Microsoft Defender Threat Intelligence vs NetWitness XDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender Threat I...
Ranking in Threat Intelligence Platforms
2nd
Average Rating
8.4
Number of Reviews
29
Ranking in other categories
Advanced Threat Protection (ATP) (14th), Microsoft Security Suite (15th)
NetWitness XDR
Ranking in Threat Intelligence Platforms
23rd
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Endpoint Protection Platform (EPP) (53rd), Endpoint Detection and Response (EDR) (49th), Security Orchestration Automation and Response (SOAR) (21st), Network Detection and Response (NDR) (11th), Extended Detection and Response (XDR) (25th)
 

Mindshare comparison

As of July 2024, in the Threat Intelligence Platforms category, the mindshare of Microsoft Defender Threat Intelligence is 1.8%, down from 3.1% compared to the previous year. The mindshare of NetWitness XDR is 0.8%, up from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
Advanced Threat Protection (ATP)
1.8%
Microsoft Security Suite
0.3%
Endpoint Protection Platform (EPP)
0.2%
Endpoint Detection and Response (EDR)
0.4%
 

Featured Reviews

Oscar Abouchaaya - PeerSpot reviewer
Oct 3, 2023
A solution with a variety of applications bolstered by strong features and functionality
The initial setup is not complicated at all. Threat Intelligence is something engineers can develop and deploy properly. However, the initial setup's difficulty depends on the experience the engineers have with the cases that they need to deploy for, and this is where the skills come into play. The time taken to deploy the solution depends really on the scenarios. And besides this company, we deployed the solution for small projects, which took less than ten days. There is also integration with Sentinel and third-party tools, so the time to deploy Threat Intelligence depends on what's needed. The deployment, when compared to other solutions, Is not complicated and does not take much time.
HS
Aug 11, 2022
Advanced threat detection undermined by issues with blocking
I primarily use NetWitness Endpoint to detect anomalies like the presence of web shields that are not detected by traditional antivirus solutions. I also use it for digital forensics and containment NetWitness Endpoint has enabled us to detect attacks that bypass the first stage of cybersecurity,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats."
"I value how Threat Intelligence integrates with the different platforms in Microsoft."
"Microsoft's integration into the security stack works quite well."
"They have a very transparent roadmap for the product."
"The solution blocks incoming threats on the local PC or any cloud-based threats."
"The product's anti-spam and malware-scanning features are useful. We scan email attachments, documents, and malicious codes."
"The technical support services are excellent."
"Microsoft Defender Threat Intelligence assesses machines for vulnerabilities and gives remediations."
"It helps our security team respond more accurately when there are threats, then we get less false positives or negatives."
"It is very easy to use, and its usability is great. The use cases are also very easy. The visualizations of the use cases are magnificent. You cannot find this in any other solution. From my point of view, it is great."
"The most valuable feature is the way it captures the traffic, and it contains every detail of the communication."
"Technical support is knowledgeable."
"NetWitness Endpoint's most valuable features are its interoperability across many different operating systems and the ease of pivoting from network to endpoint via a single console."
"The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good."
"The log correlation is good."
"This solution allows us to locate the malware in real-time."
 

Cons

"I would like to see more integration with other solutions. For example, integration well with Microsoft but not with other solutions."
"We encounter problems connecting the product deployed on the user endpoints with the servers."
"It would be beneficial to enhance the pricing structure and make it more affordable."
"Microsoft Defender Threat Intelligence should integrate with different platforms."
"It takes time for the support team to understand the issue, and they then respond with a delay at times, which causes a lot of trouble."
"The price point is something they can improve slightly for those who don't have an M 365 E5."
"The stability of the product is an area of concern where improvements are required."
"The product's dashboard and incident reports functionality needs enhancement."
"RSA NetWitness Network could improve on integration with non-native application integration."
"When analyzing something, you have to click several times. It requires a lot of effort to find something."
"The deployment process is complex. I don't know why, but this solution will suddenly stop working. Logs stop coming. Often, one thing or another stops working. Most of the time, one of my team members is working with troubleshooting and working with technical support. Log passing is also one of the biggest challenge."
"Threat detection could be better."
"I would like to see Security Orchestration and Response Automation (SOAR) integration."
"Its price could be improved. It is an expensive product. Its training is also too expensive. It would be great if they can have a better pricing scheme for the training."
"The contamination feature could be improved."
"The solution lacks a reporting engine."
 

Pricing and Cost Advice

"Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
"The product has multiple subscription models."
"The solution can be licensed, but most users would already have it in their Office 365 license."
"I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
"I use the product's default version, which is a free one and not the licensed version."
"There is a need to make yearly payments towards the licensing charges attached to the product."
"They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
"The pricing of the solution is good."
"It is an expensive product."
"We are on a three-year contract to use RSA NetWitness Network."
"With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
"I do not have any opinion on the pricing or licensing of the product."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"The pricing is not very economical. It is a quite costly product for India. One thing is that when you purchase it, you have to purchase a module separately."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Educational Organization
10%
Government
10%
Financial Services Firm
9%
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender Threat Intelligence?
It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
What needs improvement with Microsoft Defender Threat Intelligence?
I would like to see more frequent updates, which is always better for security because of daily threats.
What is your primary use case for Microsoft Defender Threat Intelligence?
The product helps us monitor business devices for authentication and response on all endpoints, servers, passwords, and plans.
What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
 

Also Known As

No data available
RSA ECAT, NetWitness Network
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Information Not Available
ADP, Ameritas, Partners Healthcare
Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. NetWitness XDR and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.