Mandiant Advantage vs Palo Alto Networks AutoFocus comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender XDR
Sponsored
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Endpoint Detection and Response (EDR) (7th), Extended Detection and Response (XDR) (5th), Microsoft Security Suite (1st)
Mandiant Advantage
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
Extended Detection and Response (XDR) (20th), Attack Surface Management (ASM) (1st)
Palo Alto Networks AutoFocus
Average Rating
7.8
Number of Reviews
5
Ranking in other categories
Threat Intelligence Platforms (11th)
 

Market share comparison

As of June 2024, in the Extended Detection and Response (XDR) category, the market share of Microsoft Defender XDR is 23.3% and it increased by 248.9% compared to the previous year. The market share of Mandiant Advantage is 1.9% and it decreased by 14.2% compared to the previous year. The market share of Palo Alto Networks AutoFocus is 0.1% and it decreased by 34.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Detection and Response (EDR)
8.4%
Microsoft Security Suite
4.9%
Attack Surface Management (ASM)
10.5%
Threat Intelligence Platforms
2.5%
 

Featured Reviews

David Shlingbaum - PeerSpot reviewer
May 27, 2024
It gives you reports and updates about the latest hotfixes and zero-day vulnerabilities
We're a small business. Defender XDR gives us a centralized security solution for monitoring our servers and some user PCs. We have around 30 machines, 10 of which are servers.  Defender XDR saves the security team time by telling us what patches to apply. We also get preemptive notes about things…
Joshua Garnett - PeerSpot reviewer
Mar 9, 2023
It gives us peace of mind that issues can be addressed when our core IT team isn't working
I rate Mandiant Advantage eight out of 10. It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far. Our biggest concern is that the client can be a resource hog and will slow things a bit while scanning if your computer doesn't have enough processing power. It works for us because we've spent the past few years upgrading our hardware. Our typical workstation has an i7 processor, at least 16 gigs of ram, and an SSD. However, if your computers aren't that robust, you might have issues when Mandiant is scanning your device.
RichPhillips - PeerSpot reviewer
Jun 14, 2023
Offers a centralized dashboard for reporting threats and anomalies
The tool along with other suite of products provides us with threat and alert information.  The solution has provided us with a centralized dashboard for reporting threats and anomalies.  I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.  I…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"In Microsoft 365 vendor products, monitoring and connectivity across all Microsoft and third-party connectors enable viewing of all activity within those environments."
"My clients like Defender's file integrity monitoring. They're monitoring Windows and Linux system files."
"For me, the advanced hunting capabilities have been really great. It allowed querying the dataset with their own language, which is KQL or Kusto Query Language. That has allowed me to get much more insight into the events that have occurred. The whole power of 365 Defender is that you can get the whole story. It allows you to query an email-based activity and then correlate it with an endpoint-based activity."
"The portal is quite user-friendly. There is integration with Office, Intune, and other products from the same portal. From there, we can see which policies are installed on a particular machine. We also can manage devices, groups, and tagging."
"The most valuable features of Microsoft 365 Defender are the combination of all the capabilities and centralized management."
"The most valuable features are spam filtering, attachment filtering, and antivirus protection."
"The integration with other Microsoft solutions is the most valuable feature."
"Microsoft Defender is stable."
"The advantage of the solution is being able to go look up threat actors and get a lot of detailed information about different attacks and different tactics and general information about threats."
"It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far."
"The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on the forum. That is, they were animating people on a formum. The solution alerted us to this two days ahead of the attack, which gave us plenty of time to prepare for it."
"I am impressed with the tool's integration of Palo Alto products which serves as a platform for security."
"It integrates well with other solutions and provides good threat intelligence in terms of external threats."
"The feature that I like best is the dashboard."
"The most valuable feature is alerting."
"The logs play a crucial role as they contribute to blocking unwanted Internet traffic."
 

Cons

"We should be able to use the product on devices like Apple, Linux, etc."
"The mobile app support for Android and iOS is difficult and needs improvement."
"The support team is not competent or responsive."
"The management and automation of the cloud apps have room for improvement."
"My client would like the solution to be more customizable without using code. You can only build on the default console, but we're not allowed to change it."
"The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist."
"There are still some components, such as vulnerability management within the vendor product, where improved integration would be beneficial."
"At times, there may be delays in the execution of certain actions and their effects."
"I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform."
"They could have better support. Now that they've merged, they are moving towards a portal system, which isn't very helpful."
"Mandiant's on-prem client is too processor-intensive, so it's putting a strain on the local device's CPU. When a scan is running on the device, the other processing tasks slow to a crawl. We're still trying to figure out the correct settings for the client."
"It would be helpful to have better documentation for configuring and installing the solution."
"It is a completely cloud-based product at present."
"It would be better if they used the threat intelligence feeds directly from their side and changing the verdict instead of us requesting it."
"I would like to have more technical documentation that contains greater detail on the types of threats that are occurring."
"I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate."
 

Pricing and Cost Advice

"The solution is too expensive."
"Microsoft Defender XDR is expensive."
"We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
"It is 15 dollars per server per month. It is worth it, but it can be costly. It depends on the company's size."
"Its licensing and pricing are handled by someone else. My role is limited to incidents or issues with the portal, but you get what you pay for. It is worth the cost."
"Microsoft Defender XDR is already included in our Office 365 licensing. It is better because we're saving money by using it."
"365 Defender is billed per account. I don't know the exact price, but my supervisor told me that Microsoft Defender is cheaper than the alternatives. It's bundled, so you get all the features in one place."
"It has consistently offered highly appealing academic pricing, with distinct rates for higher education and general educational purposes."
Information not available
"The solution is reasonably priced."
"It is expensive."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Financial Services Firm
18%
Computer Software Company
13%
Government
9%
Manufacturing Company
7%
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
11%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
What do you like most about Mandiant Advantage?
The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to...
What needs improvement with Mandiant Advantage?
I think that the data query that is used for data cloud language should be improved. It's really hard to query actual...
What is your primary use case for Mandiant Advantage?
Our primary use case was monitoring the threat actors that our clients were concerned about. We also used Mandiant Ad...
What do you like most about Palo Alto Networks AutoFocus?
I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.
What needs improvement with Palo Alto Networks AutoFocus?
I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate.
What is your primary use case for Palo Alto Networks AutoFocus?
The tool along with other suite of products provides us with threat and alert information.
 

Also Known As

Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
Mandiant Threat Intelligence
Palo Alto Threat Intelligence Management
 

Overview

 

Sample Customers

Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Stater Bros. Markets, Rush Copley, Blackboat, CapWealth
Telkom Indonesia
Find out what your peers are saying about CrowdStrike, SentinelOne, Wazuh and others in Extended Detection and Response (XDR). Updated: May 2024.
787,061 professionals have used our research since 2012.