Cloud Security Specialist at a tech services company with 1-10 employees
Real User
Covers customer’s IT assets and aggregates insights from different workloads
Pros and Cons
  • "One of the best features of the tool is its capability to aggregate insights from different workloads, basically from the Office 365 and endpoints part."
  • "Configuring the default strategies and policies in Microsoft Defender for Cloud Apps generates a lot of noise and false positives."

What is our primary use case?

As a specialist in SOC, we work closely with multiple customers to cover their IT assets using Microsoft 365 Defender. They have Microsoft Defender for Endpoint deployment, especially for Microsoft 365. We configure the tool to implement the different policies and requirements to cover the email security part and the cloud apps part with the different strategies available on the platform.

After that, we either work directly on the Microsoft 365 portal or configure the sending of the alerts from this portal to Microsoft Sentinel. This will act as a single pane of glass for us to follow the incidents and advise our customers based on that.

What is most valuable?

One of the best features of the tool is its capability to aggregate insights from different workloads, basically from the Office 365 and endpoints part. With the integration of Microsoft Defender for Identity and Microsoft Entra ID Protection, we will have insights from the identity part. Finally, with the Microsoft Defender for Cloud Apps, we'll also have insights about our cloud apps, either Microsoft 365 cloud apps or third-party cloud apps.

The aggregation of all of these insights into the tool's incident feature will help us have a global vision of the incidents and find multistage attacks at the first steps of the attacks.

What needs improvement?

Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control everything happening with your organization's different cloud applications.

Configuring the default strategies and policies in Microsoft Defender for Cloud Apps generates a lot of noise and false positives. Also, the documentation does not have many details about that. The bad configuration and lack of good documentation prevent professionals from taking the most advantage of this tool.

One of the big problems that some customers face is that Microsoft always changes its products' names. For example, four to six months ago, Microsoft Defender for Office 365 was renamed Microsoft Defender XDR. Microsoft comes up with a new name for the tool every one or two years, which sometimes is hard for customers to follow.

Microsoft should improve some integrations in the Microsoft Defender for Cloud Apps sub-category. With a specific configuration to Microsoft Defender for Endpoint, we can get logs and insights from network devices and other workloads on our system.

For how long have I used the solution?

I have been using Microsoft Defender for Office 365 for two years.

Buyer's Guide
Microsoft Defender for Office 365
July 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: July 2024.
793,295 professionals have used our research since 2012.

What do I think about the stability of the solution?

I rate the solution an eight or nine out of ten for stability.

What do I think about the scalability of the solution?

We configure the tool for different clients, and thousands of people work with the solution. The tool scales out very well and can cover and monitor devices and users ranging from a few hundred to thousands without any problem. Our clients for Microsoft Defender for Office 365 are medium and small businesses. Microsoft Defender for Office 365 is a scalable solution. There are no issues with the solution's scalability or latency.

I rate the solution's scalability ten out of ten.

How are customer service and support?

The technical support for the solution is very good, and I didn't face any issues with it.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have previously used CrowdStrike Falcon. Microsoft Defender for Office 365 and CrowdStrike Falcon are both great tools. Each has its advantages and disadvantages. In my opinion, CrowdStrike is more mature in the endpoint and classic antivirus parts. On the other hand, Microsoft Defender for Office 365 is more mature regarding identity and Office 365.

For artificial intelligence integration, Microsoft 365 Defender is far ahead of others with the integration of CoPilot within the portal. This feature that helps analysts reduce time to analyze and respond to incidents does not exist in CrowdStrike.

How was the initial setup?

The solution's initial setup is very straightforward. You have to go to the portal and click on the incident icon, and the tool will automatically start configuring itself. After that, the integration of the endpoints depends on your workload. For example, 1,000 devices will take much longer than two or three devices.

Automation tools are available within the platform to help us automatically deploy the sensors on different workloads that we will need to cover with this tool. The solution's initial configuration and deployment are very straightforward. A lot of videos and documentation are available for the same.

What about the implementation team?

The initial configuration and deployment of the tool for a specific tenant takes five to ten minutes. After that, it depends on what you want to do. You can implement specific strategies today. Based on the evolution of threats, you will need to configure different things tomorrow.

What other advice do I have?

We tried to solve a lot of issues by implementing the solution. The solution helps us detect problems related to the endpoints, like the detection of suspicious processes or suspicious installation of suspicious software. We will raise an alert, and it will show us a graph of the different entities included in the incident, including users, computers, or endpoints.

