We use the solution for endpoints.
Information Security Analyst II at a computer software company with 51-200 employees
An all-in-one solution that eliminates the need for multiple products or technical controls
Pros and Cons
- "What I like most about the product is its all-in-one solution. With Microsoft Defender XDR, we get coverage for various aspects like endpoint security, cloud security, and image-related cases, all within a single platform. This eliminates the need for multiple products or technical controls to address incidents. The main benefit became evident immediately after deployment, especially in its ability to analyze files and phishing emails quickly. By submitting suspicious files or emails, we receive quick results on whether they are legitimate, suspicious, or malicious, saving time."
- "The solution could enhance the threat Intelligence feature by making it more relevant to specific industries. Much of the threat intelligence information isn't directly applicable to our environment. It would be beneficial if the threat intelligence were tailored to the industry, such as healthcare or fintech, where the solution is being used."
What is our primary use case?
What is most valuable?
What I like most about the product is its all-in-one solution. With Microsoft Defender XDR, we get coverage for various aspects like endpoint security, cloud security, and image-related cases, all within a single platform. This eliminates the need for multiple products or technical controls to address incidents. The main benefit became evident immediately after deployment, especially in its ability to analyze files and phishing emails quickly. By submitting suspicious files or emails, we receive quick results on whether they are legitimate, suspicious, or malicious, saving time.
What needs improvement?
The solution could enhance the threat Intelligence feature by making it more relevant to specific industries. Much of the threat intelligence information isn't directly applicable to our environment. It would be beneficial if the threat intelligence were tailored to the industry, such as healthcare or fintech, where the solution is being used.
Additionally, the MDCA feature could be improved to provide more accurate data on how much data is uploaded or downloaded from the cloud. This might involve better implementation from our infrastructure team, but clearer and more precise reporting on cloud data activities would be valuable.
For how long have I used the solution?
I have been using the product for eight to ten months.
Buyer's Guide
Microsoft Defender XDR
November 2024
Learn what your peers think about Microsoft Defender XDR. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution works smoothly.
What do I think about the scalability of the solution?
The tool's scalability is good.
How are customer service and support?
If we open a case on the Microsoft portal, a support person from Microsoft helps resolve the queries. From our side, it usually involves two or three people. The Microsoft support person sometimes brings in another expert to resolve technical queries.
We've submitted our queries, and a tech support engineer comes through on a chat, a Zoom call, or another type of call. We discuss the queries with them, and they usually resolve the issues in one or two sessions.
Sometimes, if one engineer can't resolve the query, they will bring in another engineer, which can take an additional one or two days.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We chose Microsoft Defender XDR because it provides a one-stop solution. Everything related to endpoint security, email security, or cloud applications is integrated and visible in a single window. If we were to use other solutions, we would need to implement three different products to achieve the same level of integration and functionality.
How was the initial setup?
We had some issues while deploying the tool's on-prem version. Support helped us resolve them. The cloud version is easy to deploy, while the on-prem version takes one month and doesn't require any maintenance.
What other advice do I have?
I rate the overall product an eight out of ten. If a new customer is going to buy Microsoft Defender XDR, they should clearly state their needs in front of the Microsoft team. They need to specify what they want and what features they require. It's good for the Microsoft team and the customer to understand all the requirements before deployment clearly. This way, any potential issues can be addressed beforehand, making the deployment smoother.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 30, 2024
Flag as inappropriateSecurity Engineer at Secure Networks
Helps stop advanced attacks, saves costs, and time
Pros and Cons
- "Microsoft Defender is stable."
- "Microsoft Defender is slow to adapt to evolving threats."
What is our primary use case?
Microsoft Defender is used for email protection.
How has it helped my organization?
Microsoft Defender helps stop advanced attacks. We use PII disclosure, we track sensitive data in emails, ransomware, and phishing emails.
Microsoft Defender has saved us costs.
Microsoft Defender has helped save us investigation time.
What needs improvement?
Microsoft Defender is slow to adapt to evolving threats.
For how long have I used the solution?
I was using Microsoft Defender for one and a half years until a month ago when I switched to a different team.
What do I think about the stability of the solution?
Microsoft Defender is stable.
