Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs Veritas Alta SaaS Protection comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Endp...
Ranking in Advanced Threat Protection (ATP)
3rd
Average Rating
8.2
Reviews Sentiment
7.0
Number of Reviews
210
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (1st), Endpoint Detection and Response (EDR) (2nd), Microsoft Security Suite (3rd)
Veritas Alta SaaS Protection
Ranking in Advanced Threat Protection (ATP)
25th
Average Rating
8.0
Reviews Sentiment
6.8
Number of Reviews
14
Ranking in other categories
SaaS Backup (15th), SaaS Management Platforms (13th)
 

Mindshare comparison

As of January 2026, in the Advanced Threat Protection (ATP) category, the mindshare of Microsoft Defender for Endpoint is 6.4%, down from 7.7% compared to the previous year. The mindshare of Veritas Alta SaaS Protection is 1.2%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Microsoft Defender for Endpoint6.4%
Veritas Alta SaaS Protection1.2%
Other92.4%
Advanced Threat Protection (ATP)
 

Featured Reviews

Robert Arbuckle - PeerSpot reviewer
Security Analyst III at a healthcare company with 10,001+ employees
Automatically isolates threats and integrates with logging to reduce response time
Overall, I would evaluate the Microsoft support level that I receive at probably about a seven, but that depends on the day. It has been spotty. We have had issues where the urgency level of the Microsoft support is not as high as ours, especially during a data breach or potential data breach situation. We have had issues with some of the offshore support being lackluster. One specific thing that comes to mind is we were on a support call with our CISO on the call, and the Microsoft agent, who did not actually work for Microsoft, is one of the vendors that Microsoft uses for support, said, "Just to set expectations, my lunch break is in an hour and I am going to go away then." For us, it was already ten o'clock at night and we had been working on this for a couple of hours, trying to get a security engineer on with us. For him to tell us that he was going to go away and have lunch, it was, "Okay, but go find somebody else if you need to." It was just the lackluster approach, and it seemed like he did not really care. We seem to get a lot of this when we get non-Microsoft support. I can identify areas for improvement with Microsoft Defender for Endpoint, as it is kind of a convoluted mess to try to take care of false positives. Especially when they have been identified as false positives but they keep going off over and over again. It is great for my pocketbook because it generates a lot of on-call action, but I would really prefer more sleep at two o'clock in the morning than dealing with false positives. I would say that the unified portal for managing Microsoft Defender for Endpoint is suitable for both teams as they are all in there. It would be great if they would stop moving things around and renaming things, which makes sense. The new XDR portal is pretty nice. Being able to have it central again inside of the regular Security Center without having to open up two windows is helpful. Overall, I think it is pretty good. There is always going to be something that could be improved, such as alerting and the ability to modify alerts would be a little bit helpful to have. Being able to add more data into the alerts and turn off alerts that are not as useful would be beneficial. It is hard to say what the quantitative impact the security exposure management feature has had on our company's security, because a lot of it is kind of subjective. I think we are sitting at around a fifty percent score still, and a lot of it is just kind of unusual circumstances that we cannot really implement without breaking the organization.
SG
Technical Manager at Rigor Systems Limited
Experience with offsite backup enhances data integrity and reduces on-premise reliance
One of the features of Veritas Alta SaaS Protection that customers are looking for is immutability. This is the most important feature. With the cloud, Veritas Alta SaaS Protection is actually in the cloud, which means they have unlimited space to do their backups. They can expand on a need-to-need basis. The automated recovery feature of Veritas Alta SaaS Protection makes the recovery much easier, as opposed to earlier methods where we were using scripts to do the restore. Currently, it's automated so you just do a click. You select the feature in a graphical interface, making it easy to use even for a newbie.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It comes included with the Windows license."
"User-friendly, offering safety and security."
"Coming from an organization where the EDR wasn't strong, it has always been a case of basically searching through the information you already have and looking for something. It was basically trying to find the needle in a haystack. What the Defender platform does is that it reduces the size of the haystack, and it'll say that the needle is over here. Minutes matter, and it certainly zeros you in on the events that are concerning. It also simplifies the effort of trying to get some kind of correlation of behaviors or actions you see in the environment and confirming if something is benign or a threat."
"I like Defender's reporting and logging features. The email alerts are also helpful. It's hard sometimes to sift through the email, especially if you're an IT firm managing hundreds if not thousands of endpoints, but we find email reporting useful. For example, last Tuesday, we learned of new vulnerabilities that were discovered as a result of the previous patches. The endpoints without those patches triggered alerts in Defender."
"Defender for Endpoint has one dashboard with security-related information, vulnerability-related information, and basic recommendations from Microsoft, all in different tabs. That's helpful because if we want to fix only the recommended ones, we can go fix all of them..."
"The most valuable feature is its ability to effectively detect threats. It has the EDR feature, endpoint detection and response, and that is very good."
"Defender for Endpoint is a robust solution that works well out-of-the-box."
"Overall, I recommend Microsoft Defender for Endpoint due to its features and capabilities, which cover more loopholes than other EDR solutions."
"The solution is stable; I haven't experienced any bugs or glitches on it."
"Some of the tool's best features include an enhanced dashboard and strong security features compared to native Veritas. Our environment is entirely automated."
"Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment."
"he most valuable feature is that it's not so intrusive with computer resources."
"The most valuable features are the ease of administration and the ease of configuration."
"I think the most important feature is the ability of SaaS Backup to cover all modules proposed by Office 365, because competing solutions don't cover the total scope."
"It's very comprehensive. It's one of the first brands to appear in its field."
"The automated recovery feature of Veritas Alta SaaS Protection makes the recovery much easier, as opposed to earlier methods where we were using scripts to do the restore."
 

