Corporate IT Infrastructure Manager at United Test and Assembly Center Ltd.
Real User
Top 10
Improves security awareness and security posture and blocks known threats immediately
Pros and Cons
  • "The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time."
  • "The visibility for the weaknesses in the system and unauthorized access can be improved."

What is our primary use case?

We use it for detecting any kind of breach or intrusion. It is not enabled for everyone because we have our own antivirus.

How has it helped my organization?

It has helped us in improving our security posture. It detects any kind of attack or abnormal behavior in accessing the system and sends an alert to the administrator who can check, understand, and review on time to ensure that all activities are legit.

It blocks all known threats immediately and sends alerts to follow up. It is not used on all devices. On the devices on which it is being used, it has improved the security by 80%.

It has improved our security awareness. It helped us in understanding the weaknesses in our configuration that needed to be fixed to avoid any kind of breach. It has increased our security level and mitigated the risk of being compromised.

What is most valuable?

The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.

What needs improvement?

The visibility for the weaknesses in the system and unauthorized access can be improved.

Its price should be improved. Its cost is a major concern for us.

Buyer's Guide
Microsoft Defender for Office 365
April 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

We started using it in 2019.

What do I think about the stability of the solution?

Its stability is good.

What do I think about the scalability of the solution?

Its scalability is good. It is able to leverage more and more functions, which is essential because cybersecurity threats are increasing nowadays.

Initially, we had only 10 users, and currently, most of the users are switching to another platform. We only have one user, and only the system administrator is managing it.

How are customer service and support?

I didn't need any tech support because the documentation and the procedures are simple and easy to understand.

Which solution did I use previously and why did I switch?

We have Symantec Endpoint Protection, and we also use Sophos. We are using Defender only on our Azure system because it is a suitable tool for the Microsoft environment.

How was the initial setup?

Its initial setup is straightforward. Because it is cloud-based, when we assign the license for Office 365, it can be automatically deployed from the console. Because the number was small, we manually installed it on each device one by one. Its deployment requires minimal staff. Depending on the connectivity, it can take about 30 minutes for each device.

What was our ROI?

We have not seen an ROI yet.

What's my experience with pricing, setup cost, and licensing?

Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us.

What other advice do I have?

It is a good product, but its price is the most critical point for consideration. In terms of technology and capability, I would rate Microsoft Defender an eight out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Rajitha Jayasekera - PeerSpot reviewer
Associate Tech Lead at a computer software company with 51-200 employees
Real User
Top 10
Helps us target software vulnerabilities and update software sooner
Pros and Cons
  • "It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."
  • "In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."

What is our primary use case?

We mainly use it to identify software vulnerabilities. It reports all the software vulnerabilities installed in our web stations and servers.

How has it helped my organization?

With Defender for Office 365, we have been able to increase the security posture across our organization. Within the first month of using this product, we realized that benefit.

When it comes to software vulnerabilities, we can target them and update the software as soon as we see that there is a vulnerability. And then we can make sure that they are updated and check that the update process was successful within a different department. That has really helped us improve our productivity.

The solution saves us time because we don't have to go here and there to identify things. It's a single portal that has all the details we need. Their support is also good. These features have, again, helped us improve our productivity a lot. It saves us about 25 percent of our time.

It has also saved us money because we don't have to pay for other security products like Nessus. This solution has almost everything we got from other products, so we don't have to go for an additional solution. It's saving us about 50 percent, cost-wise.

Our time to detect threats has decreased. With products like Nessus, until their scan runs, we are not aware whether a threat is fixed or not. But with Defender, within one to two hours that information is reflected. With Nessus, sometimes we had to wait a day to see that information reflected in the portal. Because we are aware of issues earlier, we can act on them sooner.

What is most valuable?

The most valuable feature is the score. By looking at the score, you can identify if you are at risk or not.

It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have.