If it is related to email, it will show us the initial email and different insights about the incident. We'll go through those alerts and try to check them manually. Sometimes, the tool detects suspicious emails for some incidents and automatically quarantines them.

After that, we, as analysts, will do the manual review. If we find an action suspicious, we use the tool to blocklist the domain that has sent the email. If we find that it's a false positive, we will reject this automatic action by the XDR, and the email will be delivered to the end user.

Unified identity and access management is a new feature on the Microsoft 365 Defender portal. It's all about having a single pane of glass to give you insights into the different identities available on your tenant. Those identities are either on-premises, cloud-based, or synchronized between the on-premises and cloud-based workloads.

The solution's security covers more than just Microsoft technologies. Microsoft Defender for Endpoint and Microsoft Defender for Cloud Apps have a specific configuration to get insights from third-party cloud applications or from within the Microsoft Defender for Endpoint sensors. We can also get logs and insights from other network devices present in our perimeter, like routers, switches, or firewalls. All those insights will help us gain some visibility into our security posture.

The product has gone through a lot of improvements, especially in the last few moments. It will be like a SOC unified platform with the integration of the Microsoft Sentinel tool within the Microsoft 365 Defender portal. This tool is available to cover all the perimeters. Even third-party solutions and workloads that do not have any security tools from where we can get insights, we can directly use something else to install the low connectors and get visibility about those.

Also, the most significant evolution is the integration of artificial intelligence with Microsoft Copilot for security. This is also a big added value that will help analysts investigate and minimize the meantime needed to respond to advanced threats.

The solution stops the lateral movement of advanced attacks, like ransomware or business email compromise, in a good way. Specific measures and configurations are implemented within the tool that will help us detect advanced attacks in the early stages. We can set configurations for business email compromise.

With the help of artificial intelligence, we'll get insights about emails that may be starting a business email compromise based on specific keywords. It's the same for ransomware and other advanced attacks.

The solution's integration into a company will help it be more resilient to cyber attacks. It will help the company prepare for attacks at an early stage and respond quickly, which will help it be more secure.

Being an XDR, the solution has detection and response capabilities. With adequate configuration, we can configure the required measures to stop or at least quarantine attacks and isolate the assets involved with the attacks in the early stage upon detection. After that, the manual site comes into the picture, and we do the manual review. Based on our review and feedback, the tool will learn from us and behave better in the next similar incident.

I saw a demo about the solution's multi-tenant management feature, and it's a very good feature. It will help big companies with multiple tenants and MSSPs that deal with multiple tenants for users. It will help them to work with multiple tenants by flipping a switch.

I'm a big fan of the solution. Having a Microsoft E5 license will help you to cover all the different types of security, including the identity, the endpoint, the email, and even the cloud. I'm just an engineer and work with whatever tool the client provides me. I noticed that many customers have a Microsoft E5 license, but they don't know a lot about the capabilities that come with it.

They buy or add other tools from third parties when they have that feature or capability included within the E5 license. Microsoft needs to talk to different customers and show them the capabilities that come with these types of licenses, which cover a lot of features.

The integration of Copilot has helped us a lot in concentrating on a single portal to get different insights. This will help a lot to reduce the meantime to respond to incidents by 50%.

The configuration of the Copilot assistant is very straightforward and doesn't take more than 30 minutes. After that, when the tool automatically detects incidents and you go to the analysis page of a specific incident, you will find an initial analysis of the whole incident by the Copilot security assistant.

You may also interact with it using chat, and it will help you if you haven't understood any specific terms from the initial analysis. It can be configured to automatically respond to specific incidents based on workbooks, which will help us automatically apply the measures to respond to specific incidents for remediation.

Microsoft Defender for Office 365 is a cloud-based solution. Since it's a cloud-based solution, Microsoft does all the maintenance for the tool. We are notified via email if there is a shortage or a problem. The SLAs are usually very good, and I have not noticed any problems in the last two years where we could not access the tool.

I would recommend the solution to other users because it's a very good solution and one of the best XDRs in the world right now. If you go through reviews from Gartner or other companies, you will see that Microsoft Defender for Office 365 is a leader in the XDR market. It has the capability to collect and aggregate insights from different sources, either cloud-based or on-premises.

The integration of artificial intelligence will greatly help final users and security practitioners respond to incidents adequately and efficiently.