What do I think about the scalability of the solution?
Microsoft Defender is scalable.
Which solution did I use previously and why did I switch?
I previously used Rapid7 InsightIDR for Security Information Event Management and Extended Detection and Response. While InsightIDR offered a user-friendly dashboard for managing detected incidents, its limitation of creating only around 25 custom rules restricted our ability to identify emerging threats. With the ever-evolving threat landscape, I believe a solution with a more adaptable defense system, like Microsoft Defender, is necessary to keep up with the pace of new incidents.
How was the initial setup?
Microsoft Defender was straightforward to set up. It came with a lot of useful documentation to help.
The deployment took almost two months.
What's my experience with pricing, setup cost, and licensing?
Microsoft Defender falls within a mid-tier price range compared to other security solutions.
What other advice do I have?
I would rate Microsoft Defender eight out of ten.
Microsoft Defender is well-documented and we can find answers to our questions from the user community.
I recommend Microsoft Defender for organizations that are already using other Microsoft products. Since they're likely within the same ecosystem, integrating Defender for antivirus protection should be a smooth process.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 6, 2024
Flag as inappropriateBuyer's Guide
Microsoft Defender XDR
November 2024
Learn what your peers think about Microsoft Defender XDR. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
816,406 professionals have used our research since 2012.
Cybersecurity Intern
It provides solid visibility because we can map out what's happening and get a good overview
Pros and Cons
- "The timeline feature is excellent. I also like the phishing simulation. We have phishing campaigns to educate employees and warn them about these threats."
- "The interface could be improved. For example, if you want to do a phishing simulation for your employees, it can take a while to figure out what to do. The interface is a bit messy and could be updated. It isn't too bad, but doing some things can be a long process."
What is our primary use case?
I use 365 Defender to protect against phishing attacks and filter out our email to pick up certain vulnerabilities. For example, if someone sends out their credentials, it triggers an alarm.
How has it helped my organization?
Features like filtering and phishing simulation increase our email security. The main purpose is to protect employees and sensitive company information. Everything is connected, so an intruder can potentially access sensitive, confidential information by breaching just one account. 365 Defender is a good way to protect the entire environment.
Defender helped us automate tasks because we had everything preconfigured. We create alerts and automated responses, which save us some time. Threat intelligence is helpful. For example, if there is a suspicious IP address based in Russia, we can block that address. I didn't do much of that, but it's possible.
What is most valuable?
365 Defender provides solid visibility because we can map out what's happening and get a good overview of the intelligence. The timeline feature is excellent. I also like the phishing simulation. We have phishing campaigns to educate employees and warn them about these threats.
I also like that Microsoft has a lot of resources online. It's easy to Google information about the tool and what it can do for your organization.
What needs improvement?
The interface could be improved. For example, if you want to do a phishing simulation for your employees, it can take a while to figure out what to do. The interface is a bit messy and could be updated. It isn't too bad, but doing some things can be a long process.
For how long have I used the solution?
I used Microsoft 365 Defender for 10 weeks during an internship.
What do I think about the stability of the solution?
365 Defender is highly stable. I've never had any issues with it. It can be slower at times, but that may not be product's fault. Maybe there's too much traffic or an issue with the connection.
What do I think about the scalability of the solution?
365 Defender can scale. More than a thousand people work for this company, and some of them have multiple endpoints, like laptops, workstations, phones, etc.
Which solution did I use previously and why did I switch?
I've used CrowdStrike and some other tools for endpoint and email security. Microsoft Defender is excellent because it covers everything in one place, including endpoint protection, email security, phishing simulation, spam filtering, etc.
What's my experience with pricing, setup cost, and licensing?
365 Defender is billed per account. I don't know the exact price, but my supervisor told me that Microsoft Defender is cheaper than the alternatives. It's bundled, so you get all the features in one place.
What other advice do I have?
I rate Microsoft 365 Defender a nine out of ten. It's an excellent product that protects employees and organizations from attacks. If you have it configured correctly, you should be good. It's an ideal solution for new companies that are starting up and need protection.
