Mandiant Advantage vs Microsoft Defender XDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Mandiant Advantage
Ranking in Extended Detection and Response (XDR)
22nd
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
Attack Surface Management (ASM) (1st)
Microsoft Defender XDR
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
88
Ranking in other categories
Endpoint Detection and Response (EDR) (6th), Microsoft Security Suite (1st)
 

Mindshare comparison

As of July 2024, in the Extended Detection and Response (XDR) category, the mindshare of Mandiant Advantage is 0.6%, down from 1.5% compared to the previous year. The mindshare of Microsoft Defender XDR is 11.2%, up from 6.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Attack Surface Management (ASM)
8.2%
Endpoint Detection and Response (EDR)
4.3%
Microsoft Security Suite
5.2%
 

Featured Reviews

Joshua Garnett - PeerSpot reviewer
Mar 9, 2023
It gives us peace of mind that issues can be addressed when our core IT team isn't working
I rate Mandiant Advantage eight out of 10. It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far. Our biggest concern is that the client can be a resource hog and will slow things a bit while scanning if your computer doesn't have enough processing power. It works for us because we've spent the past few years upgrading our hardware. Our typical workstation has an i7 processor, at least 16 gigs of ram, and an SSD. However, if your computers aren't that robust, you might have issues when Mandiant is scanning your device.
David Shlingbaum - PeerSpot reviewer
May 27, 2024
It gives you reports and updates about the latest hotfixes and zero-day vulnerabilities
We're a small business. Defender XDR gives us a centralized security solution for monitoring our servers and some user PCs. We have around 30 machines, 10 of which are servers.  Defender XDR saves the security team time by telling us what patches to apply. We also get preemptive notes about things…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on the forum. That is, they were animating people on a formum. The solution alerted us to this two days ahead of the attack, which gave us plenty of time to prepare for it."
"It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far."
"The advantage of the solution is being able to go look up threat actors and get a lot of detailed information about different attacks and different tactics and general information about threats."
"The ability to isolate and address viruses is the most valuable feature of Microsoft Defender XDR."
"There is also one dashboard that shows us the status of many controls at once and the details I can get... It gives a great overview of many areas, such as files, emails, chats, and links. Even with the apps, it gives you a great overview. In one place you can see where you should look into things more deeply..."
"All of the security components are valuable including, antiphishing, antispam, and stage three antivirus."
"We can automate routine tasks and write scripts to carry out difficult tasks, which makes things easier for us."
"Microsoft 365 Defender is a good solution and easy to use."
"In our company,we have faced multiple attacks over the last few months, but none of them have been successful, and I think Microsoft Defender XDR has played a major role in it."
"Microsoft XDR's system of analysis and investigation is super convenient for our customers. It integrates with other Microsoft solutions like Defender for 365 to protect email traffic from malicious external web links and phishing."
"Email protection is the most valuable feature of Microsoft Defender XDR."
 

Cons

"I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform."
"Mandiant's on-prem client is too processor-intensive, so it's putting a strain on the local device's CPU. When a scan is running on the device, the other processing tasks slow to a crawl. We're still trying to figure out the correct settings for the client."
"They could have better support. Now that they've merged, they are moving towards a portal system, which isn't very helpful."
"My client would like the solution to be more customizable without using code. You can only build on the default console, but we're not allowed to change it."
"There are a few technical issues with Defender XDR that can be improved. Sometimes, the endpoint devices are not reporting properly to the Defender 365 portal. When you're getting all the information from the Microsoft portal, the devices are sometimes not in sync. We have hundreds of endpoint devices, some needing to be onboarded again."
"In the beginning, it's difficult to navigate the system because it is quite large. Just trying to find your way and understand how the system works can be hard. After spending quite a lot of time searching it's a lot easier, but I wish it were a bit more user-friendly when you're trying to find things."
"There is definitely scope for improvement in the automation area. Because the solution is a SaaS platform, we don't have the overall ability to automate stuff.... There is no direct way to go ahead because it's a SaaS platform."
"One of the biggest downsides of Microsoft products, in general, is that the menus are often difficult to find, as they tend to move from place to place between versions."
"Customers say they want absolutely seamless integration between other Microsoft solutions and Defender XDR, including the ability to change device settings within the Defender portal. They need to contact the IT team responsible for the device management tools to change some settings. They would prefer that those changes be initiated directly from the Defender portal or applied from Intune without involving the IT operations team."
"There should be better information for experts on features in the solution. What I see when reading about features in Microsoft 365 Defender is that it is always general information. If Microsoft could go deeper into details for the experts about how to use the tools, usage of it would be more familiar and it would be easier to use."
"The abundance of sub-dashboards and sub-areas within the main dashboard can be confusing, even if it all technically makes sense."
 

Pricing and Cost Advice

Information not available
"All I can say again is the E5 gives you all the capabilities that it offers. It also gives Office 365 and one terabyte of storage. All in all, the E5 license model makes sense. There are some people who say it's quite costly, but rather than paying different vendors, it makes sense to go all in with Microsoft if you've got that licensing. From that perspective, it's cost-effective, but I can't comment much on that."
"Microsoft Defender XDR is priced high."
"I would like to have more security features in the lower licenses because not every customer is able to buy E5 licenses. The bundling isn't always easy for our customers to understand. Compared to other tools, it's a good price."
"We've managed to navigate it effectively through our enterprise agreement, and Microsoft's academic discounts have proven to be quite generous."
"We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
"It is fairly priced because we get complete integrated services with the E5 license."
"Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
"Its licensing and pricing are handled by someone else. My role is limited to incidents or issues with the portal, but you get what you pay for. It is worth the cost."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
14%
Government
9%
Manufacturing Company
7%
Computer Software Company
17%
Financial Services Firm
11%
Government
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Mandiant Advantage?
The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on th...
What needs improvement with Mandiant Advantage?
I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform. The free tech search is also super slow and sometimes y...
What is your primary use case for Mandiant Advantage?
Our primary use case was monitoring the threat actors that our clients were concerned about. We also used Mandiant Advantage to map the infrastructure that the threat experts were using and monitor...
What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and potential indicators of compromise.
What needs improvement with Microsoft 365 Defender?
The solution can improve the rules and privileges it offers. They need to be more transparent with changes. Often, changes come too rapidly.
 

Also Known As

Mandiant Threat Intelligence
Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
 

Overview

 

Sample Customers

Stater Bros. Markets, Rush Copley, Blackboat, CapWealth
Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Find out what your peers are saying about Mandiant Advantage vs. Microsoft Defender XDR and other solutions. Updated: May 2024.
793,295 professionals have used our research since 2012.