Some prices could be negotiable, and sometimes, as a sales point, the two become negotiable, but they don't bill one and pull back because of the pricing. If you have an E5 license, you get everything."
"Because Microsoft Defender comes as an add-on, it can be a bit expensive if you're trying to buying it separately. Another option is to upgrade, but the enterprise licenses for Microsoft can also be quite a bit pricey. Overall, the cost of Microsoft Defender compared to that of other endpoint detection solutions is slightly higher."
"AV solutions are pretty expensive because they are necessary, not just for protection, but many businesses need them to comply with regulatory bodies and receive accreditation. We recently purchased an E5 license, which gives us access to the entire Microsoft suite. I would say the pricing is competitive; most tools of this kind are similarly priced. There are minor differences between the competitors, but they aren't spectacularly different. Defender for Endpoint makes sense because all our solutions are in the same place, paid for with a single license. The subscription price is around £50 per user per month, though it may have increased slightly."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"You have to pay for the solution, and a lot of customers do not want to pay."
"The product is very expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
846,549 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
27%
Computer Software Company
11%
Government
7%
Financial Services Firm
7%
Computer Software Company
13%
Educational Organization
9%
Government
9%
Real Estate/Law Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
The product is very expensive. Sophos has more flexible pricing.
What needs improvement with SonicWall Capture Client?
SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance.
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Luton College
Find out what your peers are saying about Microsoft Defender for Endpoint vs. SonicWall Capture Client and other solutions. Updated: February 2025.
846,549 professionals have used our research since 2012.