If I were asked to pick between a best-of-breed strategy or getting all of my solutions from one company, I would say that it depends on the product. Many companies have products that offer the same quality as others. The Microsoft family covers so much, but you can also try CrowdStrike for endpoint protection or Proofpoint for email security.
Each platform offers flexibility, and some can be better than Microsoft, but when it comes to creating configurations, I feel that it's a better option. Also, you can get a better price by purchasing all your solutions from one company.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Modern Workplace Solution Architect at a tech consulting company with 11-50 employees
Features excellent attack simulation and seamless integrations, but false positives need to be reduced
Pros and Cons
- "The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there."
- "A simple dashboard without having to use MS Sentinel would be a welcome improvement."
What is our primary use case?
We primarily use the solution for email protection to scan incoming emails and attack simulation. Attack simulation allows our users to practice detecting phishing emails without any risk. The product also gives us an overview of our security situation.
We operate a hybrid environment with a wide variety of users around the world.
We use multiple Microsoft security products, including Defender for Endpoint, Sentinel, and Defender for Cloud Apps.
We have integrated all our Microsoft security solutions, and the integration is easy and seamless, though an Azure account is required to connect Sentinel with other products.
The solutions work natively together to deliver coordinated detection and response across our environment.
The multiple Microsoft security products provide comprehensive threat protection, especially by combining 365 Defender and Defender for Cloud Apps, Endpoint, and Identity.
How has it helped my organization?
The solution allows us to remediate threats better, and the Microsoft Secure Score tells us where we need to improve the security of our organization.
365 Defender saves us time in the region of 10%.
With security products, it can be hard to determine how much money they save us by protecting us from attacks, but I would say our cost savings are around 15%.
The tool decreased our time to detect and respond, as we can quickly navigate to the required dashboard to get on top of unfolding threats. It reduced the time by 5% for each.
What is most valuable?
The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there.
365 Defender works seamlessly with other Microsoft products like Defender for Endpoint, and once we've onboarded a device, it's easy to see the entire progression of a malicious email. This includes the IP origin, and these are some of the things I love about the product.
The solution provides us with excellent visibility into threats; there are various features that clearly show when our organization is under attack, which country the attack originates from, and what we need to do to mitigate it.
365 Defender prioritizes threats across the enterprise, which is essential because it gives us an overview of what we need to do to improve our security. We don't need to think of what we must do which is significant for us.
The solution's threat intelligence helps us prepare for potential threats and take proactive steps before they hit. Over time, the threat intelligence learns and gets better, much like an AI.
What needs improvement?
A simple dashboard without having to use MS Sentinel would be a welcome improvement.
We sometimes get false alerts, and Microsoft told us the issue was with them and that they were aware of it. They were supposed to remediate it, but we had to do much ourselves. The false positives need to be reduced.
For how long have I used the solution?
We've been using 365 Defender for four years.
What do I think about the stability of the solution?
The stability isn't bad, but we get too many false positives.
What do I think about the scalability of the solution?
Microsoft has been able to scale up the solution over time, so it's scalable. All we need to do is purchase licenses according to our requirements. We have around 1,000 users.
How are customer service and support?
The customer support is good, but there is room for improvement.
How would you rate customer service and support?
Neutral
How was the initial setup?
The deployment was straightforward and quick; it took minutes. Onboarding the other solutions can take a little longer, depending on the environment and migration methods.
The setup can be done by one or two staff. In a scenario with many thousands of users and a proficient security admin, the deployment could be done in 15 to 20 minutes. The solution doesn't require any maintenance on our end, as it's cloud-based.
What was our ROI?
The product gives us an ROI as it protects our organization from potentially costly attacks. Our ROI is around 5%.
What's my experience with pricing, setup cost, and licensing?
The product is fairly priced for what we get from it.
What other advice do I have?
I rate the solution seven out of ten.
We use MS Sentinel, but I wouldn't say it ingests data from our entire ecosystem. It's straightforward to integrate, but getting the most out of Sentinel requires a lot of configuration, which needs significant expertise and time.
Sentinel enables us to investigate threats and respond holistically from one place, and that's important for us. The process is primarily automatic once the logic hub and configuration are set up.
Regarding the comprehensiveness of Sentinel's security protection, it's less a tool for protection and more of a solution for providing an overview, management, and optimization of security processes. The most significant security features are found in the Defender line of products.
