Try our new research platform with insights from 80,000+ expert users

F-Secure Total vs Microsoft Defender for Endpoint comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

F-Secure Total
Ranking in Anti-Malware Tools
11th
Average Rating
9.0
Reviews Sentiment
7.2
Number of Reviews
1
Ranking in other categories
Office 365 Protection (8th)
Microsoft Defender for Endp...
Ranking in Anti-Malware Tools
1st
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
197
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (4th), Endpoint Detection and Response (EDR) (3rd), Microsoft Security Suite (4th)
 

Mindshare comparison

As of July 2025, in the Anti-Malware Tools category, the mindshare of F-Secure Total is 6.9%, up from 2.3% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 15.6%, down from 21.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Anti-Malware Tools
 

Featured Reviews

MS
Easy to setup and stable solution
It's a good product for us. The reports and notifications are very good for us.  There is room for improvement in pricing.  In future releases, I would like to see improvements in EDR protection.  So, the only thing that I would like to see in the future is EDR protection and a lower price for…
John Rallo - PeerSpot reviewer
Offers excellent visibility into vulnerabilities and the attack surface itself
Attack surface reduction and limiting attack surface vectors are valuable features. It's helpful to isolate specific devices and get super granular with the features they offer. The visibility into the attack surface is good. It gets highly granular. I don't work on that side, but the people who do tell me they get more visibility.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's a good product for us. The reports and notifications are very good for us."
"Defender works in the background monitoring the traffic for viruses."
"It's very easy to scale because it comes built-in with Windows 10, and you just need to enable it. This can be done on scale using group policies or through Endpoint Manager on cloud or Intune."
"Real-time detection and cloud-based delivery of detections are highly efficient."
"The best part is that it is built into Windows, whether it is a server base or a desktop base, which gives more control over the operating system. Because Defender, the operating system, and the Office solution are by Microsoft, everything is working like hand-in-glove. Its administrative overhead is less because a desktop user has already got some experience of how to handle a Microsoft Defender notification or administer it."
"We have just started to implement it. It is useful for protection from malware and ransomware."
"Microsoft Defender for Endpoint is beneficial because we are using Microsoft Windows and all the core solutions are made by Microsoft, such as the authentic platform, operating system, and antivirus protection. It is a heterogeneous environment. We had to use third-party solutions before and update everything separately. For example, the policy for antivirus. With Microsoft Defender for Endpoint, when Microsoft Windows receives updates it will update with it. This is one main advantage of this solution."
"The ransomware and malware protection is the most valuable feature."
"The visibility into threats that the solution provides is pretty awesome... This is something that makes me think, "Wow, okay. If I had my own organization, I would probably get this too." It stops the threat before an employee gets phished or something gets downloaded to their computer."
 

Cons

"I would like to see in the future is EDR protection and a lower price for F-Secure Total."
"The only issue I would say is our mobile endpoints do not have Defender installed for part of them. An additional feature that could be included in the next release is free Copilot."
"The time it takes to implement policies has room for improvement."
"The major area for improvement is the integration with a managed service provider."
"Its detection is not as quick. There should also be more frequent updates."
"Sometimes, there are difficulties in downloading a file considered as malicious."
"Our team's knowledge of the solution needs to be improved, and Microsoft could do a better job conveying the necessary information to users. We could proactively use the tool more and explore capabilities we are not yet utilizing."
"It would be helpful if they included XDR features, on top of the EDR functionality."
"I have accounts for administrators and corporate employees, but I also have accounts for students. I can't split these types of accounts. I need a separate configuration for both... I need to research how I can get alerts for only the administrative machines."
 

Pricing and Cost Advice

"We can easily scale and improve security, but the cost is high for us."
"Licenses depend upon what you are looking for and what kind of security do you want to implement. There are costs in addition to the standard licensing fees. When we used to buy Symantec, we used to spend on 100 licenses. We used to spend approximately $2,700 for those many licenses, and they came in packs. To add one more license, I had to buy a pack with a minimum of 10 licenses. I had to spend on nine extra licenses because I can't get a single license, whereas when we go for Microsoft, we can get as many licenses as we want. If I have 100 users today, and tomorrow, I have 90 users, I can release my 10 licenses next month. With any other software vendor, you buy licenses for one year, and you have to stick with that. If today you have 100 licenses, and tomorrow, you have 50, you have already paid for one year's license. You can't go back and tell them that I don't require these 50 licenses because I have lost my 50 users, but with Microsoft Defender, licensing is on a monthly basis. It gives you both options. You can go yearly and save on it, or you can go monthly. You will, again, save on it. It is very fair everywhere."
"There is no licensing fee."
"AV solutions are pretty expensive because they are necessary, not just for protection, but many businesses need them to comply with regulatory bodies and receive accreditation. We recently purchased an E5 license, which gives us access to the entire Microsoft suite. I would say the pricing is competitive; most tools of this kind are similarly priced. There are minor differences between the competitors, but they aren't spectacularly different. Defender for Endpoint makes sense because all our solutions are in the same place, paid for with a single license. The subscription price is around £50 per user per month, though it may have increased slightly."
"I recently switched from education to private business, and all I can say is that private business licensing from Microsoft is not cheap until you hit certain quantities or scale. That does not mean that it is not comparable to other industries. It is similar pricing, but it is still crazy to me how much you pay for a client. I feel it is high, but it is in line with other vendors."
"The solution is free and comes with Windows."
"We pay a yearly license for Microsoft Defender. We also have a support contract with them."
"I do not have to purchase antivirus solutions anymore because Microsoft Defender for Endpoint is integrated into Windows and comes free."
"Microsoft Defender is an expensive product in my country."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
863,901 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Comms Service Provider
26%
Computer Software Company
20%
Non Profit
5%
Manufacturing Company
5%
Computer Software Company
14%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about F-Secure Total?
It's a good product for us. The reports and notifications are very good for us.
What is your experience regarding pricing and costs for F-Secure Total?
The product is expensive for us. We pay a little fee for the vendor data systems in some cases.
What needs improvement with F-Secure Total?
There is room for improvement in pricing. In future releases, I would like to see improvements in EDR protection. So, the only thing that I would like to see in the future is EDR protection and a l...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
 

Also Known As

F-Secure Elements for Microsoft 365
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Information Not Available
Petrofrac, Metro CSG, Christus Health
Find out what your peers are saying about Microsoft, SentinelOne, VirusTotal and others in Anti-Malware Tools. Updated: January 2025.
863,901 professionals have used our research since 2012.