Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs Webroot Business Endpoint Protection comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Endp...
Ranking in Endpoint Protection Platform (EPP)
1st
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
192
Ranking in other categories
Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Endpoint Detection and Response (EDR) (3rd), Microsoft Security Suite (5th)
Webroot Business Endpoint P...
Ranking in Endpoint Protection Platform (EPP)
42nd
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of April 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Microsoft Defender for Endpoint is 10.9%, down from 14.8% compared to the previous year. The mindshare of Webroot Business Endpoint Protection is 0.7%, down from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.
Rick Cassel - PeerSpot reviewer
Lightweight and not hard to set up however, does not offer good reporting
We've had a couple of events both this year and last year where it just didn't seem to catch ransomware, which is impossible to do if someone has hands-on with the system. There were some things that they had or used to have or don't have that I still haven't figured out called journaling. And it was supposed to be a way to roll back changes that were made. However, they're telling me they don't have that. That's not in the system. It’s my understanding that it doesn’t actually scan any files at all. They just look at their database of files they've scanned previously, and either it matches or doesn't. That might be where the shortcoming is, is that it just can't stay up-to-date fast enough to stop new things that are coming in. It's an after-the-fact anti-virus. It doesn't do anything proactive. The virus has to hit the machine before it detects it. There is one thing that is deplorable with the product that I would change as soon as I found a better one. However, the reports are worthless. You go and look at a scan report and cannot get a log of machines. I can log into a console and see the files were scanned every day at 2:00 AM, and they all passed green or something was detected and removed. However, you have to go to the console. I don't have anything that I can send to my client on reports. What they give you is a bunch of bar graphs with no details. You can't drill down. It'll say two infections. However, it doesn't tell you what machines. You've just really got several different reports, and they're all just a bunch of graphs and wasted paper. There's nothing really substantial. The reports that I can use for client-facing, once a month, to say, "Here, we scanned all these workstations. Here are our results," don’t exist. They've got fake reports. I've screamed about that for years, and they just won't do anything. Therefore, I created my own little up-to-date or not ask fail-type report. I send that to them in place of a report directly from a product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender for Endpoint provides good visibility into threats and has favorable threat intelligence."
"The most valuable features are that it is flexible, and it is integrated with Microsoft products."
"It doesn't cause the slowness of the system, which is one of the reasons why I like it."
"Defender is a part of Windows; you just need to enable it. There is no need to install anything."
"We are able to productively integrate with existing on-prem, hybrid, or cloud applications."
"The antivirus features are very useful."
"Stable endpoint manager, antivirus, and antimalware, with fast technical support and a straightforward setup."
"One of the valuable features of the solution is the small updates that keep my machine relatively clean from any infections."
"Their policy management, their cloud-based dashboard and user interface are very easy to navigate."
"It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources."
"Low performance requirements."
"It is very lightweight on the workstations, not slowing them down while still doing its job very well."
"Webroot's tech support is pretty good; they've given me some pointers."
"The initial setup was straightforward. It took five minutes. I installed the solution myself."
"The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection."
"Doesn't consume resources or affect the computer performance at all."
 

Cons

"It makes your Surface devices hot. It is resource-intensive. It strains your CPU, not more than other file scanners around, but it also does a lot more. When you are transmitting files or data, it is continuously scanning the traffic and analyzing it bit by bit to see what's going on, and that, of course, is costly in terms of CPU. It is CPU intensive, and if you are on battery, it drains your battery fast. That's the only drawback that it has."
"With increase of cyber threats and cybersecurity issues, I would recommend that the product be developed like an AI product with more features which can counter any threat in the coming eras."
"I would like Microsoft to have some kind of direct integration for USB controls. They have GPO and other controls to control the access of the USB drives on devices, but if there is something that can be directly implemented into the portal, it would be good. There should be a way to control via a cloud portal or something like that in a dynamic way. USB control for data exfiltration would be a good feature to implement. Currently, there are ways to do it, but it involves too many different things. You have to implement it via GPOs and other stuff, and then you move or copy those big files via Defender ATP. If there is a simple way of implementing those features, it would be great."
"Defender could be more secure and stable."
"Features like device inventory continue to lack essential workstation drill-downs showing the entire device information with the least effort."
"We would like to see more tools for managing on-premises security... Sometimes, we have the tools, like Defender, to manage security in the cloud, but because we are so focused on the cloud, we forget the fact that we need to be sure about the security of the on-premises environment, specifically Active Directory."
"I would like to be able to set up any kind of protection I want in the firewall, any IP address or any number."
"I would like to see integrations with other products, such as Spunk and other CM solutions. That would create possibilities for me, and for a SOC, to consolidate all events in an older console, not one provided by Microsoft but provided by a third party, and use it to create more insights."
"It would be nice if it had a feature for automatically generating reports on the client end for device status, security status and backup information."
"Webroot Business Endpoint Protection needs to improve its ability to detect threats."
"We need to know more details about how the virus interacted with the computer."
"I believe that Webroot Business Endpoint Protection should offer a more modern UI."
"Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine."
"There needs to be more advanced analytics. It would make it a more powerful antivirus solution within the marketplace."
"Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement."
"An updated UI would be nice, but is not hardly used."
 

Pricing and Cost Advice

"It is within the same range as other products. It is not too expensive, and it is also not cheap. Its price can be better, but, well, it is Microsoft."
"You don't need to worry about the renewal and purchase of antivirus products. It is bundled with Windows 10, so you don't need to worry about separately purchasing any antiviruses."
"If you don't purchase the advanced threat protection then there is no additional charge."
"We have been using the free version."
"The solution comes as part of Microsoft Windows."
"This solution is part of Windows and comes included with it."
"Currently, for us, Windows Defender is free with the purchase of Windows Server. Pricing is an important point for us when we are looking at the competitors of this solution. If we choose to go with another vendor, we will have to pay some license fees."
"The solution is free with Windows."
"If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
"We evaluate other options using multiple choices, best value, management and functionality."
"The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
"Get a trial, then a multi-year license."
"I think the price is fairly reasonable. I was really prepared to pay more, but the price is fine."
"It is relatively cheap."
"Webroot is less expensive than SentinelOne."
"The pricing is high."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
848,207 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
26%
Computer Software Company
11%
Government
7%
Financial Services Firm
7%
Computer Software Company
19%
Real Estate/Law Firm
13%
Comms Service Provider
7%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
Webroot SecureAnywhere Business Endpoint Protection
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Mytech Partners
Find out what your peers are saying about Microsoft Defender for Endpoint vs. Webroot Business Endpoint Protection and other solutions. Updated: April 2025.
848,207 professionals have used our research since 2012.