Overall, I rate the solution an eight out of ten.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Solution Consultant Information Security at Ixtel
MSP
Helps prioritize threats across our enterprise by using an endpoint
Pros and Cons
  • "Microsoft Defender for Office 365's most valuable feature is its performance."
  • "The XDR dashboard has room for improvement."

What is our primary use case?

We use Microsoft Defender for Office 365 for our endpoint security.

How has it helped my organization?

Microsoft Defender for Office 365's visibility is good.

Microsoft Defender for Office 365 helps prioritize threats across our enterprise by using an endpoint.

Integrating with other Microsoft solutions is generally straightforward, as everything can be managed from a single console. However, there are some cases where the integration process can be complex, such as when it requires accessing a different dashboard. Overall, the benefits of managing multiple Microsoft solutions from a single place outweigh the occasional complexity of integration.

Our solutions work together natively to provide coordinated detection and response across our entire environment. This coordinated detection provides high-quality results because it is easy to check emails and endpoints for threats. We chose to bundle the solutions because of their ability to integrate.

Coordination and integration are essential in cybersecurity because there are many resources to monitor. The ability to coordinate and integrate from a single source makes it easier and helps to eliminate the need for multiple products.

Microsoft Defender for Office 365 has improved our security posture, especially around email. It integrates easily with our other Microsoft solutions and provides good visibility into our systems.

Microsoft Defender for Office 365 helps automate routine tasks.

Automation allows us to focus our resources on critical issues instead of the standard security tasks that can be automated.

Microsoft Defender for Office 365 saved our organization time.

Microsoft Defender for Office 365 increased our productivity, which resulted in cost savings.

Microsoft Defender for Office 365 helped decrease our time for detection and response. 

What is most valuable?

Microsoft Defender for Office 365's most valuable feature is its performance.

The ransomware protection is good.

What needs improvement?

Microsoft Defender for Office 365 is a comprehensive security solution, but it could be improved. Compared to other solutions, Microsoft Defender for Office 365's security reports are not as detailed and the visibility into our network coverage could be better.

The IOC scanning has room for improvement.

The XDR dashboard has room for improvement. The dashboard needs more of a single pane of glass because currently, Microsoft Defender for Office 365 does not give me any options to scan an email thread or attachment for IOCs on my endpoint. I need to manually download the file from the email and then scan it with Microsoft Defender for Office 365. I think Microsoft Defender for Office 365 should be able to scan email threads and attachments directly, without the need for manual intervention.

Secondly, the Data Loss Prevention functionality in Microsoft Defender for Office 365 is very limited. It can only scan for certain types of data. Microsoft Defender for Office 365 should be able to scan for a wider variety of data types, such as customer lists and intellectual property.

Attack process management and breach attack simulation should be included in Microsoft Defender for Office 365.

For how long have I used the solution?

I have been using Microsoft Defender for Office 365 for six years.

What do I think about the stability of the solution?

Microsoft Defender for Office 365 is stable.

What do I think about the scalability of the solution?

Microsoft Defender for Office 365 is scalable.

How are customer service and support?

Technical support is generally helpful, but we often need to escalate tickets to resolve issues.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I previously used Kaspersky Security for Mail Server, Trend Micro Email Security, CrowdStrike, and Mandiant. However, my organization now uses Microsoft Defender for Office 365. This is because we are a Microsoft customer and it makes sense in terms of cost and integration.

What was our ROI?

We have seen a return on investment using Microsoft Defender for Office 365.

What's my experience with pricing, setup cost, and licensing?

Compared to other brands, Microsoft Defender for Office 365's pricing is competitive.

What other advice do I have?

I give Microsoft Defender for Office 365 an eight out of ten.

The maintenance is seamless.

A single-vendor approach is better than a best-of-breed approach because it provides a more integrated and seamless solution. This means that there is no need to worry about compatibility issues or data silos and the overall security posture is better.

Microsoft works hard to provide customers with a single pane of glass so they can easily manage, scale, and maintain their solutions. I recommend Microsoft Defender for Office 365.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Microsoft Defender for Office 365
July 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: July 2024.
793,295 professionals have used our research since 2012.
Kishan Kishto - PeerSpot reviewer
Systems Administrator at Kishto Technologies
Real User
Top 20
Multiple people can collaborate on a single document but needs improvement in troubleshooting tools
Pros and Cons
  • "The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
  • "Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment."

What is most valuable?

The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint. 

What needs improvement?

Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking.

From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.