Cons

"The interface could be improved."
"I would like to see online updates for patches for this solution. I would also like to see online information about what is trending in the market in terms of spams, viruses, or trojans. It takes some time to understand how this solution works. A few things are unclear at the beginning, such as whether it actually restricts the virus or spam at the initial stage, or when there is a security update, how will we come to know and how will it get synchronized. It would be really helpful if there is some kind of knowledge base in the form of video, audio, or document that can explain in a user-friendly way the setup, features, risks, and process to mitigate the risks. Currently, I have installed endpoint security for every individual system. I could not install it like other endpoint solutions where we have a server and a client. It would be really helpful if Microsoft Windows Defender has a server-client based model so that I can save some bandwidth when it downloads or uploads features. It will be helpful if we have a LAN-based or WAN-based controlling system."
"We encountered some issues when we were trying to enable automatic updates from our group policy."
"Windows Firewall is integrated with Windows Defender. Over the last few days, I have had a problem with defining a wildcard on Windows Firewall. For example, I wanted to pull out the connection of my program and install a software package with a lot of executable files. I wanted to prevent it from accessing the internet. I could not select executables by using a wildcard. I had to select a single executable with its full name."
"The UI for Microsoft Defender for Endpoint needs to be better. Integration with client dashboards is also lacking in this product, e.g. client dashboards shouldn't just be viewable from the cloud, because when the client's computer is offline, you won't be able to see the client dashboard."
"On the Mac OS platform, there is no parity between Windows and Mac OS. The solution is very feature-rich and very well-integrated into Windows, and I guess baked into Windows 10 and Windows 11. Whereas, on the Mac OS platform, there is still some work there to give it a more feature-reach platform."
"They should bring back the feature of a dedicated proxy device for communication to the cloud. As of now, all the agents are required to send the logs directly to the cloud. There should be a solution where you can put a proxy and all the logs are consolidated, like a forwarder."
"A challenge is that it is not a multi-tenant solution. Microsoft's tenant is a licensed tenant. I'm an MSSP. So, I have multiple customers. In Microsoft's world, that means that I can't just buy an E5 license and give that out to all my customers. That won't work because all of the customer data resides within a single tenant in Microsoft's world. Other products—such as SentinelOne, Palo Alto Cortex, CrowdStrike, et cetera—are multi-tenant. So, I can have it at the top of the pyramid for my analyst to look into it and see all the customers, but each customer's data is separate. If the customer wants to look at what we see, they would only see their data, whereas in the Microsoft world, if I've got multiple customers connected to the same Microsoft tenant, they would see everybody else's data, which is a privacy problem in Europe. It is not possible to share the data, and it is a breach of privacy."
"The solution does lack a lot of features, and we're considering switching."
"Technical support can be improved."
"The usability of the solution isn't the best."
"They should review the cost aspect of the subscription for Veritas Alta SaaS Protection because customers are going for the cheaper storage, which doesn't give those features in terms of dedup ratios."
"The implementation could be improved. The server setup is very easy, but some specific client implementation, for example, Oracle or SQL servers, are a little bit complicated. they should offer a bit more assistance with the setup for these particular items."
"The technical team wasn't very helpful."
"Currently, it isn't possible to use anything other than Veritas cloud to back up to. I think today it's important to cover the three major cloud provider: GCP, Azure and AWS."
"The tool can be improved in terms of maintainability and flexibility, especially as companies grow larger. In these aspects, I feel Veeam is better for cloud and operational purposes."
 