It gives me everything I need, visibility-wise. It also helps prioritize threats across our enterprise and that's very important. That means we can identify the critical vulnerabilities first and keep an eye on other vulnerabilities. By looking at the dashboard, I immediately get an idea of how critical an issue is and we can fix vulnerabilities before they result in an attack.

It has also helped eliminate looking at multiple dashboards, giving us one XDR dashboard, which has made our security operations really easy. We can also create internal tickets within the portal itself. We can assign them to people and see how long it took them to close the tickets. That makes things really easy.

What needs improvement?

In one of the reports, I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.

For how long have I used the solution?

I have been using Microsoft Defender for Office 365 for about two years.

What do I think about the stability of the solution?

It is stable.

There are bugs here and there, but they have been able to rectify them.

What do I think about the scalability of the solution?

It's scalable. It discovers almost all of the workstations and servers across our organization. We have about 3,000 endpoints.

How are customer service and support?

Whenever we ask a question, they provide us with a solution. I'm happy with their technical support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Nessus. We switched mainly because of the cost and the integration. With Nessus, we had to install an agent, but with Defender, since we were already using it, we could just turn it on with the cloud portal and deploy it very easily.

How was the initial setup?

I wasn't involved in the initial setup, but in terms of maintenance, we push it through Windows Update so we don't have to explicitly do any updates.

What's my experience with pricing, setup cost, and licensing?

I would recommend Microsoft Defender for Office 365. 

If you already have a deployment method, like CCM or something similar, it will be easy. Even if not, there are several other deployment methods that could support any scenario.

Which other solutions did I evaluate?

We already had an Office subscription, so we just started a trial and we were happy with it and we went with it.

What other advice do I have?

In terms of a best-of-breed strategy rather than a single vendor security suite, a single vendor security suite is good when it comes to deployment and manageability. It's easy.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Microsoft Defender for Office 365
April 2024
Learn what your peers think about Microsoft Defender for Office 365. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
Vinutha Madi - PeerSpot reviewer
Information Security Analyst at a tech services company with 51-200 employees
Real User
Top 10
It reduces the work we need to do for our clients because we can quickly find the information we need and take action
Pros and Cons
  • "Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
  • "Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."

What is our primary use case?

We use Defender with Sentinel to investigate user activity on Office 365 applications.

How has it helped my organization?

Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors.

The solution helps us automate some tasks. For example, instead of going through alerts one at a time, we can ping using Sentinel, and everything will be reduced to one group because it is already done in Defender. I don't need to write a KQL or investigate everything. It reduces the time spent and helps me to prioritize. Sentinel usually resolves the low-level alerts on its own, so I don't need to spend much time. 

Defender lets us consolidate dashboards, so we can see all the information we need in one place. It's time-consuming to switch between multiple dashboards to find what you need. 

The solution's threat intelligence helps us stay on top of new attacks. Novel threats are flagged in Microsoft Defender. It will show you what to look for, and you can learn the recommended remediation steps, so you can take steps to mitigate risk before the issue occurs.

It reduces the work we need to do for our clients because we can quickly find the information we need and take action. Every alert takes some time to respond to. If we see something suspicious, we can gather all the details and provide them to the client. We do about 90 percent of the work; the other 10 percent is the client's responsibility. 

What is most valuable?

Defender provides all the details and evidence we need about an incident, so you don't need to look for it. Once you enter the tab, you get all the information about the user's activity and everything you need to know within the alert. 

It also helps us identify vulnerabilities. When a new threat is discovered, Defender will flag the client's vulnerable assets and tell us what needs to be patched. That is helpful information to share with our clients. They can patch the vulnerability before being affected. 

Microsoft Defender enables us to prioritize threats. It's crucial because if we ignore critical alerts, we might miss a severe vulnerability, and the user host could be affected if that happens. We must prioritize alerts to address the ones with the highest risk first. Next, we move on to the medium or low-risk alerts and the purely informational notifications. 