For how long have I used the solution?

I have been using the product for three years. 

What do I think about the stability of the solution?

Microsoft Defender for Office 365 is stable. 

What do I think about the scalability of the solution?

You can scale up as you pay. 

How are customer service and support?

Evaluating Microsoft support can be a bit mixed. Sometimes, it's good, but not so much. The initial contact is typically with the help desk. When I call, I usually need someone at a higher level, maybe level three, to assist with more complex problems. The challenge is that it can take up to two weeks to resolve issues, and my main complaint is the waiting times and the basic nature of level-one support. Getting to the expert who can fix the problem often takes a couple of weeks.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

My clients used Norton and McAfee before Microsoft Defender for Office 365. It makes sense in the long term, especially when many clients already have Microsoft 365 in their licenses. Paying more to get the security features with Microsoft instead of additional licensing costs with a different company is a practical choice. It seems to be mainly about saving money.

How was the initial setup?

The tool's deployment is not straightforward. However, it has good documentation. 

What's my experience with pricing, setup cost, and licensing?

The solution is good but not cheap. It offers a big ecosystem where you can manage everything from one place. 

What other advice do I have?

Integrating identity and access management into Microsoft 365 Defender is important for my customers and me. The ability to centrally manage these aspects within the platform is highly valuable. Rather than navigating through numerous consoles to verify various aspects, having almost everything in a single location saves time. This integrated approach streamlines operations and reduces the complexity of learning and managing different products.

Nowadays, everyone uses not just Microsoft products but also third-party ones. It would be good if Microsoft could make its security tools work with all kinds of software. Nowadays, there are so many cyber attacks and security threats. Having one product that can handle and manage all these threats across the board is beneficial.

We have stopped using Trend Micro in a couple of places. I am not sure if it was due to cost or pricing. 

The product is more convenient to manage, and it saves time. Instead of navigating through different controls, having everything in one place allows the security team to take action on threats or issues.

I rate the product a nine out of ten. I have used it for security and compliance. In my experience, they're doing quite well; it's a good product. If people are considering Microsoft products, I would say, why not? It's just that support during implementation could be better sometimes. However, it's a good product with frequent updates. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: implementator
Flag as inappropriate
PeerSpot user
Prateek Agarwal - PeerSpot reviewer
Manager at a tech company with 201-500 employees
Real User
Top 5Leaderboard
Threat explorer and attack simulator features provide valuable security insights, and the solution saves time, effort, and money
Pros and Cons
  • "Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
  • "There is room for improvement with the UI."
  • "The company should focus on adding threats that the solution is currently unable to detect."

What is our primary use case?

This solution is a cloud-based email filtering service. It scans our inbound and outbound emails and attachments, and protects our Office 365 from unknown malwares and viruses. It is very effective at analyzing advance attacks such as phishing and zero-day malwares, so it gives us the flexibility to know more about what kind of attacks we're at an increased risk for. The solution helps us to prioritize threats, and it gives us real-time analytic reports about the latest security threats in cyberspace.

How has it helped my organization?

Office 365 is our daily driver for Word, MS PowerPoint, Excel, and Outlook. We have confidential attachments and share URLs within emails, so we worry about our data. Defender helps us to track and scan every inbound and outbound email, so that they can't be read by third parties.

What is most valuable?

Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks.

The Attack Simulator feature is built into Defender and runs real-time attack scenarios to identify any security vulnerabilities, phishing attacks, or ransomware attacks.

The automated incident responses, AIRs, have capabilities that save time and effort.

What needs improvement?

There is room for improvement with the UI.

The company should focus on adding threats that the solution is currently unable to detect. Sometimes it misses threats and viruses across the whole solution that are not covered under the current scanning. For example, if there are a hundred viruses that could be threatening us, sometimes Defender will only be able to scan for 95 out of 100.

We have to pay for storage for the solution. The storage cost should not be included in the subscription.

The notification rates are very high. It even notifies us for some small, low-priority viruses. My recommendation is that it should only notify us for high-level security threats that could highly affect our applications.

For how long have I used the solution?

We deployed Defender about two years ago.

What do I think about the stability of the solution?

Every product has some challenges and limitations. Sometimes it skips possible viruses while it is scanning, but apart from that, I would give this solution a nine out of ten for stability.

How are customer service and support?

We have had contact with the support team, and it is fine. I would rate them as a nine out of ten because nobody is perfect and sometimes we have to wait for responses.