Pricing and Cost Advice

"We mostly use Microsoft products. We use Office 365, and we use Azure. We're also a Microsoft partner. So, the licensing was much cheaper for us, and at the same time, a lot of the features that we were looking for were included in Defender."
"Microsoft Defender ATP is expensive."
"There is no licensing fee."
"We have an enterprise agreement so from my perspective, this is a product that ships with Windows and it is not priced standalone."
"It is built into Windows 10. If our clients are using Microsoft Defender, the cost goes away for them."
"We went for Microsoft Defender once we were informed that it would be part of our Office 365 package. So, we combined the licensing for the OS with Office 365. Yeah. We thought it was a good bargain."
"The product is free of charge and comes integrated into Windows."
"Because Microsoft Defender comes as an add-on, it can be a bit expensive if you're trying to buying it separately. Another option is to upgrade, but the enterprise licenses for Microsoft can also be quite a bit pricey. Overall, the cost of Microsoft Defender compared to that of other endpoint detection solutions is slightly higher."
"SaaS Backup isn't the most expensive solution."
"The tool is expensive compared to Veeam."
"This solution is not cheap and not expensive but priced in the mid-range."
"I would rate this solution's pricing as five out of five."
"The program is quite expensive."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
879,422 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Manufacturing Company
9%
Financial Services Firm
8%
Government
8%
Manufacturing Company
14%
Financial Services Firm
9%
Insurance Company
8%
Healthcare Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business80
Midsize Enterprise40
Large Enterprise92
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise1
Large Enterprise4
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What is your experience regarding pricing and costs for Veritas Alto SaaS Protection?
Veritas Alta SaaS Protection is slightly expensive, but they can do more on it. The exact figure for Veritas Alta SaaS Protection depends on the size of data being stored, the region, and the type ...
What needs improvement with Veritas Alto SaaS Protection?
For Veritas Alta SaaS Protection, the only challenge is downtime and the impact of time synchronization whereby different customers are on different time zones, and Veritas Alta SaaS Protection is ...
What is your primary use case for Veritas Alto SaaS Protection?
For the customers that I'm dealing with, they are using Veritas Alta SaaS Protection for long-term retention and offline backups. This means they don't have to constrain their on-premise resources....
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
SaaS Backup
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Information Not Available
Find out what your peers are saying about Microsoft Defender for Endpoint vs. Veritas Alta SaaS Protection and other solutions. Updated: December 2025.
879,422 professionals have used our research since 2012.