Kaspersky Anti-Targeted Attack Platform vs Microsoft Defender for Endpoint comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Kaspersky Anti-Targeted Att...
Ranking in Endpoint Detection and Response (EDR)
55th
Average Rating
6.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
Microsoft Defender for Endp...
Ranking in Endpoint Detection and Response (EDR)
1st
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (6th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Kaspersky Anti-Targeted Attack Platform is 0.2%, up from 0.1% compared to the previous year. The mindshare of Microsoft Defender for Endpoint is 13.4%, down from 21.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
Endpoint Protection Platform (EPP)
12.6%
Advanced Threat Protection (ATP)
4.1%
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
RR
Jun 29, 2023
Can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload
So many cyberattacks are still unknown, with no known signatures or attributes that allow you to identify them definitively. However, any kind of cyberattack leaves traces behind. For example, after some activities, attackers may be unable to delete all the clues they go through in the infrastructure. An EDR solution can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload. In most cases, antivirus software cannot detect these attacks, but EDR can. You can collect all necessary metadata from EDR, which can then be analyzed automatically by a data anti-barging site or manually by threat-hunting analysts.
DS
Nov 14, 2023
Provides stable content filtering, and good visibility, but the support needs improvement
Defender for Cloud Apps is one of the most significant products that Microsoft could improve. We've encountered several limitations with Defender for Cloud Apps, such as the inability to create custom cloud applications and add URLs. These features would be valuable for the scoping feature in Defender for Cloud Apps, as each application can currently only have one scope. It cannot have multiple scopes, meaning that an application cannot be blocked for some device groups and allowed for others. This is another limitation we've encountered frequently. The technical support is slow to respond. The product development team makes frequent changes that affect the stability of the solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I get alerts when scripts are detected in the environment."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The setup is pretty simple."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The stability is very good."
"The product's initial setup phase is very easy."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The most valuable feature is the analysis, because of the beta structure."
"The email security feature is really good."
"The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your rules to detect these attacks because you can leverage threat intelligence. Y"
"The most valuable use is detailing metadata collection from the endpoint and network."
"Kaspersky Anti-Targeted Attack Platform is stable and runs all the time."
"I feel the anti-ransomware update is one of the tool's valuable features."
"Defender should be fine for home use. It has all the basic functionality you need. I can't speak to how well it works as an enterprise solution because I'm not in the space."
"It captures data through machine learning, which is built-in on the back-end. It also provides built-in analytics and a threat intelligence feature. It is a one-stop solution that doesn't require an antivirus because it comes prebuilt into Windows 10."
"The integration with all variations of Microsoft Defender, for Endpoint, 365, and Cloud is valuable."
"In my opinion, the most valuable aspects are the reporting analytics and integration with Sentinel. Defender does an excellent job of correlating the different entities that comprise threat analysis, analytics data, and log analytics. It helps to piece together investigations into any exploit or malicious activity within a specific tenant. AI and analytics tools are probably the most valuable components."
"The intelligence mechanisms are good."
"The biggest benefit to Windows Defender is that it is built-in to the operating system by Microsoft."
"Microsoft Defender for Endpoint is extremely stable."
"Its threat intelligence feature is beneficial. This solution smoothly integrates with SIEM."
 

