Jamf Protect vs Microsoft Defender for Business comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Jamf Protect
Average Rating
9.4
Number of Reviews
8
Ranking in other categories
Endpoint Protection Platform (EPP) (32nd)
Microsoft Defender for Busi...
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Endpoint Protection Platform (EPP) (45th), Microsoft Security Suite (20th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Jamf Protect is 0.6%, up from 0.2% compared to the previous year. The mindshare of Microsoft Defender for Business is 1.5%, up from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Microsoft Security Suite
1.7%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
KP
Jan 11, 2024
Along with a good interface, the tool offers great technical support team
The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch. If Jamf Protect offers support immediately and ensures to offer zero-day support, then it can be an achievement. In the future release of the product, I would want the tool to have a little bit of account-related capabilities. If a firewall gets enabled in an account, the information from such enablement would eventually solve the purpose of the administrators in terms of how they can use the solution to manage the accounts.
VB
Dec 6, 2023
Quicker response time, improved security posture, and reduced alerts
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity. It provides alerts not only to the end users but also to my team to track that so that we can quickly isolate a security threat and lock the bad guys out.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is stable and scalable."
"Fortinet is very user-friendly for customers."
"The solution was relatively easy to deploy."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"It is stable and scalable."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Jamf Protect is a security product that helps us with CIS benchmarks and threat prevention."
"I rate the technical support a ten out of ten."
"Jamf Protect's most effective features for threat detection include managing devices and applications, deploying and upgrading the OS, and its overall security features."
"The tool's tech support is helpful and efficient. It also has an active community."
"The product's initial setup phase has very simple steps."
"We mainly use Jamf Protect to protect staff computers from malware and antivirus."
"The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours. It's also compatible with all Mac OS versions, and there's zero lag or performance impact."
"Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security."
"If you're an Intune user, you can bring in certain capabilities like system-hardening policies, which further enhances the security."
"The interface is quite user-friendly."
"Microsoft Defender for Business is good for small and medium-sized businesses. It offers solid security flexibility and integration with tools like Microsoft Lighthouse and some other software. It takes some of the features of Defender for Endpoint EDR and provides those services for small and medium-sized business environments."
"A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity."
"It is scalable."
 

Cons

"Cannot be used on mobile devices with a secure connection."
"I haven't seen the use of AI in the solution."
"The solution should address emerging threats like SQL injection."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The product's price is an area of concern where improvements are required."
"The solution's integration with other tools is slow."
"The solution’s stability could be improved."
"Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac devices."
"Beginners need initial training."
"The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch."
"Jamf Protect needs to improve its pricing."
"I'd really like to see some data loss prevention (DLP) capabilities. More visibility into user activity on laptops would be helpful."
"The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration with email, especially how it integrates with our email system, which is the Microsoft Outlook suite. There should be the ability to react a lot quicker to emerging threats because sometimes, it takes a few days before some of these new threats are fully identified, and we need that to be a few hours."
"Defender's reporting is rather scattered, and its URL filtering mechanism doesn't really work."
"Defender's threat protection should be fine-tuned to reduce false positives. It could be more targeted, reflecting a continuous evolution in detecting. Also, it could be easier to integrate into other environments."
"The security could always be improved."
"We faced some issues while running some applications on Mac."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"The price is comprable to other endpoint security solutions."
"It's not cheap, but it's not expensive either."
"I would rate the solution's pricing an eight out of ten."
"The pricing is good."
"It's moderately priced, neither cheap nor expensive."
"There are no issues with the pricing."
"The licensing costs are yearly and expensive."
"It's significantly cheaper than other options like ApexOne."
"Jamf Protect is an expensive solution."
"I rate the product price as a five on a scale of one to ten, where one is a low price, and ten is a high price."
"Jamf Protect costs double the price that we were paying before."
"Defender for Business is included by default with an Office 365 premium subscription."
"It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some of it, of course, is to gain market share. The Defender product pricing is probably a little higher than the competitors."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
11%
University
8%
Healthcare Company
8%
Computer Software Company
18%
Manufacturing Company
7%
Retailer
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Jamf Protect?
Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.
What is your experience regarding pricing and costs for Jamf Protect?
Jamf Protect is an expensive solution. Customers need to pay additional costs for Jamf Protect's on-ground support. O...
What needs improvement with Jamf Protect?
The solution’s stability could be improved. We need to regularly update the security patches for malware protection a...
What do you like most about Microsoft Defender for Business?
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is...
What is your experience regarding pricing and costs for Microsoft Defender for Business?
It has to get more competitive because we are starting to see some of the competitors providing better pricing, and s...
What needs improvement with Microsoft Defender for Business?
The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration...
 

Also Known As

enSilo, FortiEDR
No data available
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about Jamf Protect vs. Microsoft Defender for Business and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.