Microsoft Defender Threat Intelligence vs Sophos X-Ops comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender Threat I...
Ranking in Advanced Threat Protection (ATP)
14th
Average Rating
8.4
Number of Reviews
29
Ranking in other categories
Threat Intelligence Platforms (2nd), Microsoft Security Suite (15th)
Sophos X-Ops
Ranking in Advanced Threat Protection (ATP)
39th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Advanced Threat Protection (ATP) category, the mindshare of Microsoft Defender Threat Intelligence is 1.8%, up from 1.4% compared to the previous year. The mindshare of Sophos X-Ops is 1.2%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Advanced Threat Protection (ATP)
Unique Categories:
Threat Intelligence Platforms
1.8%
Microsoft Security Suite
0.3%
No other categories found
 

Featured Reviews

Oscar Abouchaaya - PeerSpot reviewer
Oct 3, 2023
A solution with a variety of applications bolstered by strong features and functionality
The initial setup is not complicated at all. Threat Intelligence is something engineers can develop and deploy properly. However, the initial setup's difficulty depends on the experience the engineers have with the cases that they need to deploy for, and this is where the skills come into play. The time taken to deploy the solution depends really on the scenarios. And besides this company, we deployed the solution for small projects, which took less than ten days. There is also integration with Sentinel and third-party tools, so the time to deploy Threat Intelligence depends on what's needed. The deployment, when compared to other solutions, Is not complicated and does not take much time.
Use Sophos X-Ops?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"Microsoft's pricing structure involves annual fees."
"The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
"The solution is relatively expensive; however, our status as a gold partner provides us with several complimentary licenses, which offsets the cost."
"There is a need to make yearly payments towards the licensing charges attached to the product."
"The solution can be licensed, but most users would already have it in their Office 365 license."
"The solution's pricing is reasonable and not very expensive."
"I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
"The pricing of the solution is good."
Information not available
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Educational Organization
10%
Government
10%
Financial Services Firm
9%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender Threat Intelligence?
It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
What needs improvement with Microsoft Defender Threat Intelligence?
I would like to see more frequent updates, which is always better for security because of daily threats.
What is your primary use case for Microsoft Defender Threat Intelligence?
The product helps us monitor business devices for authentication and response on all endpoints, servers, passwords, and plans.
Ask a question
Earn 20 points
 

Learn More

Video not available
Video not available
 

Overview

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: July 2024.
793,295 professionals have used our research since 2012.