Microsoft Defender XDR vs Panda Adaptive Defense 360 comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Microsoft Defender XDR
Ranking in Endpoint Detection and Response (EDR)
7th
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Extended Detection and Response (XDR) (5th), Microsoft Security Suite (1st)
Panda Adaptive Defense 360
Ranking in Endpoint Detection and Response (EDR)
17th
Average Rating
8.2
Number of Reviews
26
Ranking in other categories
Endpoint Protection Platform (EPP) (22nd)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Microsoft Defender XDR is 8.4% and it increased by 827.9% compared to the previous year. The market share of Panda Adaptive Defense 360 is 2.9% and it increased by 92.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Extended Detection and Response (XDR)
23.3%
Microsoft Security Suite
4.9%
Endpoint Protection Platform (EPP)
1.9%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
Benjamin Van Der Westhuyzen - PeerSpot reviewer
Jul 28, 2023
Provides us with better insight into what's going on across our platform
In the beginning, it's difficult to navigate the system because it is quite large. Just trying to find your way and understand how the system works can be hard. After spending quite a lot of time searching it's a lot easier, but I wish it were a bit more user-friendly when you're trying to find things. The information it provides is great, but for a newcomer, it is quite tedious and takes a long time to load. Here in South Africa, when you click, oftentimes you have to wait quite some time before you get to the next page. It's not necessarily internet-related. I think it's just that the service is a bit slow. Also, while the solution does help to prioritize threats, unfortunately, it doesn't do so for the entire environment. The reason is that it only supports full integration from Windows 10 and up. It provides you certain information from your server environment, but when you start going with legacy services, it is a bit lacking. Another issue that is sometimes a headache is that they constantly make changes. Things will be merged, they will get different names, or be moved around. Things will be added and other things go somewhere else. They do a lot of development to make the product better, but it's very frustrating having to search for stuff after they've moved it, because you don't always know that they have moved things. They might have little banners, but if you're just working and don't read them, you don't know where things have gone. I would also really like to see better integration with the server platforms for managing your server environment. That's something it currently doesn't do. For all the server environments, you either need to make use of group policies or SCCM to manage that independently. It can provide you information on the system, but it doesn't have control over your server line. Also, I make use of 365 Defender on a business level and on a personal level. On the personal level, there is a lot less functionality. Something that would be very nice is that, for the level you are on, you would only see the product you are subscribed to. For instance, if you log on via the business, you have all your action areas, anything you can do and see, on the left. Because you're using it at a corporate level, you can see and do everything. On the personal level, or in a small business where you're only using some of the features, you still have all the same options, but when you click on them, it tells you that you need to upgrade or subscribe. They should only show you what you have access to, and not all the tabs and then say, "You need to subscribe to get access to this." It just clutters the whole area.
PA
Jul 22, 2022
Provides a great interface with good technical support
We are very satisfied with the product. It's a very good product The interface is great. There could be improvements to the PC policy. For example, they could improve policies related to the software to disable, folders and files and patch updates for Windows workstations and machines. We have…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The most valuable feature is the analysis, because of the beta structure."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The solution was relatively easy to deploy."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"I like how Microsoft XDR and the other Microsoft products are integrated into a single unified security stack covering identity access management, endpoint protection, email, cloud applications, etc."
"I like the easy integration and advanced possibilities. We can implement it at customer sites in a few clicks, but we can also dive deep and drill down to extended features. There's a very good starting point to get into this product and all the features from Defender."
"Having a single pane of glass for all Microsoft security services makes everything much easier. A security analyst can go to a single portal and see everything in one view. The integration of everything into one portal is a huge benefit."
"The integration between all the Defender products is the most valuable feature."
"We can use Defender to block and monitor for security purposes without needing multiple other products to do different tasks."
"Microsoft 365 Defender is simple to upgrade."
"The ability to integrate and observe a more cohesive narrative across the products is crucial."
"Setting up Microsoft 365 Defender is easy. It's a user-friendly solution that provides threat protection. It has good stability and scalability."
"It prevents our users from circumventing security. Everything is password protected so they can't get into it. They can't uninstall it. They can't do anything."
"Their remote management (RMM) is very good."
"The most valuable feature of Panda Security Adaptive Defense is we don't have to have dedicated infrastructure on-premise because it is cloud-based."
"Great technical support staff."
"Adaptive Defense is pretty easy to use, and Panda support is excellent."
"The most valuable feature of the solution is its device control."
"It allows us to stop activation windows."
"The most valuable feature is the web filter application control."
 