We can automate some aspects of 365 Defender, but MS Sentinel is required for more complete automation.
365 Defender doesn't eliminate having to look at multiple dashboards; we still need to click through numerous dashboards for a complete security overview. Sentinel allows management from a single XDR dashboard.
To a security colleague who says it's better to go with a best-of-breed strategy rather than a single vendor's security suite, I'd say, why not save the stress of dealing with multiple vendors? You can have one vendor one click away and seamless integration between your products.
I recommend the solution; I've worked with it in three different organizations and realized how seamless it is to use the Microsoft suite. They integrate well and help us protect all the services in Microsoft 365.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
OT Security Architect at a tech services company with 10,001+ employees
User-friendly portal, good advanced hunting capabilities, and great for analysis
Pros and Cons
- "Within advanced threat hunting, the tables that have already been defined by Microsoft are helpful. In the advanced threat hunting tab, there were different tables, and one of the tables was related to device info, device alert, and device events. That was very helpful. Another feature that I liked but didn't have access to was deep analysis."
- "The documentation on their website is somewhat outdated and doesn't show properly. I wanted to try a query in Microsoft Defender 365. When I opened the related documentation from the security blog on the Microsoft website, the figures were not showing. It was difficult to understand the article without having the figures. The figures were there in the article, but they were not getting loaded, which made the article obsolete."
What is our primary use case?
The main use case has been for threat hunting, not in the sense of actively looking for the threat, but in terms of analyzing the ongoing process within clients' machines. I was looking into what kind of changes happen when you install any new software and it asks for so many permissions. I wanted to analyze the criticality of the permissions being asked and so on. Usually, when we install any software, we just click next, next, and next. We don't look at the details. So, my role was to check how it behaves within a system. For that reason, I used Microsoft Defender.
I used the query language to do advanced threat hunting. I ran different queries to collect the data. The data was then brought into Power BI. We had data coming from different channels. So, we used Power BI to collect it at a single point.
How has it helped my organization?
My usage of it was on a very small scale. I am not aware of its overall impact on the organization, but it did help us a lot to know and achieve what we wanted to achieve. Without Microsoft 365 Defender, the detection for our use case would have been impossible.
It provided more visibility into threats, and it came with some of the default functions from Microsoft, which was an advantage. They had already defined different tables in advanced threat hunting, which was very helpful. I am not aware of other vendors providing that.
Its threat intelligence helped to prepare for potential threats before they hit and to take proactive steps. That was my target for that project. We were actively looking for vulnerabilities inside the software, and we wanted to detect the software supply chain aspect. That was a difficult task, but we wanted to be ahead before any attack happened. That's why we were using Microsoft 365 Defender.
It saved time. They had already defined different tables to identify different artifacts within the system, which saved about 50% of our time.
What is most valuable?
Within advanced threat hunting, the tables that have already been defined by Microsoft are helpful. In the advanced threat hunting tab, there were different tables, and one of the tables was related to device info, device alert, and device events. That was very helpful. Another feature that I liked but didn't have access to was deep analysis.
I liked its portal a lot. I am currently using a different vendor, and there is a big difference between them. Microsoft had a very good portal, and its user interface was good. Irrespective of where I was, with a click, I could see comprehensive details about something on the right side. The related information was always on the right side. So, I didn't have to jump over different tabs and functionalities. The information was always there on the right side, which is something I liked in Microsoft 365 Defender portal.
What needs improvement?
The documentation on their website is somewhat outdated and doesn't show properly. I wanted to try a query in Microsoft Defender 365. When I opened the related documentation from the security blog on the Microsoft website, the figures were not showing. It was difficult to understand the article without having the figures. The figures were there in the article, but they were not getting loaded, which made the article obsolete. They should refresh all their articles and see that the steps and figures aren't missing. They can also provide more documentation.
For how long have I used the solution?
I used it just for four months in a previous company.
What do I think about the stability of the solution?
I never had any problems with it. It was always stable.
What do I think about the scalability of the solution?
It's scalable. You can query each and every machine in the company.
I was working for a client, and that client had more than 50,000 people.
