Microsoft Defender for Endpoint vs Red Canary comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Microsoft Defender for Endp...
Ranking in Endpoint Detection and Response (EDR)
1st
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (6th)
Red Canary
Ranking in Endpoint Detection and Response (EDR)
47th
Average Rating
9.2
Number of Reviews
5
Ranking in other categories
Cloud Access Security Brokers (CASB) (17th), Advanced Threat Protection (ATP) (25th), Managed Detection and Response (MDR) (11th), Risk-Based Vulnerability Management (11th)
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
SP
Dec 20, 2023
Analyzes behaviors and provides great visibility
Within one month of using Microsoft Defender for Endpoint, we could achieve great insights. Microsoft Defender for Endpoint is a perfect solution. We have used several EDR products, and Microsoft Defender is the best one that I have worked with. It provides great visibility. It is very transparent. We can get so many details about a particular endpoint. It is a great product. I would rate it a five out of five in terms of visibility. It helps us to identify process-based threats in our environment, not only the signature-based ones. We are able to identify some of the threats that were not detected previously. We get severity levels from the solution itself. Based on them, we have developed our action plan to act upon any category of incident. It helps to achieve a better SLA to attend to incidents. I am quite interested in the vulnerability dashboard. It provides vulnerability data according to the CVE database, which helps us to prioritize vulnerabilities in our environment and address them. Microsoft Defender for Endpoint works with Windows and Linux, so we could cover them all. It is suitable for servers as well, not only for endpoints, so we could implement it on most devices in the organization. It has probably saved us 20% of the time.
SL
Jun 21, 2023
Provides near real-time alert reviews, allowing for quick response to security events
We use the solution's MDR service to monitor our Microsoft 365 environment, including Defender Endpoint Red Canary MDR has sped up our ability to receive alerts when there is a security event. The first valuable feature for me is the speed of response. It provides near real-time alert reviews.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Fortinet is very user-friendly for customers."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Ability to get forensics details and also memory exfiltration."
"It's an enterprise solution that provides a centralized console and it supports all the platforms that we use, including Windows, Linux, Mac, iOS, and Android."
"The integration of Defender, Security Center, and the Microsoft compliance score, is the feature we use most to share the results with our clients and to create a roadmap together."
"Defender for Endpoint has one dashboard with security-related information, vulnerability-related information, and basic recommendations from Microsoft, all in different tabs. That's helpful because if we want to fix only the recommended ones, we can go fix all of them..."
"We had Norton Antivirus before, and with Norton, we didn't have a way to centrally manage a lot of features. Defender allowed us to deploy it from our Office 365 admin console. That is probably the biggest thing that made us go with Defender."
"The best part is that it is built into Windows, whether it is a server base or a desktop base, which gives more control over the operating system. Because Defender, the operating system, and the Office solution are by Microsoft, everything is working like hand-in-glove. Its administrative overhead is less because a desktop user has already got some experience of how to handle a Microsoft Defender notification or administer it."
"It's effective against most types of infection, and the firewall is perfect for protection."
"Microsoft Defender for Endpoint is scalable. Currently, we have 600,000 users in our organization."
"It's not really visible for the user - which is a benefit."
"The most valuable feature of the solution is its automation part."
"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out."
"The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it."
"The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."
"The solution works well for what we use it for and the support and protection are good."
 

Cons

"We'd like to see more one-to-one product presentations for the distribution channels."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Cannot be used on mobile devices with a secure connection."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The solution is not user-friendly."
"I haven't seen the use of AI in the solution."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The solution should be updated by Microsoft with new features from time to time."
"It would be helpful if they offered video tutorial guides."
"I am not sure if I will be using this product in the future because of the price."
"I would like to have additional features such as DNS lookup, which would help for detecting malicious sites."
"The UI for Microsoft Defender for Endpoint needs to be better. Integration with client dashboards is also lacking in this product, e.g. client dashboards shouldn't just be viewable from the cloud, because when the client's computer is offline, you won't be able to see the client dashboard."
"The time to generate certain alerts on our dashboard can take between 45 minutes to an hour, and I am unsure of the factors that influence this duration."
"Cortex... has good investigation capabilities, out-of-the-box, in case there is an event that you'd like to investigate. It's quite convenient. Microsoft has those capabilities as well, but you need a bit more training on the product to get the basic information that you can get out-of-the-box with Cortex."
"The solution could improve by providing more integration."
"In general, the solution currently fails to provide a summary to its users."
"The most valuable feature of Red Canary MDR is the overall threat protection it provides."
"I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."
"There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help."
"The price could always be better."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"I would rate the solution's pricing an eight out of ten."
"There are no issues with the pricing."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Fortinet FortiEDR has a yearly subscription."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"This solution is part of Windows and comes included with it."
"We sell this product as part of Office 365 and it is not expensive."
"I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
"We went for Microsoft Defender once we were informed that it would be part of our Office 365 package. So, we combined the licensing for the OS with Office 365. Yeah. We thought it was a good bargain."
"The price was a problem for me three years ago, but they improved their E3, E5, and a la carte licensing. In other words, you have to get all of E5. That used to be a problem because you had E3, Defender, and guardrails, but you needed an E5 license to get the management suite and the analytics. It's more flexible now. You can switch from a la carte to the entire suite when it starts to make sense. It's becoming more economically competitive to go that route."
"The license cost is around $35 per machine, which is not expensive compared to other products."
"We mostly use Microsoft products. We use Office 365, and we use Azure. We're also a Microsoft partner. So, the licensing was much cheaper for us, and at the same time, a lot of the features that we were looking for were included in Defender."
"You do not need to pay any additional costs for antivirus and anti-malware solutions for endpoint protection."
"I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
"The price of Red Canary MDR is inlined with competitors. The price is reasonable."
"Red Canary MDR I use is an open-source tool."
"The solution could vary in price depending on how many endpoints a company has."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
23%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
Educational Organization
18%
Computer Software Company
13%
Manufacturing Company
7%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Red Canary MDR?
The most valuable feature of the solution is its automation part.
What needs improvement with Red Canary MDR?
Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previ...
 

Also Known As

enSilo, FortiEDR
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
Red Canary Managed Detection and Response (MDR)
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Petrofrac, Metro CSG, Christus Health
DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
Find out what your peers are saying about Microsoft Defender for Endpoint vs. Red Canary and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.