Microsoft Defender for Business vs Seqrite Endpoint Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Microsoft Defender for Busi...
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Endpoint Protection Platform (EPP) (45th), Microsoft Security Suite (20th)
Seqrite Endpoint Security C...
Average Rating
4.6
Number of Reviews
2
Ranking in other categories
Endpoint Protection Platform (EPP) (57th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Microsoft Defender for Business is 1.5%, up from 0.8% compared to the previous year. The mindshare of Seqrite Endpoint Security Cloud is 0.1%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Microsoft Security Suite
1.7%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
VB
Dec 6, 2023
Quicker response time, improved security posture, and reduced alerts
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity. It provides alerts not only to the end users but also to my team to track that so that we can quickly isolate a security threat and lock the bad guys out.
Rishad Ahmed - PeerSpot reviewer
Apr 30, 2024
Reduces the time to detect and respond with moderate pricing
Seqrite has significantly reduced the time it takes to detect and respond The solution should focus on security, documentation, and simplicity for beginners. I have been using Seqrite Endpoint Security Cloud for one and a half years. I rate the solution’s stability a seven out of ten. 100…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"I get alerts when scripts are detected in the environment."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"If you're an Intune user, you can bring in certain capabilities like system-hardening policies, which further enhances the security."
"Microsoft Defender for Business is good for small and medium-sized businesses. It offers solid security flexibility and integration with tools like Microsoft Lighthouse and some other software. It takes some of the features of Defender for Endpoint EDR and provides those services for small and medium-sized business environments."
"It is scalable."
"The interface is quite user-friendly."
"A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity."
"Seqrite has significantly reduced the time it takes to detect and respond."
"The solution installs very easily."
 

Cons

"It takes about two business days for initial support, which is too slow in urgent situations."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"FortiEDR can be improved by providing more detailed reporting."
"Cannot be used on mobile devices with a secure connection."
"I haven't seen the use of AI in the solution."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The security could always be improved."
"Defender's reporting is rather scattered, and its URL filtering mechanism doesn't really work."
"The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration with email, especially how it integrates with our email system, which is the Microsoft Outlook suite. There should be the ability to react a lot quicker to emerging threats because sometimes, it takes a few days before some of these new threats are fully identified, and we need that to be a few hours."
"Defender's threat protection should be fine-tuned to reduce false positives. It could be more targeted, reflecting a continuous evolution in detecting. Also, it could be easier to integrate into other environments."
"We faced some issues while running some applications on Mac."
"The security is too week and needs improvement."
"The solution should focus on security, documentation, and simplicity for beginners."
 

Pricing and Cost Advice

"The pricing is typical for enterprises and fairly priced."
"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"I would rate the solution's pricing an eight out of ten."
"It's not cheap, but it's not expensive either."
"We got a good deal on licensing, so it is in the competitive range."
"The pricing is good."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Defender for Business is included by default with an Office 365 premium subscription."
"It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some of it, of course, is to gain market share. The Defender product pricing is probably a little higher than the competitors."
Information not available
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Manufacturing Company
7%
Retailer
6%
Government
6%
Computer Software Company
23%
Manufacturing Company
12%
Media Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Microsoft Defender for Business?
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is...
What is your experience regarding pricing and costs for Microsoft Defender for Business?
It has to get more competitive because we are starting to see some of the competitors providing better pricing, and s...
What needs improvement with Microsoft Defender for Business?
The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration...
What needs improvement with Seqrite Endpoint Security Cloud?
The solution should focus on security, documentation, and simplicity for beginners.
What is your primary use case for Seqrite Endpoint Security Cloud?
Our company uses the solution for cloud security and we have 110 users.
 

Also Known As

enSilo, FortiEDR
No data available
Seqrite EPS Cloud
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Microsoft Defender for Business vs. Seqrite Endpoint Security Cloud and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.