ConnectWise SIEM vs Microsoft Defender for Endpoint comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
ConnectWise SIEM
Ranking in Endpoint Detection and Response (EDR)
39th
Average Rating
10.0
Number of Reviews
2
Ranking in other categories
Security Information and Event Management (SIEM) (30th), Secure Access Service Edge (SASE) (16th), Managed Detection and Response (MDR) (17th)
Microsoft Defender for Endp...
Ranking in Endpoint Detection and Response (EDR)
1st
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (6th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of ConnectWise SIEM is 0.3%, up from 0.0% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 13.4%, down from 21.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Security Information and Event Management (SIEM)
0.1%
Secure Access Service Edge (SASE)
0.1%
Endpoint Protection Platform (EPP)
12.6%
Advanced Threat Protection (ATP)
4.1%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
Giulio Valeri - PeerSpot reviewer
Apr 12, 2023
Efficiently monitoring and detecting suspicious activities
One valuable feature of ConnectWise Fortify is the ability to add other teams and receive notifications when customers make changes or remove multi-factor authentication in Microsoft or SAP environments. For instance, once we were connecting different parts in China, and we had to reserve resources for the blue source of the login of task no v. ConnectWise Fortify successfully mitigated the issue and monitored any suspicious activity in the Microsoft environment. Despite the inconvenience, the Microsoft environment is still active and susceptible to cyber threats. We do a lot of research and utilize ConnectWise Fortify to restart and restore the system. It's essential to have a solution like ConnectWise Fortify to protect against cyber threats.
HS
Nov 13, 2023
We have seen improvement in all our endpoint vulnerabilities
The detection features are valuable, as is the fact that it is easier to port these logs into Sentinel. That is also useful for us. It is more comprehensive. The visibility into threats that Defender for Endpoint provides us with is quite deep and mature. The threats that we find help us understand our vulnerabilities and remediate them if required. Another very important point is that it prioritizes threats across our enterprise. This is important; the solution is the first line of defense. Defender for Endpoint is very crucial for our defense, considering that we all work remotely. We also use Defender for Cloud, Purview, and Microsoft Sentinel; all of these are integrated and go into Sentinel. It was easy to integrate them because we are using Azure Cloud, and all of them are native to Azure Cloud. The connectors also make it easy. The fact that these solutions work natively together, providing coordinated detection and response, is very important to us. That is precisely why we got into Azure. This does provide us with a comprehensive view of the threats, incidents, alerts, investigations, and threat-hunting processes. Overall, it gives us multiple ways of securing things.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The most valuable feature is the analysis, because of the beta structure."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"I get alerts when scripts are detected in the environment."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"One valuable feature of ConnectWise Fortify is the ability to add other teams and receive notifications when customers make changes or remove multi-factor authentication in Microsoft or SAP environments."
"We have found the solution has great functionality and it is easy to use."
"You have endpoint security to keep your devices safe. That's the feature that we're interested in."
"The protection that it provides is quite good."
"The EDR feature is most valuable."
"The features I have found most valuable are the ransomware and malware protection. The solution detects malware live and whenever it detects suspicious activity, it quarantines it."
"Microsoft Defender for Endpoint is beneficial because we are using Microsoft Windows and all the core solutions are made by Microsoft, such as the authentic platform, operating system, and antivirus protection. It is a heterogeneous environment. We had to use third-party solutions before and update everything separately. For example, the policy for antivirus. With Microsoft Defender for Endpoint, when Microsoft Windows receives updates it will update with it. This is one main advantage of this solution."
"The best feature is the fact that for certain mobiles you can control your corporate profiles versus your personal profiles. That is amazingly important. Apple just supported the separation of corporate and personal profiles, whereas Android has been doing that for quite some time... Because Android supports that, if an Android phone is lost or stolen, I can wipe out all the corporate-related information from that phone and not touch the personal side. I can separate the apps and I can separate the ability to cut and paste between apps."
"Within its class I think, it has a high and decent detection rate."
"I find the vulnerability management section of Microsoft Defender for Endpoint to be very useful for organizations."
 

Cons

"Intelligence aspects need improvement"
"Detections could be improved."
"We find the solution to be a bit expensive."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The manage portion of the solution is complicated and should be simplified by having different versions to meet the needs of different size companies."
"ConnectWise Fortify could work on covering more areas, like phishing messages, which have become more complicated to detect."
"It could be easier when it comes to managing exceptions."
"There is room to improve the security of the solution."
"Localization is always a challenge, especially with new products you typically want. Solutions are designed to be deployed where the most licenses are being consumed, such as in the United States. They focus on US products, devices, and networks. Specialized deployments for other countries would allow for a smoother experience in transition."
"I would like Microsoft to have some kind of direct integration for USB controls. They have GPO and other controls to control the access of the USB drives on devices, but if there is something that can be directly implemented into the portal, it would be good. There should be a way to control via a cloud portal or something like that in a dynamic way. USB control for data exfiltration would be a good feature to implement. Currently, there are ways to do it, but it involves too many different things. You have to implement it via GPOs and other stuff, and then you move or copy those big files via Defender ATP. If there is a simple way of implementing those features, it would be great."
"We would like more customization."
"In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too."
"The product should reduce updates since it is hard to keep up."
"The file scanning has room for improvement. Many people use macros within their files, so there should be a mechanism that helps us to scan them for malicious payloads."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is typical for enterprises and fairly priced."
"There are no issues with the pricing."
"Offered at a high price"
"The price is comprable to other endpoint security solutions."
"We got a good deal on licensing, so it is in the competitive range."
"It's not cheap, but it's not expensive either."
"The solution is expensive."
"This is an expensive product and licensing for all Microsoft products is a big issue."
"Microsoft Defender for Endpoint is an expensive solution."
"The licensing costs for Microsoft Defender for Endpoint are reasonable."
"As we operate in the educational sector, we are eligible for an educational discount."
"The licensing fee is a function of your Office 365 license. The feature set you get is a function of the license as well. There is probably an E2 version, an E3 version, and an E5 version. There are several versions, and not all features are the same. So, you might want to check what features you're expecting because you might get shocked. If you only have an E3 license, the capability isn't the same."
"It is affordable and comes in the Office 365 bundle."
"The solution is free and comes with Windows."
"The solution comes as a part of Windows 10 and it is covered under its license."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
11%
Non Profit
10%
Wholesaler/Distributor
10%
Manufacturing Company
9%
Educational Organization
23%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about ConnectWise Fortify?
One valuable feature of ConnectWise Fortify is the ability to add other teams and receive notifications when customer...
What is your experience regarding pricing and costs for ConnectWise Fortify?
The pricing is good. I would say it's at a reasonable price point.
What needs improvement with ConnectWise Fortify?
Currently, the virtual process is working fine, as it is able to detect Webex when intentional messages are sent. How...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
 

Also Known As

enSilo, FortiEDR
ConnectWise Security Management, ConnectWise Fortify, Continuum Fortify, ConnectWise SIEM, ConnectWise SASE
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Techvera, Syrex, Clark Integrated Technologies
Petrofrac, Metro CSG, Christus Health
Find out what your peers are saying about ConnectWise SIEM vs. Microsoft Defender for Endpoint and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.