Cons

"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The solution is not user-friendly."
"The support needs improvement."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Making the portal mobile friendly would be helpful when I am out of office."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"Kaspersky Anti-Targeted Attack Platform is not a good product. We had problems with endpoints and the solution did not detect it. We didn't get any alerts about the attack."
"The solution lacks cloud integrations."
"In some of the places I have come across, even though they use Kaspersky, the ransomware enters their system."
"The blind spot or gap in the platform is network analysis functionality."
"The backup and recovery features of the product are not good."
"My main issue with the tool is that there are too many menus. This causes a steep learning curve for those without training or unfamiliar with Defender for Endpoint. From an end-user perspective, the solution is there on the machine and does its job; it works seamlessly. However, as a security professional dealing with it behind the scenes, the learning curve can be steep, but not too steep. Still, it has taken some of my analysts up to a month to get familiar with the product."
"It should support non-Windows products better. Microsoft is now one of the leading vendors in the security area. So, they should be product-independent."
"In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too."
"If the solution could be integrated more with Defender for Cloud, to be more unified, that would help. It is good now, but even more integration could be done with Defender for Cloud. We see two different portals. If Defender for Endpoint could be ported to the CSPM, Defender for Cloud, that would make things even easier for us."
"On the Mac OS platform, there is no parity between Windows and Mac OS. The solution is very feature-rich and very well-integrated into Windows, and I guess baked into Windows 10 and Windows 11. Whereas, on the Mac OS platform, there is still some work there to give it a more feature-reach platform."
"I have accounts for administrators and corporate employees, but I also have accounts for students. I can't split these types of accounts. I need a separate configuration for both... I need to research how I can get alerts for only the administrative machines."
"Microsoft Defender for Endpoint is not as robust, and you cannot customize it much, so that's a challenge."
"Right now, the solution provides some recommendations on the dashboard but we don't have any priorities. It's a mix of all the vulnerabilities and all the security recommendations. I would like to see some priority or categorization of high, medium, and low so that we can fix the high ones first."
 

Pricing and Cost Advice

"The price is comprable to other endpoint security solutions."
"It's moderately priced, neither cheap nor expensive."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's not cheap, but it's not expensive either."
"The pricing is typical for enterprises and fairly priced."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"There are no issues with the pricing."
"Kaspersky Anti-Targeted Attack Platform is cheap."
"The solution has competitive pricing."
"Kaspersky is one of the cheaper solutions."
"The price of Microsoft Defender for Endpoint is reasonable. Other solutions are more expensive, such as ClowdStrike."
"We have an enterprise agreement so from my perspective, this is a product that ships with Windows and it is not priced standalone."
"It is an expensive solution. It would be nice if it could be included with the Microsoft Office package."
"The solution is free with Windows."
"Licenses depend upon what you are looking for and what kind of security do you want to implement. There are costs in addition to the standard licensing fees. When we used to buy Symantec, we used to spend on 100 licenses. We used to spend approximately $2,700 for those many licenses, and they came in packs. To add one more license, I had to buy a pack with a minimum of 10 licenses. I had to spend on nine extra licenses because I can't get a single license, whereas when we go for Microsoft, we can get as many licenses as we want. If I have 100 users today, and tomorrow, I have 90 users, I can release my 10 licenses next month. With any other software vendor, you buy licenses for one year, and you have to stick with that. If today you have 100 licenses, and tomorrow, you have 50, you have already paid for one year's license. You can't go back and tell them that I don't require these 50 licenses because I have lost my 50 users, but with Microsoft Defender, licensing is on a monthly basis. It gives you both options. You can go yearly and save on it, or you can go monthly. You will, again, save on it. It is very fair everywhere."
"The license cost is around $35 per machine, which is not expensive compared to other products."
"It is affordable and comes in the Office 365 bundle."
"When compared with other vendors, the pricing is very high."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
48%
Computer Software Company
15%
Financial Services Firm
7%
Healthcare Company
4%
Educational Organization
23%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Kaspersky Anti-Targeted Attack Platform?
The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your ...
What is your experience regarding pricing and costs for Kaspersky Anti-Targeted Attack Platform?
Its price is reasonable; it's neither very high nor very low, considering its capabilities.
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
 

Also Known As

enSilo, FortiEDR
Kaspersky Anti Targeted Attack
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Republic of Serbia, Goods.ru, Tael, Insolar
Petrofrac, Metro CSG, Christus Health
Find out what your peers are saying about Kaspersky Anti-Targeted Attack Platform vs. Microsoft Defender for Endpoint and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.