Microsoft Defender for Endpoint is used for protection against threats.
Program Manager at a computer software company with 10,001+ employees
Simple installation, reliable, but reporting could improve
Pros and Cons
- "The scalability is good."
- "The reporting in Microsoft Defender for Endpoint should improve. The solution has limited features."
What is our primary use case?
What needs improvement?
The reporting in Microsoft Defender for Endpoint should improve. The solution has limited features.
For how long have I used the solution?
I have been using Microsoft Defender for Endpoint for approximately three years.
What do I think about the stability of the solution?
Microsoft Defender for Endpoint is stable.
Buyer's Guide
Microsoft Defender for Endpoint
January 2025
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the scalability of the solution?
The scalability is good.
What about the implementation team?
My team did the implementation of the solution.
What's my experience with pricing, setup cost, and licensing?
This solution is part of an enterprise license we have.
Which other solutions did I evaluate?
There are a lot of other products on the market that have better features.
What other advice do I have?
If you have a mid-sized organization, the solution works well. However, in a large size organization, there are challenges.
I rate Microsoft Defender for Endpoint a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Executive Officer at a tech services company with 1,001-5,000 employees
One of the best antiviruses on the market that's straightforward to set up and quick to deploy
Pros and Cons
- "It's one of the best antiviruses on the market."
- "The solution could be even more secure and provide an even higher level of security."
What is our primary use case?
We primarily use the solution for cloud security. It was used for threat detection and endpoint to endpoint.
The product can be used for organizations that use Microsoft as their primary security defender and need zero-day threat protection. It's good for companies that want to make sure there are no threats or attacks on their information.
What is most valuable?
It's one of the best antiviruses on the market.
What needs improvement?
The solution could be even more secure and provide an even higher level of security.
For how long have I used the solution?
I've been using the solution for more than two months at this point.
What do I think about the scalability of the solution?
We have a team of up to four or five people that use the solution.
How are customer service and support?
I've never contacted technical support or worked with them on any issues.
How was the initial setup?
The installation is very straightforward and the deployment is quick as well.
While I recall the deployment not taking too much time, I don't remember the exact amount, as it was already installed by my team here. It was likely less than ten minutes.
You only need roughly four people, at a maximum, to install the solution. You need one good manager and four or five engineers.
What about the implementation team?
I can handle the installation process myself.
What's my experience with pricing, setup cost, and licensing?
In order to use the solution, a base subscription is required.
What other advice do I have?
We are always using the latest version of the solution.
I'd rate the solution at an eight out of ten.
I would recommend the solution to other users and organizations.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Microsoft Defender for Endpoint
January 2025
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Cyber Security Engineer at a manufacturing company with 5,001-10,000 employees
Not a secure product but it comes included with the Windows licensing fee
Pros and Cons
- "It comes included with the Windows license."
- "This solution is not secure, which is why I have moved to Linux."
What is our primary use case?
We use this solution to protect and blocks any threats. We use it for protection.
What needs improvement?
This solution is not secure, which is why I have moved to Linux.
Microsoft Defender for Endpoint could be more secure.
For how long have I used the solution?
I have been using Microsoft Defender for Endpoint for two years.
How are customer service and technical support?
I have not yet used technical support.
How was the initial setup?
It comes preinstalled with the OS. There is no need for any deployment. There is no installation or any other steps needed.
The installation of the host OS was easy.
What about the implementation team?
I installed the OS myself.
What's my experience with pricing, setup cost, and licensing?
There is no licensing fee. It comes included with the Windows license.
What other advice do I have?
I don't recommend this solution.
I would rate Microsoft Defender for Endpoint a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Security Analyst at Ingenium Group
Has good detection rates, is low on system resources, doesn't interfere or hamper workflows, and it's easy to use
Pros and Cons
- "Ensures that I'm working with a product that gets updated regularly without me having to remember to do it. Since it's a Microsoft product, I'm confident that it requires a low use of system resources. The benefit of that being that my computer isn't constantly being drained."
