Microsoft Defender Threat Intelligence vs VirusTotal comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender Threat I...
Ranking in Threat Intelligence Platforms
2nd
Average Rating
8.4
Number of Reviews
29
Ranking in other categories
Advanced Threat Protection (ATP) (14th), Microsoft Security Suite (15th)
VirusTotal
Ranking in Threat Intelligence Platforms
5th
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Anti-Malware Tools (7th)
 

Mindshare comparison

As of July 2024, in the Threat Intelligence Platforms category, the mindshare of Microsoft Defender Threat Intelligence is 1.8%, down from 3.1% compared to the previous year. The mindshare of VirusTotal is 5.7%, up from 5.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
Advanced Threat Protection (ATP)
1.8%
Microsoft Security Suite
0.3%
Anti-Malware Tools
7.6%
 

Featured Reviews

DineshKumar25 - PeerSpot reviewer
Feb 29, 2024
Provides threat detection capabilities and protects the environment from zero-day attacks
The platform is built for threat detection and protection. It saves the environment from zero-day attacks. It offers an intermittent mechanism for new operating system updates. It can be integrated with many enterprise-grade solutions. We can build APIs and explore the logs as well. Microsoft Defender has played a crucial role in addressing security incidents related to auditing and compliance within our organization. During audits, a common requirement is to ensure that the environment is fully patched, updated, and compliant with all necessary security measures. With Defender in place, it allows auditors direct access to relevant reports, and verify them. I advise others to use the product if they are planning to move to a cloud environment. It gives a sufficient amount of information or threat intelligence data. I rate it a nine out of ten.
Chinmay Banerjee - PeerSpot reviewer
May 10, 2024
Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there is much scope to improve and add other services or integrations. The areas for improvement are that VirusTotal is not using much AI or generative AI models, while other competitors are starting to build them. For example, VirusTotal's work is based on the setup done by their engineers. If you want to do scanning or protection activities for a specific site, app, or device, that is the area VirusTotal is currently focused on. But other competitors are building AI models that can do things like left-side scanning and provide auto-generated reports. VirusTotal has predefined reports, but there is a lot of manual effort involved. Secondly, the API is very limited if I want to integrate VirusTotal with other applications. They need to build more connectors and provide support for Webhook connectors for the API. If you can't build your own connector, it's always good to have provisions for Webhook setup connectors across platforms. Thirdly, Kaspersky, a competitor of VirusTotal, is using a methodology called "gatekeeper." A gatekeeper is a security system that protects the inside of a building from outside threats. This is the model Kaspersky is currently using. You have your website set up, but the entire army of VirusTotal or Kaspersky is standing guard, protecting you from the first gate itself. Right now, VirusTotal detects threats from your domain, but it is always better to verify inside the domain and protect it from the first level when people or malware are entering. This first level of protection is lacking in VirusTotal right now. The security bridge and protection gate are missing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution is one suite covering everything from email protection to threat intelligence and vulnerability scanning."
"The product is stable."
"Its user-friendliness is its most valuable aspect."
"The tool can proactively detect potential incidents."
"The most valuable aspects are its integration capabilities with other Microsoft products like Intune, Office 365, and Azure cloud applications."
"The product's anti-spam and malware-scanning features are useful. We scan email attachments, documents, and malicious codes."
"It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use."
"Offers easy integration with a cloud-based infrastructure"
"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."
"The most valuable feature is the worldwide malware information database."
"The product is easy to use with coding, such as Python or Java, via its API."
"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."
 

Cons

"A stable licensing model is absent"
"There could be a better notification system."
"The price could be improved."
"I would like to see more AI features and capabilities."
"We encounter problems connecting the product deployed on the user endpoints with the servers."
"I would like to see more integration with other solutions. For example, integration well with Microsoft but not with other solutions."
"It would be beneficial to enhance the pricing structure and make it more affordable."
"The tool's onboarding of users that use on-premise or hybrid environments needs to be improved."
"The platform could improve in the areas of endpoints and networks."
"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."
"I would like to see an improved user interface and some automation."
"VirusTotal has predefined reports, but there is a lot of manual effort involved."
 

Pricing and Cost Advice

"Microsoft's pricing structure involves annual fees."
"The solution is relatively expensive; however, our status as a gold partner provides us with several complimentary licenses, which offsets the cost."
"The product is a part of my Microsoft 365 subscription, so there is no additional cost. It is cost-effective."
"It's reasonably priced, though there's room for further improvement."
"Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
"I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
"The pricing of the solution is good."
"They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
"The pricing is very economical."
"We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
"VirusTotal is an expensive solution."
"The pricing is reasonable."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Educational Organization
10%
Government
10%
Financial Services Firm
9%
Computer Software Company
17%
Financial Services Firm
10%
Government
9%
Educational Organization
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender Threat Intelligence?
It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
What needs improvement with Microsoft Defender Threat Intelligence?
I would like to see more frequent updates, which is always better for security because of daily threats.
What is your primary use case for Microsoft Defender Threat Intelligence?
The product helps us monitor business devices for authentication and response on all endpoints, servers, passwords, and plans.
What do you like most about VirusTotal?
With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
What is your experience regarding pricing and costs for VirusTotal?
It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss you...
What needs improvement with VirusTotal?
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those the...
 

Learn More

Video not available
Video not available
 

Overview

Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. VirusTotal and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.