How was the initial setup?

Every solution developed by Microsoft, especially in Azure, is very easy to deploy. The deployment is not complex. It doesn't require much technical knowledge because most things are taken care of by their consulting and solution architect team.

What about the implementation team?

It can be implemented in-house. You just need to share your requirements so that they can be set up by Azure, and then you enable the services over the Azure portal. Then you configure your application endpoints and you're done. All of the updates and upgrades are managed by Microsoft.

What was our ROI?

Some emails are very confidential, and sometimes Office itself blocks some attachments or blocks some users from sending those emails. Defender helps us to scan the emails first, and then send them to clients and other users. It saves time as well as human efforts to diagnose which emails were sent, which ones were bounced, and which ones are in the outbox. It's a subscription-based service, so we have to procure licenses for the entire user base, but it saves money so we have seen a return on investment.

What other advice do I have?

Overall, it is a very good solution. We estimate that we have a 30-35% time savings thanks to this solution.

My primary focus is the compatibility with Microsoft 365. If a solution is compatible and gives good results, then it's fine with me. I've been unable to find a solution, apart from Defender, that gives us flexibility for end-to-end security and is compatible with Office 365. 

I would rate this solution as a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security analyst at a educational organization with 1,001-5,000 employees
Real User
Comprehensive protection for email security with responsive support and valuable features like attack simulation offering robust threat detection, efficient automation, and excellent scalability
Pros and Cons
  • "Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected."
  • "There's room for improvement regarding the time frame for retrieving emails."

What is our primary use case?

It allows us to effectively detect and manage malicious URLs within emails. This proactive approach allows your team to identify and resolve security incidents promptly. We optimize our security by incorporating Microsoft's IOCs into both Defender for Office 365 and endpoint protection. This integration prevents our devices from accessing known threats, saving significant time weekly. Centralized management of threat indicators proves highly efficient, potentially saving hours. This comprehensive strategy enhances our proactive security measures across our systems.

How has it helped my organization?

When dealing with a large volume of emails, whether received or sent by users, Defender solutions, particularly Threat Explorer, prove to be highly effective. In instances where users may have inadvertently interacted with potentially harmful emails, it enables me to isolate and analyze these emails by placing them in a secure sandbox environment. This insight is crucial for addressing incidents promptly and collaboratively, fostering a cooperative approach to resolving potential security issues within the organization. In Defender 365, we've implemented a dual-pronged approach for automating tasks and managing security incidents. When alerts like a user clicking on a malicious URL occur, data is directed to Sentinel or Log Analytics. A logic app is then employed to analyze the user's actions using Defender for Endpoint, tracking device activities, and making informed decisions. This integrated system enables us to swiftly identify, analyze, and respond to security incidents, enhancing our ability to manage and mitigate potential threats effectively. It has significantly reduced our time to detect and respond to security incidents. While I don't have an exact figure, the impact has been substantial. By consolidating multiple solutions into logic apps and gaining visibility, we can now respond much more efficiently than before. Without this integrated approach, lacking visibility hampers our ability to identify and address potential threats promptly.

What is most valuable?

Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected. The convenience of having a centralized location for extracting comprehensive data is particularly noteworthy. With Threat Explorer, I can efficiently manage and mitigate the impact of these campaigns by removing problematic emails from mailboxes, all in one centralized location, eliminating the need to navigate through multiple areas. Effectively prioritizing threats across our enterprise is crucial for us, given that the primary avenue of attack is often through phishing emails. By having robust protection in place, we're able to significantly mitigate this prevalent threat, essentially clearing a major portion of the cybersecurity landscape.

What needs improvement?

There's room for improvement regarding the time frame for retrieving emails. Currently, the limitation allows users to go back only thirty days when pulling emails or conducting related actions. Enhancing this capability to extend the timeframe, perhaps to sixty or ninety days, would be beneficial.

For how long have I used the solution?

I have been working with it for three years.

What do I think about the stability of the solution?

It has been reliable. I haven't encountered any instances of downtime or significant bugs; occasionally, signing out and back in resolves minor issues.

What do I think about the scalability of the solution?

In terms of scalability, our institution has expanded with more students and staff, and we haven't experienced any performance issues with Defender for Office 365. It has proven to be effective and adaptable to the growth of our organization. We currently have approximately four thousand staff members.

How are customer service and support?