- "It would be nice to have a paid upgrade that would provide additional screening of the day-to-day activities."
What is our primary use case?
Our primary use case centers around blocking viruses on my personal laptop.
How has it helped my organization?
I'm working as a private contractor. In this regard, you can say this tool ensures I'm working with a product that gets updated regularly without me having to remember to do it. Since it's a Microsoft product, I'm confident that it requires a low use of system resources. The benefit of that being that my computer isn't constantly being drained.
What is most valuable?
One of the most valuable features of this product is the ability to "set it and forget it." I don't go in and make any changes to the settings. Another value add is the size of the user base, which is fairly large because it's a free MS product. I would imagine that it would be quite competitive since a blacklisting solution such as this is only as good as the threat intelligence it receives. I'm pretty sure that if the tool discovers something foreign and malicious it will upload that information back to Microsoft. The value of the tool is inherent within the size of the user base, which is fairly large because it's a free product by a trusted company.
What needs improvement?
I'm sure the premium product has extra features, like listing questionable websites. Defender is just an antivirus product. It would be nice to have a paid upgrade that would provide additional screening of the day-to-day activities.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
I haven't had any noticeable issues with it. It's quite stable.
How was the initial setup?
It's very easy to set up. With admin rights, it really is very straightforward. All you need to do is install the tool and then download the definitions.
Deployment was just basically downloading from Microsoft. It was very straightforward.
Which other solutions did I evaluate?
I'm currently evaluating the performance of Defender against third-party antivirus software products to see if I should continue with third-party products or just use Windows Defender.
What other advice do I have?
My additional advice would be to create a test user group, deploy the software to those test users and then monitor those users as part of a log management operations center and run comparisons over several months. Comparing those users, against other users perhaps using a third-party product, like Symantec, would allow for calculation of performance and progress metrics. Based on that, a decision can be made as to whether to deploy the software across the organization or not.
I'd give this tool a rating of 8 out of 10. It's got good detection rates, low on system resources, doesn't interfere or hamper workflows, and it's easy to use.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Architect at a comms service provider with 5,001-10,000 employees
Scalable with great threat detection and good stability
Pros and Cons
- "It's not really visible for the user - which is a benefit."
- "The initial setup can be a bit complex."
What is our primary use case?
The solution is used to protect the endpoint. Also, there's an antivirus and then advanced threat protection. It's also detecting threats and sending that to the cloud and correlating that without the events from other parts of the EMS suites. That's primarily what we are using it for. It is also capable of doing some attack surface reduction that you can configure on the endpoint. It's basic protection plus surveillance. It's also an EDR, however, we are not using that.
How has it helped my organization?
It's always very difficult to measure, however, it integrates very well with the other Microsoft products. It's easy to handle them. That's an important point when you want to achieve a higher security level that it's easy to manage. You can be sure that it's up to date and it's managed and the alarms are taking care of and so on. It's not only the technical capabilities, that are important. How it plays together with the rest of your products is also key.
What is most valuable?
It's not really visible for the user - which is a benefit.
We know it's pretty good in terms of detecting threats against our platform and attacks. We have seen that.
There's privileged escalation or lateral movements for attacks.
The solution is stable.
The scalability is good.
What needs improvement?
The dashboards could be better. There's a suite of different products that play together and enhance security and receive signals from different parts of the product suites. When you are trying to look into that sort of depth on a dashboard, or across various dashboards, it can be difficult to obtain a comprehensive overview as it's so divided.
The initial setup can be a bit complex.
Beyond that, I'm not involved in the day-to-day operation. There may be others that can offer more insights.
For how long have I used the solution?
We started using it when we started to migrate to Windows 10 and that was likely four years ago. However, that was the Microsoft basic version. Recently, we also enabled the ATP path.
What do I think about the stability of the solution?
It's my understanding that the solution is very stable. It's a pretty mature solution.
What do I think about the scalability of the solution?
In terms of scalability, we have not encountered any issues. We have around 7,000 end points.
