Try our new research platform with insights from 80,000+ expert users

BigFix vs Microsoft Defender for Endpoint vs OpenText Core Endpoint Protection​ comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of September 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of BigFix is 1.2%, up from 0.8% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 10.0%, down from 13.0% compared to the previous year. The mindshare of OpenText Core Endpoint Protection​ is 0.8%, down from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Microsoft Defender for Endpoint10.0%
BigFix1.2%
OpenText Core Endpoint Protection​0.8%
Other88.0%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Ravi Khanchandani - PeerSpot reviewer
Long-term partnership improves customer satisfaction and delivers efficient endpoint management
BigFix supports something known as Patch Policies, which allows users to define that whenever critical patches are released, they should get evaluated against machines and automatically deploy them. Their software distribution is very efficient because they use a pull mechanism rather than a push mechanism, allowing each machine to download from the closest repository and install themselves. The same assessment mechanism applies for real-time vulnerability remediation, allowing identification, evaluation, and automatic remediation across machines. Compliance metrics typically measure the patch percentages deployed against the number of endpoints, which could be various device types including virtual machines and mobile devices. Measurements are taken against each device type, looking into compliance percentages for browsers such as Chrome and Edge based on their versions.
NaySan @ Suraj Verma - PeerSpot reviewer
Has effectively blocked sophisticated attacks and malicious activities while providing excellent support
Microsoft Defender for Endpoint is very good, but one suggestion is that in some products, we may need to configure security-related settings, whereas Microsoft Defender for Endpoint works completely differently, providing automatic recommendations and actions that we may need to perform ourselves. Regarding the pricing of Microsoft Defender for Endpoint, during the last three years, we set up the product and sold it, but we faced difficulties because Microsoft pricing is always the same. For example, whether I purchase Microsoft Defender for Endpoint for one year or for the next three years, the pricing remains constant with no discounts available. In contrast, competing products offer reduced pricing for long-term commitments, which makes it difficult for us in that environment. Microsoft should consider this option to remain competitive, but otherwise, everything else is fine.
Urs Schuerch - PeerSpot reviewer
A tool that offers good UI and documentation
Webroot Business Endpoint Protection had sent me a physical installation medium, which was very easy to obtain and deploy. It was also easy to configure, and it had a nice UI. I didn't have any problems with the product. I think that Webroot Business Endpoint Protection is very transparent about the pricing models offered to users. The tool also maintains transparency about the features and specifications. Previously, when I compared the two products with Webroot Business Endpoint Protection, I saw that with Trend Micro, it is very difficult to transparently find out what it offers and how much it charges for it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The technical support for BigFix is really amazing."
"We are able to use BigFix through API connections to automate and reduce resources and time. The product's been great for us. It's increased the security posture ten-fold and it's increased our visibility across our endpoints enormously."
"BigFix is easy to use."
"BigFix is incredibly fast and accurate in patching, reporting, and remediation."
"Patch Management for a variety of operating systems makes it valuable as we can rely on a single tool for obtaining patch compliance of the entire compute infrastructure."
"The solution has many useful features. Its main advantage is simplicity - you can do everything from one console, regardless of the task. It supports many operating systems and is scalable to up to 250,000 clients."
"We receive the patches automatically, and BigFix spreads them automatically to our endpoints."
"Desktop patching is the most valuable feature, because with servers, we have complete control over them, and we can simply push patches to the servers."
"One of the features which differentiates it from other EDR providers is the Automated Investigation and Response, which reduces the workload of SOC analysts or engineers. They don't have to manually investigate each and every alert on the endpoint, since it does so automatically. And you can automate the investigation part."
"The investigation aspect is the most useful. It's user friendly and has a good user interface."
"The automatic attack disruption feature in Microsoft Defender for Endpoint works great."
"I like the process visibility. This ability to visualize how something was executed is valuable, and the fact that Defender ATP is also linked to the threat intelligence that they have is also valuable. So, even if you have something that doesn't have a conventional signature, the fact that you get this strange execution means that you can detect things that are normally not visible."
"Because it has been integrated with the OS, we get the entire software inventories, and we even get access to the registries. Those are the primary features."
"The most important and the most relevant features of Defender for Endpoint are the malware and ransomware protection."
"Real-time detection and cloud-based delivery of detections are highly efficient."
"The best thing I like about it is its interaction with the other Defender products. It provides the ability to push telemetry up. It gives me endpoint visibility and allows me to take automated actions."
"I like that Webroot is very lightweight. It didn't bog down the machine, and more importantly, it had heuristics artificial intelligence to some degree. It wasn't like full-blown artificial intelligence, but something where you have one endpoint recognizing issues because it maintains a cloud database. If one client recognizes a threat, it would add it to the database, and almost immediately, every agent in the world would also know about that threat. That was very appealing to us. However, now it's becoming commonplace, whereas ventures like Symantec and McAfee were based more on the traditional model of definition and updates, and we were always falling behind. Webroot also has pretty good technical support."
"Their policy management, their cloud-based dashboard and user interface are very easy to navigate."
"Probably, compared to other antivirus programs, what we like about it is it is lightweight."
"Valuable features include good scanning, very light footprint and management console that the client can access and (just as important) in which I can see status of groups of computers (I am a consultant, IT role)."
"It is an easy-to-use and easy-to-configure product."
"The ease of use of the centralized admin console is its best asset."
"It is very lightweight on the workstations, not slowing them down while still doing its job very well."
"The Webroot cloud console is very powerful."
 

