Microsoft Defender for Business vs Stormshield Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Microsoft Defender for Busi...
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Endpoint Protection Platform (EPP) (45th), Microsoft Security Suite (20th)
Stormshield Endpoint Security
Average Rating
8.0
Number of Reviews
3
Ranking in other categories
Endpoint Protection Platform (EPP) (65th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Microsoft Defender for Business is 1.5%, up from 0.8% compared to the previous year. The mindshare of Stormshield Endpoint Security is 0.1%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Microsoft Security Suite
1.7%
No other categories found
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
VB
Dec 6, 2023
Quicker response time, improved security posture, and reduced alerts
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity. It provides alerts not only to the end users but also to my team to track that so that we can quickly isolate a security threat and lock the bad guys out.
it_user745593 - PeerSpot reviewer
Jun 26, 2019
Protects the global station and has good stability
The feature I find most valuable is that it protects the global station The solution's integration with the Windows environment could be better. The solution needs better integration with products, if it did, it would have the assumption of better security. I've been using the solution since…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is stable and scalable."
"The solution was relatively easy to deploy."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"If you're an Intune user, you can bring in certain capabilities like system-hardening policies, which further enhances the security."
"It is scalable."
"The interface is quite user-friendly."
"Microsoft Defender for Business is good for small and medium-sized businesses. It offers solid security flexibility and integration with tools like Microsoft Lighthouse and some other software. It takes some of the features of Defender for Endpoint EDR and provides those services for small and medium-sized business environments."
"A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity."
"The feature I find most valuable is that it protects the global station."
 

Cons

"The only minor concern is occasional interference with desired programs."
"Detections could be improved."
"Intelligence aspects need improvement"
"The solution is not user-friendly."
"We'd like to see more one-to-one product presentations for the distribution channels."
"FortiEDR can be improved by providing more detailed reporting."
"The solution should address emerging threats like SQL injection."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"The security could always be improved."
"The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration with email, especially how it integrates with our email system, which is the Microsoft Outlook suite. There should be the ability to react a lot quicker to emerging threats because sometimes, it takes a few days before some of these new threats are fully identified, and we need that to be a few hours."
"Defender's reporting is rather scattered, and its URL filtering mechanism doesn't really work."
"We faced some issues while running some applications on Mac."
"Defender's threat protection should be fine-tuned to reduce false positives. It could be more targeted, reflecting a continuous evolution in detecting. Also, it could be easier to integrate into other environments."
"The solution's integration with the Windows environment could be better."
 

Pricing and Cost Advice

"The hardware costs about €100,000 and about €20,000 annually for access."
"The solution is not expensive."
"I would rate the solution's pricing an eight out of ten."
"The price is comprable to other endpoint security solutions."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"Offered at a high price"
"There are no issues with the pricing."
"The pricing is typical for enterprises and fairly priced."
"Defender for Business is included by default with an Office 365 premium subscription."
"It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some of it, of course, is to gain market share. The Defender product pricing is probably a little higher than the competitors."
Information not available
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Manufacturing Company
7%
Retailer
6%
Government
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Microsoft Defender for Business?
A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is...
What is your experience regarding pricing and costs for Microsoft Defender for Business?
It has to get more competitive because we are starting to see some of the competitors providing better pricing, and s...
What needs improvement with Microsoft Defender for Business?
The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
No data available
SkyRecon Systems StormShield Security Suite
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Arkoon, Netasq
Find out what your peers are saying about Microsoft Defender for Business vs. Stormshield Endpoint Security and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.