We don't have too many physical people dealing with the solution. We have some people in operations and then some architects and so on, however, they are not involved on a day-to-day basis.
How was the initial setup?
The initial setup is somewhat complex, however, that's not only due to the product. It's also the environment that it is going to be implemented into. Also, when you have a company with a lot of legacy products and all the setups and so on there may be difficulties in terms of getting everything to work together.
The deployment can take up to a couple of months, however, it's dependant on the environment that it needs to be implemented into. For instance, if other kinds of agents are writing on the computer, you need to make sure that it is not consuming too much CPU capacity and so on. If you have a good system, it would be very quick to install.
We have a deployment plan and we have taken advice from Microsoft Learning from their onboarding Planning information. There isn't anything that is very special, as, when you roll out new software on an endpoint, you must make sure that it's not disturbing the day-to-day operation. You start with a small group of test users and then do it in bigger and bigger waves and always be ready to go back. It's good to have that preparedness so that you can roll back and you can investigate what's gone wrong and so on, however that's not special to a different endpoint. That's a normal deployment strategy.
What was our ROI?
It has been possible to reduce the use of other agents. Beyond that, we have not made any financial calculations in relation to ROI. We have been using McAfee, for example, among others, and it's been possible to scale down. Microsoft is more integrated, more comprehensive, and Defender is part of the Microsoft operating system.
What other advice do I have?
We are customers and end-users.
This Microsoft security platform is very much a SAS platform. It's playing together with all the other security products from Microsoft and the company is using the Azure platform to collect the information and to work on the main refine security findings. It's working very well together with the Microsoft Cloud solution for security.
It's my understanding that they call it the security graph. It's quite important that they are communicating together. Windows Defender, ATP is delivering a lot of telemetry to that form and correlating it with telemetries.
The reason why we have implemented DHCP part is due to the fact that we bought a Microsoft E5 license with a lot of security enhancements.
I've only seen it in the implementation and design phase, however, it's pretty good. That said, it's also within the environment of a large company where the processes can be a bit difficult.
I'd advise users to integrate it into their security operations center so that they can have the full benefit of the product.
I'd rate the solution at an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Technical Project Manager at a computer software company with 10,001+ employees
Work autonomously, scalable, and reliable
Pros and Cons
- "The main features of this solution are that it handles everything by itself and is well integrated."
- "There could be an increase in security for the solution."
What is our primary use case?
I am using the solution for personal data protection.
What is most valuable?
The main features of this solution are that it handles everything by itself and is well integrated.
What needs improvement?
There could be an increase in security for the solution.
For how long have I used the solution?
I have been using this solution for a couple of years.
What do I think about the stability of the solution?
The solution has been stable.
What do I think about the scalability of the solution?
In my experience, the solution has been scalable.
What's my experience with pricing, setup cost, and licensing?
There is no license needed, the solution comes with Microsoft Windows.
What other advice do I have?
I would recommend this solution to others.
I rate Microsoft Defender Antivirus a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consulting Director at a tech services company with 5,001-10,000 employees
Reliable protection included with Windows Operating System
Pros and Cons
- "It's stable."
- "I would like to see fewer pop messages and alerts."
What is our primary use case?
I'm a consultant and I don't use these solutions. We sell them and we do research for sales purposes.
I don't use it explicitly. Rather, it's there on my laptop filtering viruses. It's there to protect my laptop.
What needs improvement?
I have had a few minor issues on my laptop but nothing really big.
I would like to see fewer pop messages and alerts.
It's disturbing when you have that many alerts.
Even though it shows you it's working, I don't really need to see it. If it was running in the background and never showing that would be perfect for me.
For how long have I used the solution?
It's been a part of my laptop by default for two to three years.
I am probably not using the latest version. I don't follow the best practices in terms of updates. I may have an outdated product.
What do I think about the stability of the solution?
It's stable. There are no issues that I know of.
My laptop has been working.
What do I think about the scalability of the solution?
