Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs Panda Adaptive Defense 360 vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of May 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Microsoft Defender for Endpoint is 10.8%, down from 14.4% compared to the previous year. The mindshare of Panda Adaptive Defense 360 is 1.7%, up from 1.2% compared to the previous year. The mindshare of Symantec Endpoint Security is 4.0%, down from 4.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.
PaolaLamura - PeerSpot reviewer
While being easy to manage and create reports, the tool also offers a good UI
I rate the ease of use and management of Panda Adaptive Defense 360 an eight on a scale of one to ten. The tool's ability to provide information about the vulnerability is the most impactful feature of the product that has an impact on our company's security posture. Speaking about scenarios where the solution effectively prevented the security breach, I would say that our company sees how the tool blocks when our customers accidentally click on some malware, after which it quarantines that file. My company makes a playbook with the SOAR tool that Panda Adaptive Defense 360 uses to block and isolate attacks. In our company's system, if there is a big event that occurs, then to block the endpoint, we use SOAR with Panda Adaptive Defense 360 to block and isolate attacks or threats. The solution's real-time monitoring has improved our company's ability to detect threats if we use it in our company with Panda SIEMFeeder. Only if in my company there is a need to do some research, prepare a report, or if we want to change the policy, so it is not very often that we use the visualization part of the tool in our company. The reporting and analytics part of the tool has helped with the decision-making in our company since we combine different kinds of logs and situations from different ingestion logs, and we can configure a specific alert. In my company, we use the tool's data search functionality if required to check the information we need. Presently, our company uses the configuration alert and SIEMFeeder in our system. I rate the tool a nine out of ten.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The feature I find most valuable in Microsoft Defender for Endpoint is that it blocks the process and keeps the endpoint from getting infected with malware."
"The solution's main antivirus capabilities are okay. So far, they have kept us safe."
"Within its class I think, it has a high and decent detection rate."
"Microsoft Defender for Endpoint has helped reduce our mean time to remediation significantly."
"The most valuable feature of Microsoft Defender for Endpoint is that it is embedded into the Windows system. Additionally, the performance is good and simple to maintain."
"It is stable and easy to use. Everything is okay, and there are no performance issues."
"Automatic scanning and cleaning of viruses is the best and most valuable feature helping this tool to thrive. If any viruses are found, they are cleaned automatically."
"It's absolutely free to use."
"The most valuable features of Panda Security Adaptive Defense are the useful hardware information it provides, light on resources, controllable from the console, remote scan functionality, and the blocking of a lot of URL malware."
"The most valuable feature is the web filter application control."
"It is easy to manage."
"The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily."
"The dashboard management feature is valuable."
"The feature I find most valuable is the advance search engine."
"It offers an easy initial setup."
"The detection capabilities for malicious activities are effective."
"It is a stable solution...It is a very scalable solution."
"Endpoint Protection is the next generation. It covers antivirus, spamware, ransomware..."
"Endpoint protection has improved our operations by protecting our servers from potential cyber threats."
"SEP, the entire suite of components, provides good endpoint protection."
"Managing SEP is very easy, and also troubleshooting part is easily managed."
"There are no issues with scalability."
"Customer service and support are very good, rating ten out of ten."
"Device control is most valuable. Symantec is providing all such features in the basic plan, whereas when we last checked, such a feature was not available in the basic plan of Malwarebytes."
 