We use Defender for 365 with Defender for Cloud and Sentinel. Microsoft Defender for Cloud is primarily for checking the client's security posture. Sentinel ingests data from our entire ecosystem and helps us correlate events from the logs to understand user activity better. 

We can run queries on user behavior or check the logs for any activity related to the alert. Integrating Sentinel and Defender is vital because getting the information from the logs is much easier. We don't need to look at the metadata because we can see the events in a structured format. A few of the alerts can always be resolved by SIEM analysis. If it isn't a high-priority alert, Sentinel can clear it. 

Having everything available in one place is helpful for our investigation. We can forward those details to our clients so they can take action. All the information is in the logs. 

Sentinel allows us to analyze user behavior and assign user risk based on patterns. For example, we can see if a user attempts to log in with an abusive IP. It detects the behavior, so we don't need to search the logs or look through the threat intel. Sentinel gives us a report of all the risky users. The sign-in logs and audits are neatly formatted so we can click through instead of searching manually.

What needs improvement?

Microsoft sometimes has downtime, and we'll get several incidents coming back-to-back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.

A few days ago, we had an issue where everything that came into the user's mailbox was flagged. We got hundreds of notifications. It was problematic for us, but the investigation was easy. 

For how long have I used the solution?

I have used Defender for 365 for around six months.

What do I think about the stability of the solution?

I rate Defender for 365 an eight out of ten for stability. 

What do I think about the scalability of the solution?

I rate Defender a nine out of ten for scalability. 

How are customer service and support?

I rate Microsoft's support a nine out of ten. 

How would you rate customer service and support?

Positive

What other advice do I have?

I rate Microsoft Defender for Office 365 a nine out of ten. We work in more of an investigative role. Defender helps us automate many tasks. It's better to go with a single vendor instead of a best-of-breed strategy. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Chief Information Security Officer at a outsourcing company with 10,001+ employees
Real User
Deployment capability is a great feature but we're getting too many false positives
Pros and Cons
  • "The deployment capability is a great feature."
  • "Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."

What is our primary use case?

We use Microsoft Defender for Office 365 for email security. We are partners of Microsoft and I'm the company's chief operation security officer. 

What is most valuable?

The deployment capability is a great feature. We're able to activate this feature throughout France with a click.

What needs improvement?

I'd like to see fewer false positives and potentially have an accurate capability to detect malicious SharePoint sites. There could also be an improvement in some of the features related to training. In a phishing test campaign, for example, it should be more user-friendly and include the capability to evaluate and assess users' understanding of the content provided. 

For how long have I used the solution?

I've been using this solution for several years. 

How are customer service and support?

The customer support could be more advanced at the technical level and more responsive. There should also be more communication on updates.

Which solution did I use previously and why did I switch?

We previously had some reinforced email security features with Microsoft; this is just an improvement on what we had.

What's my experience with pricing, setup cost, and licensing?

This is quite an expensive solution and understanding the pricing model and features is quite complicated and it can, in fact, be a nightmare when dealing with Microsoft.

Which other solutions did I evaluate?

We reviewed several on-premise solutions such as Forcepoint that could be integrated with other components within our infrastructure. The reason we didn't go with them is that we have to respond quickly to threats and at an international level. Given the complexity of our situation in terms of architecture, we decided to go with a ready-to-use solution.

What other advice do I have?

We haven't had a review recently, so I can't say that this is the best solution on the market. Things are evolving all the time with new features constantly being added to all solutions. For now, I would rate this solution seven out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Chris-Atkinson - PeerSpot reviewer
Sales Director for Academic, Medical, Corporate and Government markets at a tech services company with 1,001-5,000 employees
Real User
Provides good visibility and increased security and enables organizations to take proactive steps against threats
Pros and Cons
  • "Since we have started using the solution, there have been fewer compromises."
  • "The product must provide better malware detection."

What is our primary use case?