The support team, not only for Defender for Office 365 but for any issues I've encountered, has been exceptional. Whether reaching out through email or submitting a support ticket, I typically receive a callback within hours. I've never personally faced any challenges in contacting Microsoft support—they've consistently been prompt and responsive. The account managers, or whatever they're officially called, have been quick to answer and address any inquiries, making the support experience highly satisfactory. I would rate it ten out of ten.

How would you rate customer service and support?

Positive

What other advice do I have?

I would highly recommend it as it offers numerous features that can significantly enhance your security posture. Overall, I would rate it ten out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Gordon McGowan - PeerSpot reviewer
Deputy Chief Information Officer at County of Montgomery, PA
Real User
Top 20
Improves organizational security without the help of third-party applications
Pros and Cons
  • "Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
  • "Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data."

What is our primary use case?

We use Microsoft Defender for Office 365 for protection. 

How has it helped my organization?

Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications. 

What is most valuable?

The product helped us maintain collaboration and communication during the pandemic with the help of Teams. 

What needs improvement?

Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data. 

For how long have I used the solution?

I have been using the product for six years. 

What do I think about the stability of the solution?

The product is stable. I rate it a ten out of ten. 

What do I think about the scalability of the solution?

Microsoft Defender for Office 365 is scalable. I rate it a ten out of ten. 

How are customer service and support?

The tool's support is good. 

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

Microsoft Defender for Office 365 is expensive but does what it says. 

What other advice do I have?

Microsoft Defender for Office 365 is efficient and picks up threats before they pass on to the systems. 

The tool's automation has made us more efficient in our daily tasks. 

The solution saves much time since you don't have to reimage the computer after an attack. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Vice President at a computer software company with 11-50 employees
Real User
Top 20
Saves the clients money because my team spends fewer hours doing tasks each week
Pros and Cons
  • "The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
  • "The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."

What is our primary use case?

We use Defender for Office for its five core features: anti-phishing, malware, link scanning, attachment scanning, and anti-spam.

How has it helped my organization?

We switched from Mimecast to Defender, and it's been a massive difference. Mimecast is convoluted, obtuse, and frustrating. That's not the case for Microsoft 365. Mimecast has more false positives, and the link-scanning feature requires you to authenticate devices every time you use the solution, which is untenable if you're on your phone. It's just not possible. 

If you're trying to look up a PDF that somebody sent, and a safe link is embedded in that, Mimecast and Microsoft write it into the "send" box. However, Microsoft is much better because you are already authenticated, so you don't need to re-authenticate again. Mimecast makes you reauthenticate every time.

It gives us one admin portal to see the things we need, which has made life for my admin team easier. I estimate it saves us about an hour or two a week. It saves the clients money because my team spends fewer hours doing tasks each week. 

What is most valuable?

The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over. 

Impersonation detection is also crucial because attackers are increasingly advanced. They keep changing their tactics and adapting. People are getting emails with display names that look like people from their organization. SDF records, DMARC, and all that stuff don't always work because people often ignore email addresses. We have also used the phishing simulation component. That's pretty good.

What needs improvement?

The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.

For how long have I used the solution?

I've used Defender in production for about a year.

What do I think about the stability of the solution?

Defender is stable. 

What do I think about the scalability of the solution?

The number of users isn't significant, so I'm not worried about scalability.

How was the initial setup?

Deploying Defender is a two-person job. You don't have to do much to maintain it per se. You occasionally get tickets from users who expected an email that got quarantined. You need to pay attention to that. You'll get access when you get a false positive, and you need one help desk person to look into it. There's no maintenance outside of that. 

What was our ROI?

Defender is cheaper than Mimecast in the long run, so there are savings, if not a return. It's like proving a negative. We haven't been hacked, so I don't know if that's worth anything.

What's my experience with pricing, setup cost, and licensing?

The price is reasonable. 

What other advice do I have?

I rate Defender for Office 365 a nine out of ten. If you could find a better solution than Defender, I would take a look. I originally went with Mimecast because they seemed to have a better product, but that's no longer true. Microsoft Defender is better than Mimecast. I used Mimecast for four years before switching. It used to be better, but now it isn't. You go with the best. Diversifying it is not helpful. Microsoft is finally doing a good job doing this email protection, they didn't do well in the past, but now they are.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
HariOmKanth MS - PeerSpot reviewer
DevSecOps Engineer at a tech services company with 11-50 employees
Real User
Top 5Leaderboard
Reduces our response time such that what once took at least an hour can now be resolved in minutes
Pros and Cons
  • "The email protection is excellent, especially in terms of anti-phishing policies."
  • "Several simulation options are available within 365, and the phishing simulation could be better."