As it is for my personal use, this is an area that is not necessary for me to explore.
I am the only person using it.
I am a part of a tiny organization with a tiny team that is autonomous.
How are customer service and technical support?
I have not contacted technical support.
Which solution did I use previously and why did I switch?
I have used Symantec Endpoint Protection. It was the standard choice in my previous company.
How was the initial setup?
From what I remember, the initial setup was transparent. I haven't had to deal with it.
I would say that the initial setup was straightforward.
What's my experience with pricing, setup cost, and licensing?
It's included with the Windows Operating System, I don't pay for any licensing fees.
What other advice do I have?
I would recommend using this solution. I haven't had any issues and it's been working fine for me.
I plan to continue using this product as long as it is not causing any problems.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Team Lead at a tech services company with 1-10 employees
Easy to use with great anti-malware features and quite stable
Pros and Cons
- "It's absolutely free to use."
- "The anti-ransomware features need to be improved upon."
What is our primary use case?
We primarily use it due to the fact that it comes with the Windows 10 bundle and is free. We use it for security purposes. It scans for viruses and malware for us.
What is most valuable?
The solution was highly ranked in the Gartner Report.
It's absolutely free to use.
The anti-malware features are great.
It doesn't use up a lot of resources on my laptop, so it's not slowing anything down.
The product is very easy to use.
What needs improvement?
The anti-ransomware features need to be improved upon.
For how long have I used the solution?
I've been using the solution for about a year. I switched over when I updated my computer to Windows 10.
What do I think about the stability of the solution?
The solution is very stable. So far I haven't had any issues on my laptop. It uses very little resources. It doesn't crash or freeze. There aren't bugs or glitches that I have noticed. It's reliable.
What do I think about the scalability of the solution?
I'm currently only using it on my laptop. I'm not sure if the solution can scale per se.
I will continue to use the solution, regardless of its scalability potential.
How are customer service and technical support?
I've never had a reason to reach out to technical support, as the solution runs very well. As I've never contacted them, I can't speak to the quality of their service at this time.
Which solution did I use previously and why did I switch?
I did previously try to use the free version of Avast. It's not really user friendly like Defender and it used to use a lot of my laptop's resources. I switched to Defender as it was also free and came with my Windows 10.
How was the initial setup?
The initial setup is not complex. It's very straightforward. When you download Windows 10 it comes pre-loaded and ready to go. It's a default now. Previously, it was a little more difficult.
What's my experience with pricing, setup cost, and licensing?
The solution is free. Once a user downloads Windows 10, they automatically get the product.
What other advice do I have?
I'd recommend the solution. Why not, after all? It's already there within Windows 10 and is part of a user's Microsoft bundle.
Overall, I'd rate the product eight out of ten. If it had more ransomware protection, I'd rate it higher. As it is, the solution offers great malware features, is ranked pretty highly in Gartner and is easy to implement and use. Plus, it doesn't drain a lot of your machine's resources, which is a bonus.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Microsoft Defender for Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Endpoint Protection Platform (EPP) Advanced Threat Protection (ATP) Anti-Malware Tools Endpoint Detection and Response (EDR) Microsoft Security SuitePopular Comparisons
CrowdStrike Falcon
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Microsoft Defender for Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Compare Microsoft Windows Defender and Symantec Endpoint Protection. How Do I Choose?
- Which product would you choose: Microsoft Defender for Endpoint vs Cortex XDR by Palo Alto Networks?
- What do you think of the integration of Azure AD Services, Defender for Endpoint, and Intune as comprehensive security solutions?
- CrowdStrike Falcon vs Microsoft Defender ATP: Comparison of features and performance
- How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
- Running Carbon Black Defense Along with Windows Defender
- How is Cortex XDR compared with Microsoft Defender?
- Which offers better endpoint security - Symantec or Microsoft Defender?
- How does Microsoft Defender for Endpoint compare with Carbon Black CB Defense?
- How would you compare between Microsoft Defender for Endpoint and Tanium EDR?