Microsoft Defender for Business vs Morphisec comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Microsoft Logo
4,976 views|3,170 comparisons
100% willing to recommend
Morphisec Logo
1,912 views|937 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Business and Morphisec based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Business vs. Morphisec Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The product detects and blocks threats and is more proactive than firewalls.""The product's initial setup phase is very easy.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""NGAV and EDR features are outstanding.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"If you're an Intune user, you can bring in certain capabilities like system-hardening policies, which further enhances the security.""Microsoft Defender for Business is good for small and medium-sized businesses. It offers solid security flexibility and integration with tools like Microsoft Lighthouse and some other software. It takes some of the features of Defender for Endpoint EDR and provides those services for small and medium-sized business environments.""It is scalable.""The interface is quite user-friendly.""A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity."

More Microsoft Defender for Business Pros →

"Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will detect and stop it.""The fact that Morphisec uses deterministic attack prevention that does not require human intervention has affected our security team's operations by making things much simpler. We don't have to really track down various alerts anymore, they've just stopped. At that point, we can go in and we can clean up whatever needs to be cleaned up. There are some things that Morphisec detects that we can't really remove, it's parts of Internet Explorer, but it's being blocked anyway. So we're happy with that.""We don't have to do anything as a user or as an admin. It does everything by default with its coding and inbuilt AI-based intelligence. We don't have to instruct it about what to do. It automatically takes corrective actions and quarantines or deletes a virus, malware, etc. That is the best part that I like about it.""It provides full visibility into security events and from both solutions in one dashboard. I'm not a big security guy, if I have a threat that looks like there's a problem, I will ask Morphisec to dissect it for me, and tell me what might be happening. Because it tends to be all hash codes, so I can tell what's going on. They've been pretty good with that.""Morphisec has absolutely helped save money on our security stack. The ransomware at the end of the day can cost organizations millions upon millions of dollars. Investing in tools like Morphisec is a great reduction in that cost. If I can spend $10,000 in a year to protect assets that could be ransomed for $20,000,000, that's definitely a bet that one should pursue. Morphisec absolutely it's worth the investment.""Morphisec has enabled us to become a lot less paranoid when it comes to staff clicking on things or accessing things that they shouldn't that could infect the whole system. Our original ransomware attack that happened came from someone's Google drive and then just filtered on through that. It has put our minds at ease a lot more in running it. It's also another layer of security that has been proven to be effective for us.""The simplicity of the solution, how easy it is to deploy and how small it is when deployed as an agent on a device, is probably the biggest aspect, given what it can do.""Morphisec Guard enables us to see at a glance whether our users have device control and disk encryption enabled properly. This is important because we are a global company operating with multiple entities. Previously, we didn't have that visibility. Now, we have visibility so we can pinpoint some locations where there are machines that are not really protected, offline, etc. It gives us visibility, which is good."

More Morphisec Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The solution should address emerging threats like SQL injection.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"Defender's reporting is rather scattered, and its URL filtering mechanism doesn't really work.""We faced some issues while running some applications on Mac.""The security could always be improved.""The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration with email, especially how it integrates with our email system, which is the Microsoft Outlook suite. There should be the ability to react a lot quicker to emerging threats because sometimes, it takes a few days before some of these new threats are fully identified, and we need that to be a few hours.""Defender's threat protection should be fine-tuned to reduce false positives. It could be more targeted, reflecting a continuous evolution in detecting. Also, it could be easier to integrate into other environments."

More Microsoft Defender for Business Cons →

"It would be nice if they could integrate Morphisec with other traditional antivirus solutions beyond Microsoft Defender. That is probably my biggest gripe.""The only area that really needs improvement is the reporting functionality. Gathering the detailed information that is in the system for an executive, or for me as a director, could be better. Some of the interface and reporting aspects are a little bit dated. They're working on it.""It would be useful for them if they had some kind of network discovery. That kind of functionality I think would give IT administrators a little bit more confidence that they have 100 percent coverage, and it gives them something to audit against. Network discovery would be one area I would definitely suggest that they put some effort into.""We wanted to have multi-tenants in their cloud platform, so every entity can look into their own systems and not see other systems in other entities. I have a beta version on that now. I would like them to incorporate that in the cloud solution.""Automating reports needs improvement. I would like to have better reporting capabilities within it or automated reporting to be a little bit more dynamic. That's something I know they're working on. We literally are in the process. We started the process a week and a half ago of going to their latest version, so I've not seen their latest one up and running yet.""The weakest point of this product is how difficult it is to understand the reasons for an alert. This is a problem because it is hard to determine whether an attack is real or not.""Right now, it's just their auto-update feature. I know they are currently working on that. When they release a new version of the threat prevention platform, I do have to update that, rolling out to every computer. They have said, "From version 5, you would be able to do an auto-update." While this is very minor, that is the only thing that I would say needs to be upgraded. It would just make life a lot easier for other IT teams. However, I have simplified the process, so all I need to do is just download one file.""If anything, tech support might be their weakest link. The process of getting someone involved sometimes takes a little time. It seems to me that they should have all the data they need to let me know whether an alert is legitimate or not, but they tend to need a lot of information from me to get to the bottom of something. It usually takes a little longer than I would expect."