Cons

"Implementing a business solution with BigFix has some issues, primarily concerning the time required for distribution to clients if there are too many."
"I would like to see API connectivity, built-in API connectors to the standard toolsets, whether it's for your ServiceNow or your Qualys. More API connectivity to make it easier to integrate to other tools."
"I would like to see for it to be a little easier for new users to be able to learn and create relevant statements. In my opinion, that's the hardest part for bringing on new people that haven't had BigFix experience. Being able to have easier ways to build relevance in ActionScript would be the biggest improvement I'd like to see."
"In-place and OS upgrades can be improved."
"We would like to see a different license plan, e.g. to include features from lifecycle with Patch Management, as an example."
"They need better integration."
"We're a partner, so we deliver technical support to customers. When we need to talk to the product support, traditionally, with the product over the last five years, I would not say support has been supportive. I hope that changes."
"The new EDR (Endpoint Detection and Response) feature, Detect, is new and still needs a few updates."
"Defender for Endpoint is complex, and the documentation is detailed. At the same time, it's hard to navigate sometimes. You have to go through tons of documentation to find what you want."
"The initial support process can be lacking as first-line support is sometimes not well-versed technically, resulting in repeated exchanges to finally engage a knowledgeable support person."
"The integration and effectiveness of email security could be better. It's already built-in to the solution and checks emails, scans the links they contain etc."
"The solution can be more user-friendly."
"The interface isn't necessarily intuitive to a nontechnical person. You can get stuck in the little endpoint security portal. Sometimes, if you uninstall a competitive product, the end user doesn't always know if it's running or if they're protected even though it's silently running. There could be a notification, widget, or something that's resident on the screen for at least a bit, especially if you're doing remote support. You want to talk them through it, but sometimes, we're not allowed to look at the PCs we support."
"It makes your Surface devices hot. It is resource-intensive. It strains your CPU, not more than other file scanners around, but it also does a lot more. When you are transmitting files or data, it is continuously scanning the traffic and analyzing it bit by bit to see what's going on, and that, of course, is costly in terms of CPU. It is CPU intensive, and if you are on battery, it drains your battery fast. That's the only drawback that it has."
"It is not very scalable from the eyes of an MSP because there is no dashboard that you can use to see all of your devices that have Windows Defender unless you have your own dashboard or an RMM tool to actually look at it. So, you might not get to know that a particular computer of a client is doing something, and it might have got a virus. That person might know that, but unless you set it up to actually send you the information, you won't get to know that. That's one of the things that is hard with Microsoft Defender. It is not made for the MSP world where you have one pane of glass to see all of your clients with Microsoft Defender on it unless your RMM tool already has that built-in and it can see the telemetry from Microsoft Defender."
"They're in the process of pulling more things together. They can continue with the integrations and provide a better way of seeing the impact of security changes, especially on the endpoint side. Before we actually flip the switch, we should be able to see the impact of security changes on the business or business applications. It would prevent breaking any business applications."
"Reporting system could be improved."
"Unified threat management (UTM) integration."
"Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement."
"One of the biggest pain points is that it's not really ransomware-oriented. They will be able to catch some, but that's where Sentinel One is a better player compared to Webroot."
"The console spins up relatively slowly, and some of the configuration items are obscure (e.g., reporting back one time per day is a default setting) and need to be tweaked."
"Its detection capability for certain attacks should be improved. It should have better and wider detection for certain malware attacks. It could also have some sort of RMN."
"Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention."
"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."
 

