BigFix vs Microsoft Defender for Endpoint comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
BigFix
Average Rating
8.6
Number of Reviews
91
Ranking in other categories
Configuration Management (5th), Endpoint Protection Platform (EPP) (15th), Patch Management (3rd), Unified Endpoint Management (UEM) (4th)
Microsoft Defender for Endp...
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Endpoint Detection and Response (EDR) (1st), Microsoft Security Suite (6th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of BigFix is 0.9%, up from 0.7% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 12.6%, down from 16.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Configuration Management
9.6%
Patch Management
15.2%
Advanced Threat Protection (ATP)
4.1%
Anti-Malware Tools
23.2%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Abdul-Jabbar - PeerSpot reviewer
Nov 9, 2023
An affordable solution for managing servers with technical support
We use the solution to manage servers in the data center. Then the other client monitors the server, including Windows 10 BigFix is integrated with the development process, making it easy for developers to remediate vulnerabilities directly from the outside. Some clients have adopted it but…
AP
Nov 28, 2023
Works very well with the Microsoft ecosystem and helps to stop threats at the source
The product itself does not necessarily need improvement, but the support and implementation of the product are the disaster cases. Instead of being able to go back to Microsoft and ask how to do something, we have to work with a vendor who does not exactly know how to do that and has to go to Microsoft to say, "How do we do this?" so that they can answer our questions. There are a lot of things in relation to various compliance standards such as CIS. The primary levels of support of Microsoft do not know or cannot implement that. Working through vendors is time-consuming. It is a painful process to get back to them to get the answers.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The price is low and quite competitive with others."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Impressive detection capabilities"
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The stability is very good."
"I get alerts when scripts are detected in the environment."
"Before we had BigFix, we had problems with some malware. BigFix allows us to immediately patch all instances of endpoints that were vulnerable to antivirus and initiate scans. That's key."
"My company provides support services to a lot of customers and companies. We have reduced a huge amount of man-effort. Along with the man-effort, we have reduced the timeline to fix the compliance and security gaps. We have an unbroken record. The documentation clearly says that we have done the patching of newly released patches, including Microsoft and third-party patches, in up to 80% of the computers, within 72 hours of the release of the production. That was a very massive benefit that we have seen. When I talk about the 80% endpoints, it is 100 or 200. I am talking about 25,000 endpoints."
"BigFix is easy to use."
"BigFix is a great product. The flexibility of putting together your own relevance and retrieving custom data from any one of your agents is a valuable feature. It is one of my favorite features because if a boss asks me, "How many of these devices do we have?", I can put together a report in two seconds."
"One of the biggest benefits BigFix has had for our organization is the ease and efficiency to perform many different tasks, across pillars and platforms, all from one pane of glass."
"The use of fast query has been extremely valuable providing insight in real time of the endpoints."
"I like the inventory and life cycle management feature."
"The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
"It's very easy to scale because it comes built-in with Windows 10, and you just need to enable it. This can be done on scale using group policies or through Endpoint Manager on cloud or Intune."
"The most valuable feature is that we can use the solution right out of the box without too much configuration."
"This product is flexible, and it is very easy to get updates from the Microsoft website."
"The attack surface reduction rules are the most valuable. We're able to have unattended remediation actions when the solution works side by side with a local antivirus like Microsoft Defender or Kaspersky. The attack surface reduction rules help us to proactively block and stop threats."
"It automatically detects intrusion and malware."
"Easy to understand and easy to set up endpoint security solution. It's a multifeatured product with web content filtering and automated investigation features. It also has a fantastic vulnerability management dashboard."
"Its threat intelligence feature is beneficial. This solution smoothly integrates with SIEM."
"The most valuable features of Microsoft Defender for Endpoint are the ease of use and it was available within the operating system."
 