More Morphisec Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Defender for Business is included by default with an Office 365 premium subscription."
  • "It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some of it, of course, is to gain market share. The Defender product pricing is probably a little higher than the competitors."
  • More Microsoft Defender for Business Pricing and Cost Advice →

  • "It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
  • "We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
  • "Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
  • "Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
  • "It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
  • "It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
  • "It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
  • "The pricing is definitely fair for what it does."
  • More Morphisec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is… more »
    Top Answer:It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some… more »
    Top Answer:The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration… more »
    Top Answer:Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from… more »
    Top Answer:Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike… more »
    Top Answer:We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Morphisec, Morphisec Moving Target Defense
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Business is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your company's devices are better protected from ransomware, malware, phishing, and other threats.

    Morphisec's cybersecurity platform is centered around its Moving Target Defense technology. This innovative approach is designed to prevent attacks by making the system environment dynamically unpredictable to attackers, thereby neutralizing zero-day threats, evasive malware, and in-memory exploits without requiring prior knowledge of attack patterns. Unlike traditional security systems that rely on detection and response strategies, Morphisec operates on the principle of attack prevention, reducing the system's attack surface and minimizing security operation efforts.

    Morphisec provides cybersecurity defense solutions that protect against advanced threats through proactive and predictive security measures. Key features include Moving Target Defense, which Constantly changes system memory and application structures, making them hard to target. Also, Morphisec enables threat hunting and visibility by providing detailed forensic data on blocked attacks, enabling advanced threat hunting capabilities.

      Morphisec’s key capabilities include:

      • Anti-ransomware: Advanced ransomware protection leveraging dedicated AMTD mechanisms for safeguarding against ransomware attacks, from early attack stages to the impact/encryption phase.
      • Credential theft protection: Advanced credential theft protection leveraging AMTD for safeguarding against Infostealer/credential stealing attacks
      • Enhanced cyber-resilience: Implementing AMTD to efficiently mitigate the costs associated with recovery from advanced, previously unknown evasive threats, thereby bolstering overall cyber defense strategy.
      • Prevention-first security: Prevents threats without prior knowledge: signatures, behavioral patterns, or indicators of attacks (IoAs).
      • Operational efficiency: Providing simple installation with negligible performance impact and no additional staffing requirements. 
      • Lower IT and security costs: Significantly reducing security analyst alert triage time and costs due to early prevention, exact threat classification and prioritization of high-risk alerts.
      • Risk-based vulnerability prioritization for exposure management: Empowering organizations with continuous business context and risk-driven remediation recommendations, enabling effective prioritization of patching processes and reduced exposure with patchless protection, powered by AMTD.  
      • Flexible deployment: Offering a SaaS-based, multi-tenant and API-driven platform. 
      • Incident Response Services: The Morphisec Incident Response Team works collaboratively with client organizations to triage critical security incidents and conduct forensic analysis to solve immediate cyberattacks as well as provide recommendations for reducing the organization's risk exposure. Morphisec's team helps to identify and resolve unknown threats to get organizations' networks restored quickly.

      Morphisec is particularly effective in industries such as finance, healthcare, and government, where highly sensitive data is often targeted. Its ability to provide robust protection without the need for extensive updates makes it suitable for environments where system stability and uptime are critical.

      In summary, Morphisec offers a proactive cybersecurity solution designed to outsmart modern cyber threats through a strategic, preventative approach, making it an excellent choice for organizations aiming to bolster their defenses against sophisticated attacks.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Information Not Available
      Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Pharma/Biotech Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Manufacturing Company6%
      Retailer6%
      Government6%
      REVIEWERS
      Healthcare Company20%
      Financial Services Firm15%
      Educational Organization10%
      Transportation Company10%
      VISITORS READING REVIEWS
      Financial Services Firm16%
      Manufacturing Company15%
      Computer Software Company12%
      Retailer5%
      Company Size
      REVIEWERS
      Small Business53%
      Midsize Enterprise15%
      Large Enterprise32%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise17%
      Large Enterprise41%
      REVIEWERS
      Small Business24%
      Midsize Enterprise38%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise12%
      Large Enterprise55%
      Buyer's Guide
      Microsoft Defender for Business vs. Morphisec
      May 2024
      Find out what your peers are saying about Microsoft Defender for Business vs. Morphisec and other solutions. Updated: May 2024.
      771,212 professionals have used our research since 2012.

      Microsoft Defender for Business is ranked 45th in Endpoint Protection Platform (EPP) with 5 reviews while Morphisec is ranked 43rd in Endpoint Protection Platform (EPP) with 21 reviews. Microsoft Defender for Business is rated 8.0, while Morphisec is rated 9.2. The top reviewer of Microsoft Defender for Business writes "Quicker response time, improved security posture, and reduced alerts". On the other hand, the top reviewer of Morphisec writes "Light on the endpoint and does not have any performance hindrance on the endpoint". Microsoft Defender for Business is most compared with HP Wolf Security, Microsoft Defender for Office 365, Microsoft Intune, Microsoft Defender for Endpoint and SentinelOne Singularity Complete, whereas Morphisec is most compared with CrowdStrike Falcon, Code42 Incydr, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Endpoint. See our Microsoft Defender for Business vs. Morphisec report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.