Microsoft Defender for Identity vs Silverfort comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
2,593 views|1,406 comparisons
100% willing to recommend
Silverfort Logo
134 views|104 comparisons
Comparison Buyer's Guide
Executive Summary
Updated on Jun 26, 2023

We performed a comparison between Microsoft Defender for Identity and Silverfort based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Microsoft Defender for Identity offers bidirectional sync capabilities, customized detection rules, and integration with other Defender components. On the other hand, Silverfort excels in multi-factor authentication with real-time alerts and support for various authentication methods. Microsoft Defender for Identity has areas of weakness in managing access controls, remediation, on-premise integration, false positives, administrative interface, and threat intelligence. Meanwhile, Silverfort could enhance its user interface, third-party tool integration, documentation, pricing, and customer support.

  • Service and Support: According to user feedback, Microsoft Defender for Identity is a reliable and effective security solution, while Silverfort is praised for its ease of use and excellent customer support.

  • Pricing: While Microsoft Defender for Identity has a standard licensing fee with no extra costs, Silverfort's pricing can vary widely depending on the product, features, and vendor. Additionally, setup costs for Silverfort can vary based on the complexity and level of support needed. Licensing may also differ, with Microsoft Defender for Identity included in E3 or E5 licenses, while Silverfort may require annual or monthly subscriptions.

  • ROI: Microsoft Defender for Identity has been effective in preventing incidents and saving time on management, while Silverfort provides a strong return on investment by securing important assets and decreasing the likelihood of data breaches. Additionally, Silverfort aids in ensuring compliance with regulations.

Comparison Results: Microsoft Defender for Identity is the preferred option for identity security, as it offers comprehensive threat protection, bidirectional sync capabilities, and integration with other Defender components. It also has excellent security monitoring capabilities, and customizable detection rules, and is more user-friendly. While Silverfort is reliable for multi-factor authentication, it can be expensive, has limited reporting capabilities, and has a confusing user interface.

To learn more, read our detailed Identity Threat Detection and Response (ITDR) Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "You won't be able to change your tenants from where you deploy them. For example, if you select Canada, they will charge you based on Canadian pricing. If you are also in London, when you deploy in Canada, the pound is higher than Canadian dollars, but your platform resources are billable in Canadian dollars. Using your pounds to pay for any of these things will be cheaper. Or, if you deploy in London, they will charge you based on your local currency."
  • "Defender for Identity is a little more expensive than other Microsoft products. Identity and Microsoft Defender for Cloud are both a bit costly."
  • "The product is costly, and we had multiple discussions with accounting to receive a discounted rate. However, on the open market, the tool is expensive."
  • "It is very affordable considering that other SIEM solutions are much more expensive and have many more licensing restrictions and fees."
  • More Microsoft Defender for Identity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.
    Top Answer:One potential area for improvement could be exploring flexibility in the installation of Microsoft Defender for Identity agents. Currently, it is mandatory to install the agent on the on-premises… more »
    Top Answer:Microsoft Defender for Identity is like a personal security guard for our organization's identity. It keeps a close eye on how we use our identities across both on-premises and Azure Active Directory… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    2,593
    Comparisons
    1,406
    Reviews
    9
    Average Words per Review
    956
    Rating
    8.9
    Views
    134
    Comparisons
    104
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Azure Advanced Threat Protection, Azure ATP, MS Defender for Identity
    Learn More
    Overview

    Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior. 

    With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers rich reporting and alerting capabilities, allowing security teams to quickly respond to incidents and mitigate risks. By continuously monitoring user activities and providing actionable insights, Microsoft Defender for Identity helps organizations strengthen their security posture and safeguard their sensitive data.

    Silverfort is a unified identity protection platform that helps organizations protect their networks and cloud environments from identity-based attacks. The platform uses agentless and proxyless technology to continuously monitor all access of users and service accounts across both cloud and on-premise environments, analyze risk in real time using an AI-based engine, and enforce adaptive authentication and access policies.

    Silverfort has been praised by real users for its ability to protect against a wide range of identity-based threats, including ransomware, credential theft, and lateral movement. The platform has also been shown to be effective in meeting the requirements of cyber insurance policies.

    Some of the key features of Silverfort include:

    • Silverfort can be deployed without the need to install agents on endpoints or proxies in the network. This makes it easy to deploy and manage, and it also reduces the risk of introducing security vulnerabilities.
    • Silverfort uses an AI-based engine to continuously analyze all access and identify suspicious activity. This allows organizations to respond quickly to threats before they can cause damage.
    • Silverfort can enforce adaptive authentication and access policies based on real-time risk assessments. This helps to prevent unauthorized access and mitigate the risk of data breaches.

    Here are some additional details about Silverfort that may be helpful for you:

    • Priocing: Silverfort is a subscription-based service. Pricing is based on the number of users and assets protected.
    • Customer Support: Silverfort offers 24/7 support via phone, email, and chat.
    • Integrations: Silverfort integrates with a wide range of third-party security solutions, including SIEMs, firewalls, and identity providers.
    Sample Customers
    Microsoft Defender for Identity is trusted by companies such as St. Luke’s University Health Network, Ansell, and more.
    Singtel, Egan, Agilisys, Reliance Worldwide Corporation, Indosat, ZOL Hospital
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Government8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company16%
    Manufacturing Company8%
    University7%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    Buyer's Guide
    Identity Threat Detection and Response (ITDR)
    March 2024
    Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: March 2024.
    768,924 professionals have used our research since 2012.

    Microsoft Defender for Identity is ranked 1st in Identity Threat Detection and Response (ITDR) with 13 reviews while Silverfort is ranked 12th in Identity Threat Detection and Response (ITDR). Microsoft Defender for Identity is rated 9.0, while Silverfort is rated 0.0. The top reviewer of Microsoft Defender for Identity writes "Offers robust protection from insider threats, but the customer support is poor". On the other hand, Microsoft Defender for Identity is most compared with Microsoft Entra ID Protection, Microsoft Defender for Office 365, Microsoft Entra Verified ID, Splunk User Behavior Analytics and Microsoft Sentinel, whereas Silverfort is most compared with Cisco Duo, Microsoft Entra ID, Preempt, Microsoft Entra ID Protection and Delinea Authentication Service.

    See our list of best Identity Threat Detection and Response (ITDR) vendors.

    We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.