Microsoft Defender Threat Intelligence vs NetWitness XDR comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Threat Intelligence and NetWitness XDR based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender Threat Intelligence vs. NetWitness XDR Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its user-friendliness is its most valuable aspect.""It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.""The product's anti-spam and malware-scanning features are useful. We scan email attachments, documents, and malicious codes.""They have a very transparent roadmap for the product.""The most valuable feature of the solution stems from the insight it provides.""The product's initial setup phase was straightforward.""It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company.""You can use it to monitor third parties and ensure they are not under threat attacks. It is beneficial in the GRC model."

More Microsoft Defender Threat Intelligence Pros →

"Technical support is knowledgeable.""RSA NetWitness does market analysis in a more granular form. It gives you full visibility.""We've contacted technical support several times. They've been very good. They have been able to help us resolve our issues.""The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good.""It is stable. We have been using it for some time, without any issues.""NetWitness Endpoint's most valuable features are its interoperability across many different operating systems and the ease of pivoting from network to endpoint via a single console.""They have recently updated the features and the most valuable ones are the instant threat response, ease of use, web interface, integration, and easy access. RSA NetWitness Endpoint is very compatible with other solutions and technologies. However, they do not rely on third-party solutions and have most features built-in.""This solution allows us to locate the malware in real-time."

More NetWitness XDR Pros →

Cons
"The tool's onboarding of users that use on-premise or hybrid environments needs to be improved.""The price could be improved.""Microsoft itself is a major target for attacks and threats due to its size and popularity. That could be considered Microsoft's Achilles heel.""The solution could be more stable and precise because, at times, the threats detected are not legitimate.""We encounter problems connecting the product deployed on the user endpoints with the servers.""It takes time for the support team to understand the issue, and they then respond with a delay at times, which causes a lot of trouble.""Having up-to-date documentation and real-time reflections in all portals would be beneficial to keep users informed about any changes. Additionally, the frequent changes in Microsoft's UI and the movement of features between different products in the set pose difficulties.""I would like to see more AI features and capabilities."

More Microsoft Defender Threat Intelligence Cons →

"We would like to see the hunting and investigation features of this solution improved, in order to provide better visibility of issues.""The solution lacks a reporting engine.""This solution needs an upgrade in reporting. I have heard from RSA that they are working on this, but as of yet it is not available.""The threat intelligence could improve in RSA NetWitness Endpoint.""The solution is modular, for example you can buy the RSA ePack, which you buy as a module is not part of the conduit solution. They could include it and have it as an all-in-one solution.""The initial setup requires a high level of skill.""When analyzing something, you have to click several times. It requires a lot of effort to find something.""The deployment process is complex. I don't know why, but this solution will suddenly stop working. Logs stop coming. Often, one thing or another stops working. Most of the time, one of my team members is working with troubleshooting and working with technical support. Log passing is also one of the biggest challenge."

More NetWitness XDR Cons →

Pricing and Cost Advice
  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

  • "With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
  • "They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend."
  • "It is highly scalable. It can be bought based on your requirements."
  • "I do not have any opinion on the pricing or licensing of the product."
  • "The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
  • "It is an expensive product."
  • "The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
  • "The pricing is not very economical. It is a quite costly product for India. One thing is that when you purchase it, you have to purchase a module separately."
  • More NetWitness XDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer.
    Top Answer:We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.
    Top Answer:Technical support is knowledgeable.
    Top Answer:The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
    Top Answer:I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to not… more »
    Ranking
    Views
    480
    Comparisons
    257
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Views
    96
    Comparisons
    62
    Reviews
    6
    Average Words per Review
    320
    Rating
    7.8
    Comparisons
    Also Known As
    RSA ECAT, NetWitness Network
    Learn More
    Microsoft
    Video Not Available
    NetWitness
    Video Not Available
    Overview

    Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

    Using a centralized combination of network and endpoint analysis, behavioral analysis, data science techniques and threat intelligence, NetWitness XDR helps analysts detect and resolve known and unknown attacks while automating and orchestrating the incident response lifecycle. With these capabilities on one platform, security teams can collapse disparate tools and data into a powerful, blazingly fast user interface.

    Sample Customers
    Information Not Available
    ADP, Ameritas, Partners Healthcare
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm20%
    Manufacturing Company13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Educational Organization10%
    Government9%
    Financial Services Firm9%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company15%
    Government8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise4%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business59%
    Midsize Enterprise24%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise16%
    Large Enterprise67%
    Buyer's Guide
    Microsoft Defender Threat Intelligence vs. NetWitness XDR
    March 2024
    Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. NetWitness XDR and other solutions. Updated: March 2024.
    771,170 professionals have used our research since 2012.

    Microsoft Defender Threat Intelligence is ranked 3rd in Threat Intelligence Platforms with 24 reviews while NetWitness XDR is ranked 13th in Threat Intelligence Platforms with 15 reviews. Microsoft Defender Threat Intelligence is rated 8.4, while NetWitness XDR is rated 8.0. The top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". On the other hand, the top reviewer of NetWitness XDR writes "Beneficial single unified dashboard, good native application integration, and high availability". Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and VirusTotal, whereas NetWitness XDR is most compared with Darktrace, ExtraHop Reveal(x), CrowdStrike Falcon, SentinelOne Singularity Complete and Microsoft Defender for Endpoint. See our Microsoft Defender Threat Intelligence vs. NetWitness XDR report.

    See our list of best Threat Intelligence Platforms vendors.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.