Cons

"Updates are not coming out of preview quickly enough and it is holding back on the development of the product."
"I personally haven't experienced any pain points, but some of my coworkers feel that it isn't secure enough."
"If there were more template queries in the library, that would make it much easier. They could have basic things, like, "Where's the IP for this user?" or, "What file was downloaded from this user?" If there were more of those basic queries that would help."
"Its interface can be improved a little bit. We would like to have some sort of centralization. It should have something like a central server that is managing all the other clients. There are solutions from Kaspersky or ESET NOD32 that are really doing this kind of thing currently. We would like to see something similar from Microsoft."
"The scanning is slow when it is working with incoming emails."
"I want Microsoft Defender to have the ability to deal with some issues automatically, so I don't need to address that issue manually."
"In active mode, it's great that it gives you so much information, but it does record every keystroke so you have a lot of logs... that amount of data logging started to add up in the cost."
"I would like to have additional features such as DNS lookup, which would help for detecting malicious sites."
"Panda Security Adaptive Defense is stable. However, when updates are being done on the computers we can experience some troubles because the computers need to be restarted. When we start the computers they are not functioning correctly and we have not received proper feedback regarding this random issue."
"They could have more reports."
"The implementation was difficult."
"They need to offer a clear dashboard so you can see everything everywhere all at once."
"For some urgent updates, I don't like the need for the tool to be frequently restarted."
"We do get the odd false positive when we're trying to install the software."
"Needs a better way to scan the hardware to detect whether it's valid."
"It would be nice if Panda Security Adaptive Defense could come out with remote desktop usage."
"It would be helpful if this product provided patch management functionality."
"As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment."
"If there is a suspicious file, it is put into a sandbox where Symantec does an analysis. After the analysis, Symantec marks the file as a risk, but it doesn't blacklist or block the file. If a file is already known to be harmful, I would like them to automatically block or blacklist it to reduce the damage."
"They lack the visibility you get in a heuristical, artificial, AI type of product, like a next-gen antivirus."
"In a few cases, when we enable the IPS/IDS feature, there are performance-related issues on the end devices. If we run quite a few features of Symantec, especially the IPS/IDF, it consumes a lot of processing and memory capacity."
"The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool."
"The technical support could improve because when you reach level one support there is a lot of delays."
"This solution is resource-heavy."
 

Pricing and Cost Advice

"The price is fair for the features Microsoft delivers. If you want tailor-made features, you have to mix different licenses. It isn't straightforward."
"We mostly use Microsoft products. We use Office 365, and we use Azure. We're also a Microsoft partner. So, the licensing was much cheaper for us, and at the same time, a lot of the features that we were looking for were included in Defender."
"Because Microsoft Defender comes as an add-on, it can be a bit expensive if you're trying to buying it separately. Another option is to upgrade, but the enterprise licenses for Microsoft can also be quite a bit pricey. Overall, the cost of Microsoft Defender compared to that of other endpoint detection solutions is slightly higher."
"Microsoft has different plans for buying this product. The price depends on the configuration of the full set of products that you buy and on the licensing program in your contract."
"It is so expensive. It isn't cheaper than McAfee or other solutions."
"Pricing for Microsoft Defender for Endpoint is competitive. Out of the bundle, you will get a lot of security, if I talk about Microsoft E5, for example, and get a lot of benefits. If the customer goes and purchases a different solution, it will cost more, so pricing for Microsoft Defender for Endpoint is quite reasonable at the moment. There isn't any challenge in terms of pricing, for example, I didn't see a customer who pulled back because of the price. Some prices could be negotiable, and sometimes, as a sales point, the two become negotiable, but they don't bill one and pull back because of the pricing. If you have an E5 license, you get everything."
"Its price is fair. It has approximately the same price as the other products such as Kaspersky. It is much cheaper than Malwarebytes."
"It is free. It is included in Windows 10."
"I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
"The solution is priced well for what features it provides."
"Customers need to pay monthly licensing costs for Panda Security Adaptive Defense, which is not expensive."
"Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
"Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
"There is a license needed to use this solution and it is approximately $30 annually."
"The price of this solution depends on the number of licenses that you are purchasing."
"The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
"I thought the pricing was reasonable."
"It provides a good solution at a good price."
"The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee."
"This is not the cheapest product and I know others that are most cost-effective, although it is difficult to compare because it depends on the features."
"The price of the solution could be less expensive."
"The problem is Symantec is more expensive than other vendors."
"It could be cheaper."
"We pay on a yearly basis..."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
852,780 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
23%
Computer Software Company
12%
Government
7%
Financial Services Firm
7%
Computer Software Company
16%
Comms Service Provider
14%
Hospitality Company
8%
Financial Services Firm
6%
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Panda Security Adaptive Defense?
The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of ...
What is your experience regarding pricing and costs for Panda Security Adaptive Defense?
Although it is not a cheap solution, it is satisfying and functional. It is worth the money and provides good return ...
What needs improvement with Panda Security Adaptive Defense?
The software has performance issues due to its requirements on the processor, however, these issues are common with o...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
What is your experience regarding pricing and costs for Symantec End-User Endpoint Security?
Symantec Endpoint Security's pricing is better than most offerings based on my research. It seems to be half the cost...
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
Panda Security Endpoint Protection, Panda Security for Desktops
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: May 2025.
852,780 professionals have used our research since 2012.