Microsoft Defender for Cloud Apps vs Veritas Alta SaaS Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Cloud Apps and Veritas Alta SaaS Protection based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Cloud Apps vs. Veritas Alta SaaS Protection Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Everything from Microsoft is integrated. You receive regular reports on them all. You can push your reports, logs, and security alerts, which are all integrated. It is crucial that these solutions work natively together to deliver coordinated detection and response across our environment.""The general usability of the solution is very straightforward.""I like the alert policies because they are quite robust. It has some built-in templates that we can easily pick up. One of them is the alert for mass downloads, when a particular user is running a massive download on your SharePoint site.""In Microsoft Defender for Cloud Apps, there is an option to enable files. Once you enable that, it will give you all the files in your organization and where they are located in the cloud... That feature is very useful for investigation purposes.""The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need.""Threat detection is its key feature, and that's why we use this tool. It gives an alert if a PC is attacked or there is any kind of anomaly, such as there is a spike in sending emails or we see an unauthorized website being accessed. So, it keeps us on our toes. We get to know that there is something wrong, and we can isolate the user and find any issues with it. So, threat detection is very robust in this tool.""The product’s most valuable feature is SQL database.""If your business requirements are relatively simple, it can get the job done."

More Microsoft Defender for Cloud Apps Pros →

"I think the most important feature is the ability of SaaS Backup to cover all modules proposed by Office 365, because competing solutions don't cover the total scope.""What I like most about Veritas SaaS Backup is that it is easy to work on.""The duplication is the solution's most valuable feature.""he most valuable feature is that it's not so intrusive with computer resources.""The most valuable features are the ease of administration and the ease of configuration.""Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.""It's very comprehensive. It's one of the first brands to appear in its field.""It's a good solution. It's pretty stable."

More Veritas Alta SaaS Protection Pros →

Cons
"I would like to see them include more features in the older licenses. There are some features that are not available, such as preventing or analyzing cloud attacks.""The technical support team has room for improvement.""Defender could integrate better with multi-cloud and hybrid environments. It requires some additional configuration to ingest data from non-Azure environments and integrate it with Sentinel.""They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around.""They should continue integration with all other Microsoft security-related products. The integration with all the other products is still ongoing.""It doesn't actually decrease the time to respond. This has been an issue with Microsoft recently. Sometimes, there is a delay when it comes to getting an alert policy email... Sometimes it takes two or three hours for that email to be sent.""I would like for it to be available on Mac and for it to support all of the features of Microsoft financing products. It is really for Windows.""The response time could be better. It will be helpful if the alerts are even more proactive and we can see more data. Currently, the data is a little bit weak. It is not complete. I can't just see it and completely know which user or which device it is. It takes some effort and time on my part to investigate and isolate a user. It would be great if it is more user-friendly or easy for people to understand."

More Microsoft Defender for Cloud Apps Cons →

"When you finish a project, the client should have the opportunity to browse the files rather than simply ending the contract. Also, it's not possible to recover earlier versions. It should be possible to have a database for recovering files after you finish a contract. There's no solution for this from Veritas.""Technical support can be improved.""In the future, we would like to see support for virtualized machines.""Currently, it isn't possible to use anything other than Veritas cloud to back up to. I think today it's important to cover the three major cloud provider: GCP, Azure and AWS.""Licensing has been a struggle. It went from bronze, silver to gold. Licensing needs more sophistication. It has features that are sold as separate add-ons.""The backup reports and the dashboard need improvement.""An area for improvement is the product's performance, especially how long it takes to do a job.""The technical team wasn't very helpful."

More Veritas Alta SaaS Protection Cons →

Pricing and Cost Advice
  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

  • "The program is quite expensive."
  • "SaaS Backup isn't the most expensive solution."
  • "This solution is not cheap and not expensive but priced in the mid-range."
  • "I would rate this solution's pricing as five out of five."
  • More Veritas Alta SaaS Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native solution, unifying multiple features like DNS-layer security, threat… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications are pretty good.
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The end user given to us is via the cloud service provider. There are different… more »
    Top Answer:Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.
    Top Answer:I believe there are different licenses for different features and performance enhancements on the appliance. So far, we only have licenses for adding clients and also for monitoring and deduplication.
    Top Answer:The go-between is a Veritas partner, so the customer support was not that good. The solution is fine except when there is a purchasing crisis where you have to remake the ecosystem. It causes a lot of… more »
    Ranking
    Views
    166
    Comparisons
    146
    Reviews
    15
    Average Words per Review
    1,031
    Rating
    8.6
    Views
    50
    Comparisons
    34
    Reviews
    2
    Average Words per Review
    502
    Rating
    8.0
    Comparisons
    Also Known As
    MS Cloud App Security, Microsoft Cloud App Security
    SaaS Backup
    Learn More
    Veritas
    Video Not Available
    Overview

    Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

    Microsoft Defender for Cloud Apps Benefits:
    • Provides comprehensive security for cloud applications
    • Integrates with other Microsoft security tools
    • Easy to use and deploy
    • Provides real-time threat detection and response
    • Strong protection against phishing attacks and other common threats
    • Highly customizable to meet specific needs of different organizations
    Microsoft Defender for Cloud Apps Use Cases:
    • Governance, authentication, security, and compliance. 
    • Detects shadow IT and anomalous user behavior
    • Controls access to applications
    • Provides auditing and filtering setups
    • Used for end-user compute devices, file monitoring, user investigation, and activity
    • Used for data governance, threat detection, and getting visibility over cloud applications
    • Used to identify information about applications beyond organizational boundaries
    • Prevent exfiltration and data filtration of corporate data
    • Used to deal with spam emails and detect shadow IT

    Reviews from Real Users

    Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

    PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

    Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

    Veritas Alta SaaS Protection is a comprehensive cloud-to-cloud backup and recovery solution designed to protect critical data and applications in Software-as-a-Service (SaaS) environments. With the increasing adoption of SaaS applications like Microsoft Office 365 and Salesforce, organizations need a reliable and efficient way to safeguard their data from accidental deletion, malicious attacks, and other data loss scenarios.

    This product overview will highlight the key features and benefits of Veritas Alta SaaS Protection. Firstly, it offers automated and continuous backup of SaaS data, ensuring that organizations can easily recover lost or corrupted data with minimal downtime. The solution supports a wide range of SaaS applications, including email, calendars, contacts, files, and collaboration platforms.

    Veritas Alta SaaS Protection provides granular recovery options, allowing users to restore individual items, folders, or entire applications as needed. This flexibility ensures that organizations can quickly recover specific data without the need for a full system restore. Additionally, the solution offers point-in-time recovery, enabling users to restore data from a specific date and time, further enhancing data protection and compliance requirements.

    Another key feature of Veritas Alta SaaS Protection is its advanced security capabilities. The solution encrypts data both in transit and at rest, ensuring that sensitive information remains secure throughout the backup and recovery process. It also provides multi-factor authentication and role-based access controls, allowing organizations to enforce strict access policies and prevent unauthorized access to their SaaS data.

    Furthermore, Veritas Alta SaaS Protection offers a user-friendly interface and intuitive management console, making it easy for organizations to configure and monitor their backup and recovery processes. The solution provides comprehensive reporting and auditing capabilities, allowing administrators to track backup status, monitor storage usage, and generate compliance reports.

    Sample Customers
    Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
    Information Not Available
    Top Industries
    REVIEWERS
    Educational Organization27%
    Financial Services Firm18%
    Government9%
    Engineering Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business27%
    Midsize Enterprise27%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    REVIEWERS
    Small Business69%
    Midsize Enterprise8%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise59%
    Buyer's Guide
    Microsoft Defender for Cloud Apps vs. Veritas Alta SaaS Protection
    March 2024
    Find out what your peers are saying about Microsoft Defender for Cloud Apps vs. Veritas Alta SaaS Protection and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Microsoft Defender for Cloud Apps is ranked 11th in Advanced Threat Protection (ATP) with 30 reviews while Veritas Alta SaaS Protection is ranked 25th in Advanced Threat Protection (ATP) with 12 reviews. Microsoft Defender for Cloud Apps is rated 8.4, while Veritas Alta SaaS Protection is rated 8.0. The top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". On the other hand, the top reviewer of Veritas Alta SaaS Protection writes "It's a user-friendly solution that helps us migrate our customers from their local servers". Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope , Prisma Access by Palo Alto Networks and Qualys VMDR, whereas Veritas Alta SaaS Protection is most compared with Veritas NetBackup, Commvault Cloud, AWS Backup, Veritas Backup Exec and Azure Backup. See our Microsoft Defender for Cloud Apps vs. Veritas Alta SaaS Protection report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.