How are customer service and support?
I never contacted them directly, but based on what I heard during the meetings, they seemed to be quite helpful and good.
Which solution did I use previously and why did I switch?
I didn't use any other similar solution before Microsoft 365 Defender. That was the first time I used Microsoft 365 Defender. That was my first experience. Now, I'm using a different product, and I can see that Microsoft 365 Defender was much better than the current product.
Microsoft 365 Defender is very good for analyzing something. There are multiple types of data and multiple ways to utilize that data. With a single click, you can have all the related data for a particular topic. That's really good, and that is what I'm missing in the current product.
What other advice do I have?
I did not use Microsoft Defender for Cloud, but I saw the cloud part for monitoring cloud applications. It was nice, and it had some added functionalities. For example, application risk scoring was very good. It shows what data has been considered to give a particular risk score, which is useful for a new learner like me. It was helpful to know the criteria for scoring. They also included so many applications. There were more than 24,000 cloud applications inside their catalog. That's a really good catalog.
To a security colleague who says it’s better to go with a best-of-breed strategy rather than a single vendor’s security suite, I would agree that multiple vendors are better than a single vendor because every vendor has different capabilities. It's always better to use the best products from different vendors than to use all the products from the same vendor.
I would rate Microsoft 365 Defender a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Malware and endpoint security solution that is easy to use compared with other similar solutions
Pros and Cons
- "We are able to consolidate licences and make use of many Microsoft products using this solution. If we have any Microsoft customers, we encourage them to use this solution for enterprise defence."
- "This solution could be improved if it included features such as those offered by Malwarebytes."
What is our primary use case?
We make use of Microsoft Defender for Office 365 for endpoint security and email and we use Defender umbrella for impersonation and sales. Under Defender umbrella, we use a lot of products depending on the customer requirements. As a company, we use Defender for email as well as for endpoint security.
What is most valuable?
We are able to consolidate licences and make use of many Microsoft products using this solution. If we have any Microsoft customers, we encourage them to use this solution for enterprise defence.
What needs improvement?
This solution could be improved if it included features such as those offered by Malwarebytes.
For how long have I used the solution?
We have used this solution for many years and we are a Microsoft partner. We use this solution on a daily basis.
What do I think about the stability of the solution?
This is a stable solution.
What do I think about the scalability of the solution?
This is a scalable solution.
How are customer service and support?
We have not yet needed to contact Microsoft for support with Defender.
Which solution did I use previously and why did I switch?
We have previously used a number of different solutions including Trend Micro, Symantec, Sophos Intercept X and Malwarebytes. Overall, we are more comfortable using Defender.
How was the initial setup?
The initial setup was straightforward.
What other advice do I have?
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
SecOps Engineer at a computer software company with 11-50 employees
Saves investigation time and provides advanced hunting capabilities
Pros and Cons
- "Advanced hunting is good. I like that. We can drill down to lots of details."
- "At times, when we have an incident email and we click on the link for that incident, it opens a pop-up, but there is nothing. It has happened a couple of times."
What is our primary use case?
We are using it for incidents and alerts. It is helpful for threat hunting.
We have tied it to Azure AD or Microsoft Entra, and we are trying to implement it for Linux.
How has it helped my organization?
It saves the investigation time. There is a lot of information about the threats and other things.
What is most valuable?
Advanced hunting is good. I like that. We can drill down to lots of details.
It is user-friendly. It has a lot of parts. For me, it was pretty quick to get a sense of it.
What needs improvement?
It protects from phishing emails, but sometimes, some of the emails are not detected. They are getting delivered into the inbox, not in a junk folder or spam folder. Users are reporting them as phishing emails.
At times, when we have an incident email and we click on the link for that incident, it opens a pop-up, but there is nothing. It has happened a couple of times.
In terms of additional features, it is too early for me. I am still learning all the parts. I am just scratching the surface of the tool. One year is not enough to get every detail of it.
For how long have I used the solution?
I have been using Microsoft Defender XDR for about a year.
What do I think about the stability of the solution?
It is stable, but sometimes, we experience an issue. Clicking the link in an incident email opens a small window, but we cannot find anything there. This has happened a couple of times. There is a bug.