Cons

"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The solution should address emerging threats like SQL injection."
"It takes about two business days for initial support, which is too slow in urgent situations."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We find the solution to be a bit expensive."
"ZTNA can improve latency."
"FortiEDR can be improved by providing more detailed reporting."
"The only minor concern is occasional interference with desired programs."
"Support is hit or miss. Microsoft wants you to buy premium support contracts. Though they call themselves professional support, it's almost like throwing questions into a black hole. You get an answer, but it's never helpful."
"At times, when we have an incident email and we click on the link for that incident, it opens a pop-up, but there is nothing. It has happened a couple of times."
"The solution could improve by having better machine learning and AI. Additionally, the interface, documentation, and integration could be better."
"There are a few technical issues with Defender XDR that can be improved. Sometimes, the endpoint devices are not reporting properly to the Defender 365 portal. When you're getting all the information from the Microsoft portal, the devices are sometimes not in sync. We have hundreds of endpoint devices, some needing to be onboarded again."
"While the XDR platform offers valuable functionalities, it falls short of other solutions in its ability to deliver a cohesive identity experience."
"Microsoft Defender is slow to adapt to evolving threats."
"Because of the training model, Defender XDR's automatic response sometimes blocks legitimate users and activities. Also, the UI sometimes responds slowly."
"Defender also lacks automated detection and response. You need to resolve issues manually. You can manage multiple Microsoft security products from a single portal, and all your security recommendations are in one place. It's easy to understand and manage. However, I wouldn't say Defender is a single pane of glass. You still need to switch between all of the available Microsoft tools. You can see all the alerts in one panel, but you can't automate remediation."
"Their MacOS support isn't that good."
"I'd like to integrate it into my main services."
"The solution should have additional endpoint protection."
"It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda."
"We do get the odd false positive when we're trying to install the software."
"Needs a better way to scan the hardware to detect whether it's valid."
"Improvements could be made in terms of how the reporting is structured."
"The implementation was difficult."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The solution is not expensive."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"The price is comprable to other endpoint security solutions."
"The pricing is typical for enterprises and fairly priced."
"The pricing is good."
"Defender XDR is included in the E5 license, but it's a bit too expensive."
"We've managed to navigate it effectively through our enterprise agreement, and Microsoft's academic discounts have proven to be quite generous."
"Microsoft purposely makes its license combinations complex and includes combinations like Microsoft 365 E3 and Microsoft 365 E5, Office 365 E3, Office 365 E5, and Office 365 E1, so you get confused. Microsoft tries to sell you a bundle of a lot of things together."
"The solution is too expensive."
"I find the pricing to be quite competitive, especially considering its inclusion in our E5 subscription, which provides a comprehensive set of functionalities."
"The solutions price is fair for what they offer."
"Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
"They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
"I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
"The solution is priced well for what features it provides."
"Customers need to pay monthly licensing costs for Panda Security Adaptive Defense, which is not expensive."
"The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
"The licensing is subscription-based and priced well compared to other endpoint security solutions."
"The price of this solution depends on the number of licenses that you are purchasing."
"Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
"Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
18%
Comms Service Provider
13%
Government
6%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
What do you like most about Panda Security Adaptive Defense?
The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of ...
What needs improvement with Panda Security Adaptive Defense?
The software can improve the number of messages we are receiving in case of an attack.
 

Also Known As

enSilo, FortiEDR
Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Find out what your peers are saying about Microsoft Defender XDR vs. Panda Adaptive Defense 360 and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.