Cons

"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"ZTNA can improve latency."
"Intelligence aspects need improvement"
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"I haven't seen the use of AI in the solution."
"Detections could be improved."
"The solution should address emerging threats like SQL injection."
"BigFix should improve its compatibility with other platforms, such as Linux."
"The tool should be more friendly in terms of Web UI and should be having better vulnerability scanning mechanisms so a third-party application is not required to fulfill that aspect."
"I would like the dashboard to be improved to show the problematic machines and good machines."
"I self-taught for this online, so the initial setup was a little difficult to pick up at first. I had to create a couple of testing environments and destroy them in order to learn how to use it. There was a lot of trial and error, a lot of reading of the manuals."
"I want to see a solution for being able to deploy automated software to a Mac running OS X 10.13, something that's going to deal with kernel exceptions and answering prompts for user permissions for data folders and whatnot. They need to really streamline and automate the Mac software deployment."
"Around the scalability concern, I would like to see the ability to run teamed, clustered, or hierarchical root servers, in order to provide a more robust, high availability system. The single monolithic root server model does somewhat bother me."
"I would like to see SDK for Web UI included in the next release."
"I would like better support on the backend."
"It is inexpensive but could be cheaper like anything else."
"One thing that was lacking in Defender was web filtering. Its web filtering wasn't as comprehensive. Sophos was a little bit better than Defender for blocking URLs or installing programs."
"In the next release, I would like to see better management reporting."
"I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement."
"Windows Firewall is integrated with Windows Defender. Over the last few days, I have had a problem with defining a wildcard on Windows Firewall. For example, I wanted to pull out the connection of my program and install a software package with a lot of executable files. I wanted to prevent it from accessing the internet. I could not select executables by using a wildcard. I had to select a single executable with its full name."
"We encountered some misbehavior between Microsoft Office Suite and Defender. We had issues of old macros being blocked and some stuff going around the usage of Win32 APIs. There is some improvement between the Office products and Defender, and there is a bunch of stuff that you can configure in your antivirus solutions, but you have several baselines, such as security baselines for Edge, security baselines for Defender, and security baselines for MDM. You have configuration profiles as well. So, there a lot of parts where we can configure our antivirus solution, and we're getting conflicting configurations. This is the major part with which we're struggling in this solution. We are having calls and calls with Microsoft for getting rid of all configuration conflicts that we have. That's really the part that needs to be improved."
"It is not very scalable from the eyes of an MSP because there is no dashboard that you can use to see all of your devices that have Windows Defender unless you have your own dashboard or an RMM tool to actually look at it. So, you might not get to know that a particular computer of a client is doing something, and it might have got a virus. That person might know that, but unless you set it up to actually send you the information, you won't get to know that. That's one of the things that is hard with Microsoft Defender. It is not made for the MSP world where you have one pane of glass to see all of your clients with Microsoft Defender on it unless your RMM tool already has that built-in and it can see the telemetry from Microsoft Defender."
"It makes your Surface devices hot. It is resource-intensive. It strains your CPU, not more than other file scanners around, but it also does a lot more. When you are transmitting files or data, it is continuously scanning the traffic and analyzing it bit by bit to see what's going on, and that, of course, is costly in terms of CPU. It is CPU intensive, and if you are on battery, it drains your battery fast. That's the only drawback that it has."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"It's not cheap, but it's not expensive either."
"There are no issues with the pricing."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It's moderately priced, neither cheap nor expensive."
"The price is comprable to other endpoint security solutions."
"We got a good deal on licensing, so it is in the competitive range."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"We have a subscription-based contract with BigFix."
"Its price is very reasonable."
"Compliance, inventory, and licensing are really pricey. They should lower the price. It discourages users from getting onboard."
"I would stay with the Managed Virtual Server license model, which is a 1-to-1 license per OS whether it is virtual or physical."
"It might be about $23 a client."
"There's not much big cost. We only have to pay the agents' cost for the server, and for the systems."
"The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
"When purchasing, buying with other IBM tools provided us with a very good discount in pricing."
"It is an expensive solution. It would be nice if it could be included with the Microsoft Office package."
"The solution comes as a part of Windows 10 and it is covered under its license."
"This product is included in the pricing for Windows."
"We have seen ROI. Most of the other competing alternatives will cost up to around $30 per user device. We average 400 devices. Therefore, the amount that we save each year is 400 times $30."
"I don't know the standalone costs. It is my understanding that the M365 E5 is $56 a month or something close to that pricing. That would be for the full suite. Just Defender might be $8 a month. I can't say for sure."
"We sell this product as part of Office 365 and it is not expensive."
"I do not have to purchase antivirus solutions anymore because Microsoft Defender for Endpoint is integrated into Windows and comes free."
"Microsoft Defender for Endpoint is more affordable compared to some other endpoint solutions."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
46%
Financial Services Firm
9%
Government
7%
Computer Software Company
7%
Educational Organization
23%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about BigFix?
The most valuable features of the solution are Windows patching and the hardware and software inventory.
What is your experience regarding pricing and costs for BigFix?
On a scale from one to ten, where one is expensive and ten is cheap, I rate the solution's pricing one out of ten.
What needs improvement with BigFix?
The solution’s pricing could be improved.
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
 

Also Known As

enSilo, FortiEDR
Tivoli Endpoint Manager
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
Petrofrac, Metro CSG, Christus Health
Find out what your peers are saying about BigFix vs. Microsoft Defender for Endpoint and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.