Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Identity vs Proofpoint Identity Threat Defense comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 26, 2023
 

Categories and Ranking

Microsoft Defender for Iden...
Ranking in Identity Threat Detection and Response (ITDR)
1st
Average Rating
8.8
Number of Reviews
17
Ranking in other categories
Advanced Threat Protection (ATP) (5th), Microsoft Security Suite (7th)
Proofpoint Identity Threat ...
Ranking in Identity Threat Detection and Response (ITDR)
14th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (26th), Threat Deception Platforms (8th)
 

Mindshare comparison

As of September 2024, in the Identity Threat Detection and Response (ITDR) category, the mindshare of Microsoft Defender for Identity is 32.8%, down from 38.2% compared to the previous year. The mindshare of Proofpoint Identity Threat Defense is 1.0%, up from 0.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Threat Detection and Response (ITDR)
 

Featured Reviews

Iñaki Martinez Urricelqui - PeerSpot reviewer
Apr 17, 2023
Without some of the alerts we get, it would be very difficult to know what is happening
It gives us control over all our users and everything they are working on. Defender for Identity is good to have because there are some types of alerts that, without them, it would be very difficult to know what is happening. All the integration it has with different Microsoft packages, like Teams and Office, is good. When there are potentially risky users, the solution automatically blocks them. That helps prevent security incidents, and it's also good because we don't have to block them manually. It also helps us be prepared for threats before they hit. And it has decreased our time to respond because the analytics make it easier.
Use Proofpoint Identity Threat Defense?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
"Microsoft Defender for Identity comes as part of the Microsoft E5 licensing stack."
"You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
"It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
"The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
Information not available
report
Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
802,829 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
Computer Software Company
21%
Manufacturing Company
9%
Retailer
8%
Comms Service Provider
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Identity?
Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
What needs improvement with Microsoft Defender for Identity?
It integrates with on-premises Active Directory environments. It is designed to enhance security by providing advanced threat detection and response capabilities for both Azure Active Directory and...
What is your primary use case for Microsoft Defender for Identity?
We use the solution for PIM management, access detection, and synchronization with Intra.
Ask a question
Earn 20 points
 

Also Known As

Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
Illusive Shadow
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
Information Not Available
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Identity Threat Detection and Response (ITDR). Updated: September 2024.
802,829 professionals have used our research since 2012.