Other than that, we have not experienced any downtime or any big issues. It is pretty stable.
What do I think about the scalability of the solution?
We have plans to maximize its usage. We are trying to see how to get the most out of it, but my older colleagues would know more about it. I am still learning it.
How are customer service and support?
I have not contacted them.
Which solution did I use previously and why did I switch?
I am not sure. I am relatively new. I have only been working here for a year. They already had it in place.
I have not worked on a similar tool before. This is my first XDR tool.
How was the initial setup?
It is on the cloud. I am not aware of its deployment because it was already deployed before I joined.
What other advice do I have?
I cannot recommend it because this is the only tool for XDR that I have used. I have not used any other tool, but it is a good tool.
I would rate Microsoft Defender XDR a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 28, 2024
Flag as inappropriateCyber e Cloud Security | Security Solution Specialist at a tech services company with 51-200 employees
Good threat hunting, user-friendly, and protects against ransomware
Pros and Cons
- "The common and advanced security policies for threat hunting and blocking attacks are valuable."
- "Microsoft frequently changes the names of its products, sometimes even renaming entire portals or features."
What is our primary use case?
We use Microsoft Defender XDR for endpoint protection.
How has it helped my organization?
We have integrated Microsoft Defender XDR with 365 for identity and access management.
Microsoft Defender XDR protects against ransomware, business, and mail compromise. Microsoft offers the MITRE ATT&CK framework through its Defender XDR platform. This integration is particularly beneficial for Microsoft Office environments. It's a common practice to use Sentinel to investigate potential security incidents. For instance, we can check logs, examine hunting patterns, and review queries in Sentinel. Additionally, I've encountered situations where clients have lost their conditional access policies due to various factors, such as country-based rules, MSA-related rules, or application-based roles. Clients need to maintain these specific policies to ensure optimal security.
Multi-tenant management is a relatively new concept. I currently work with GCP, Microsoft 365, AWS, and Azure, where I access and perform assessments.
Microsoft Defender XDR helps replace other security products in our environment.
Microsoft Defender XDR helps save us time.
What is most valuable?
The common and advanced security policies for threat hunting and blocking attacks are valuable.
The UI is user-friendly.
What needs improvement?
Microsoft frequently changes the names of its products, sometimes even renaming entire portals or features. This can make it difficult for users to keep track of the latest changes and find the information they need. For example, every month, Microsoft might rename a product, change a portal, or update a feature. This can lead to confusion and frustration for users.
For how long have I used the solution?
I have been using Microsoft Defender XDR for seven years.
What do I think about the stability of the solution?
I would rate the stability of Microsoft Defender XDR eight out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of Microsoft Defender XDR eight out of ten.
How are customer service and support?
The few times I have contacted technical support, they have been helpful.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. Depending on the size of the environment, two to three people are involved in the installation.
What's my experience with pricing, setup cost, and licensing?
Purchasing Microsoft Defender XDR as part of a Microsoft 365 bundle can be cost-effective, but acquiring it as a standalone product may be more expensive.
What other advice do I have?
I would rate Microsoft Defender XDR eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Microsoft Defender XDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Extended Detection and Response (XDR) Endpoint Detection and Response (EDR) Microsoft Security SuitePopular Comparisons
CrowdStrike Falcon
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
IBM Security QRadar
Elastic Security
Trellix Endpoint Security
Forescout Platform
Trend Vision One
Rapid7 InsightIDR
Mandiant Advantage
Stellar Cyber Open XDR
Fidelis Elevate
LogRhythm UEBA
Buyer's Guide
Download our free Microsoft Defender XDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the best EDR or XDR product for a company with 9000 employees?
- When evaluating Extended Detection and Response (XDR), what aspect do you think is the most important to look for?
- How do you decide about the alert severity in your Security Operations Center (SOC)?
- Which is better for Endpoint Security: EDR or XDR solutions?
- What are the main differences between XDR and SIEM?
- Why is Extended Detection and Response (XDR) important for companies?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- What tools and solutions do you use for automated incident response in an enterprise in 2022?
- FortiXDR vs Cortex Pro - which is the best?
- What is Cognitive Cybersecurity and what is it used for?