Pricing and Cost Advice

"The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
"It might be about $23 a client."
"On a scale from one to ten, where one is expensive and ten is cheap, I rate the solution's pricing one out of ten."
"The price of BigFix could be lower. However, I am always seeking a lower price."
"The license is subscription-based."
"The cost is slightly high."
"The price is reasonable, but our customers find it expensive."
"So, the pricing is slightly more expensive than the others. I have to keep buying licenses every time I add a new device."
"Because Microsoft Defender comes as an add-on, it can be a bit expensive if you're trying to buying it separately. Another option is to upgrade, but the enterprise licenses for Microsoft can also be quite a bit pricey. Overall, the cost of Microsoft Defender compared to that of other endpoint detection solutions is slightly higher."
"Licensing models of Microsoft are renowned for being complex. We just purchased the whole E5 stack. With E5 licenses for users, we get access to a bunch of features that are not just related to security. I would rate them a three out of five in terms of pricing."
"Even if you are not registered as a not-for-profit, the offering that they have is definitely worth consideration. This is in the sense that the E5 stack just gives you so many benefits. You get your entire productivity suite through Microsoft 365 apps. You get all your security and identity protection. You get the Defender for Endpoint and Defender for Identity. You get the cloud access security broker as well. You get Azure Active Directory Premium P2, which gives you so many good things that you can configure and deploy. You don't have to configure them on day one, but you have access to so many different tools that will protect your data, security, endpoints, and identities that you could build out a security strategy 18 months long, and slowly work your way through it, based on what you have available to you through your license."
"As we operate in the educational sector, we are eligible for an educational discount."
"Pricing for Microsoft Defender for Endpoint is competitive. Out of the bundle, you will get a lot of security, if I talk about Microsoft E5, for example, and get a lot of benefits. If the customer goes and purchases a different solution, it will cost more, so pricing for Microsoft Defender for Endpoint is quite reasonable at the moment. There isn't any challenge in terms of pricing, for example, I didn't see a customer who pulled back because of the price. Some prices could be negotiable, and sometimes, as a sales point, the two become negotiable, but they don't bill one and pull back because of the pricing. If you have an E5 license, you get everything."
"Compared to ESET, the pricing for Microsoft Defender for Endpoint is on the higher side."
"The license cost is around $35 per machine, which is not expensive compared to other products."
"I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
"I rate the product's pricing a three on a scale of one to ten, where one is cheap, and ten is expensive. There are no costs in addition to the product's standard licensing fees."
"Webroot is less expensive than SentinelOne."
"The pricing is high."
"Work on a price tier plan."
"I think the price is fairly reasonable. I was really prepared to pay more, but the price is fine."
"Webroot Business Endpoint Protection is not too expensive. My licenses cost me between $300 and $400. It is really good price wise."
"I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
"Its cost is not much per month. Our price is a couple of bucks a user."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
867,826 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Government
10%
Manufacturing Company
9%
Computer Software Company
8%
Computer Software Company
13%
Financial Services Firm
8%
Government
8%
Manufacturing Company
8%
Real Estate/Law Firm
13%
Computer Software Company
13%
Comms Service Provider
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business30
Midsize Enterprise12
Large Enterprise66
By reviewers
Company SizeCount
Small Business79
Midsize Enterprise34
Large Enterprise87
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise2
Large Enterprise2
 

Questions from the Community

What do you like most about BigFix?
The most valuable features of the solution are Windows patching and the hardware and software inventory.
What is your experience regarding pricing and costs for BigFix?
The pricing is pretty good and now follows a subscription model similar to other major software solutions, making it ...
What needs improvement with BigFix?
The reporting still needs improvement since customers want specific reporting, such as N-1 month patching reports. In...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two ou...
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's adverti...
 

Also Known As

Tivoli Endpoint Manager
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
Webroot SecureAnywhere Business Endpoint Protection
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
Petrofrac, Metro CSG, Christus Health
Mytech Partners
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: September 2025.
867,826 professionals have used our research since 2012.