What is our primary use case?

We're an MSP, and we deploy security solutions to our clients based in the UAE. We are currently implementing the product ourselves and developing the capacity to deploy it to our clients. We have around 200 total end users. 

In addition to Defender for Office 365, we also use Defender for Cloud and Microsoft Sentinel. The products are integrated.    

The integration was straightforward, as most of our clients and we operate an Azure environment, so integration is usually as simple as a few clicks.

How has it helped my organization?

Defender for Office 365 helps automate routine tasks and find high-value alerts, which we can do using Azure Logic Apps. We can create operations, automate them, and make a workflow using automation. One of our clients didn't have the budget to invest in a SOC team, but we deployed the solution for them, and they now run a SOC with only one analyst. They can achieve this kind of maturity through the product's automation.   

The solution's threat intelligence helps prepare us for potential threats before they hit and take proactive steps. Sentinel also features robust threat hunting, which provides indicators of possible attacks and is beneficial information to have.   

Defender for Office 365 saved us time, we have seen many improvements to the product, and Microsoft regularly brings out new features. The tool is at a good point right now and is on the path to improvement. Time saved is in the region of 30-40%.  

It decreased our time for detection and response, especially with its SOAR capabilities. We can activate automated runbooks in a few clicks and block a malicious or unauthorized user in a single click. We rapidly receive alerts, which reduces our response time such that what once took at least an hour can now be resolved in minutes.   

What is most valuable?

The email protection is excellent, especially in terms of anti-phishing policies. 

The solution's information protection around sensitive labels and compliance-related security features are also very valuable.

Defender for Office 365 provides excellent visibility into threats; we can see the attacks and phishing campaigns running against our users from the portal.  

The product helps us prioritize threats across the enterprise, which is essential because most of our clients come to us with alert fatigue. They have so many alerts they often need help determining which ones to work on, and the solution's threat prioritization helps us narrow that down.  

The comprehensiveness of the threat protection provided by Microsoft security products is excellent; we wouldn't use any other third-party security solutions, and it all comes packaged with Azure or an E5 license.    

Microsoft Sentinel enables us to ingest data from our entire ecosystem, which is vital because when we deliver security products for clients, one of their primary requirements is to collect all the on-prem logs and put them in the cloud. Sentinel is capable of this and requires some expertise to operate in this way. 

Sentinel allows us to investigate threats and respond holistically from one place; that's what it's built for. We work offsite as we aren't in the same region as our clients, so the ability to respond remotely is essential to us.  

What needs improvement?

Several simulation options are available within 365, and the phishing simulation could be better.

I want to see improvements that will make the tool easier to operate. 

For how long have I used the solution?

We've been using the solution for one year. 

What do I think about the stability of the solution?

The product is stable. 

What do I think about the scalability of the solution?

Defender for Office 365 is scalable. 

How are customer service and support?

We never had to contact technical support. When we encounter an issue, we can search for a solution on the internet or YouTube, for example, for specific configurations. There's excellent community support available.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution. When I joined the company, we were and remained Microsoft Gold Partners, so we don't have any other third-party tools.

How was the initial setup?

I wasn't involved in the initial setup, and the solution is lightweight in terms of maintenance. A yearly configuration review is sufficient. 

What's my experience with pricing, setup cost, and licensing?

Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend.

To a colleague who says it's better to go with a best-of-breed strategy rather than a single vendor's security suite, in terms of pricing, it's better to get a good package for security solutions from one vendor rather than multiple vendors.  

What other advice do I have?

I rate the solution eight out of ten.

Multiple integrated Microsoft solutions work natively together to deliver coordinated detection and response across our environment, and we Microsoft Sentinel to our clients. It's a SIEM tool, and once we configure Defender, we can push alerts to Sentinel, which is valuable.   

We leverage Sentinel's SOAR capabilities with the help of Logic Apps, and many libraries are available to make automation easier. However, some complexity is involved in developing Logic Apps, so it requires some expertise.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: MSP
PeerSpot user
Buyer's Guide
Download our free Microsoft Defender for Office 365 Report and get advice and tips from experienced pros sharing their opinions.
Updated: July 2024
Buyer's Guide
Download our free Microsoft Defender for Office 365 Report and get advice and tips from experienced pros sharing their opinions.