The big things we take advantage of are Safe Links for Teams, SharePoint, and Email. We have office locations all over the world. We are in New Zealand, Africa, Europe, the USA, and South America. We have deployed the license for every single person with a mailbox.

How has it helped my organization?

Since we have started using the solution, there have been fewer compromises. We're more secure having Safe Links.

What is most valuable?

It is a high-impact tool. It keeps users from doing anything wrong.

What needs improvement?

The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

The tool has 100% stability. It has never been down.

What do I think about the scalability of the solution?

The tool is deployed globally in our tenants. It is scalable. We have about 5500 licenses.

How are customer service and support?

Most of the time, I can get what I need from the support. Sometimes, it is a hit or miss. It is not always straightforward. I often state my problem clearly, and then the support person asks me to explain it again. They must read what I've already written when I opened the ticket. All the details are right there. Far too often, the support personnel do not read the ticket I raise.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was pretty simple. We were already under a microscope, so we were pressured. I had to learn what I wanted. We had to deploy the product quickly. We use both AWS and Azure as our cloud providers.

What's my experience with pricing, setup cost, and licensing?

The pricing is too much compared to other security products that do the same things. The product is very expensive. I have a hard time demonstrating more value out of it.

Which other solutions did I evaluate?

We didn't evaluate anybody else. We had been compromised, so we decided to buy the product.

What other advice do I have?

We get a lot of good visibility. When we look for something, it's pretty easy to see the IP from which the user signed in. We get to know where the person is logging in from. It lets us know quickly whether a particular IP should be logged in at a particular time.

The solution does not help us prioritize threats. It helps us mitigate some of the threats we identify. I don't think prioritization is important. Whoever makes the most has the highest priority.

The solution’s threat intelligence helps us take proactive steps, especially with Safe Links. It helps us track down and look at logs, see what document libraries a threat might have gone to, and try to review the exposed data and potentially exfiltrate it.

The solution has saved my company's money. The tool has decreased our time to respond by a couple of hours per incident. I don't have to involve my network or security teams. We could click through to determine whether an access is legitimate. There may be more cost-effective solutions in the market.

Overall, I rate the solution a nine out of ten for its functionality.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Sr. Manager, End User Experience at a comms service provider with 10,001+ employees
Real User
Top 20
Protects confidential and sensitive information
Pros and Cons
  • "Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe."

    What is our primary use case?

    We use Microsoft Defender for Office 365 for our external developers. 

    How has it helped my organization?

    The tool offers the best experience to meet international contractors. 

    What is most valuable?

    Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe. 

    What do I think about the scalability of the solution?

    Microsoft Defender for Office 365 is scalable. 

    How was the initial setup?

    Microsoft Defender for Office 365's deployment is straightforward. 

    What's my experience with pricing, setup cost, and licensing?

    The product is expensive. 

    What other advice do I have?

    The flexible tool helps hide windows from people trying to control the PC's remote. I rate it a seven out of ten. 

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    IT Manager at SSEL
    Real User
    Easy to set up and configure and scales very easily
    Pros and Cons
    • "I would say that 90% of the spam and phishing attack emails get blocked right off the bat."
    • "The custom alerts have to improve a lot."

    What is our primary use case?

    We primarily use the solution for security purposes. 

    How has it helped my organization?

    Microsoft Defender for Office 365 is a cloud-based email filtering service that helps protect our organization against unknown malware and viruses by providing robust zero-day protection and includes features to safeguard our organization from harmful links in real-time. Defender for Office 365 has rich reporting and URL trace capabilities that give us (administrators) insight into the kind of attacks happening in our organization. We can discover how Defender for Office 365 can help in define protection policies, analyze threats to our organization, and respond to attacks.

    What is most valuable?

    Defender for Office 365 can help your organization configure policies, analyze threats to your organization and respond to attacks.  It is important to note that there are different levels of protection and capabilities depending upon which version of Office365 license you have. The best features we found most valuable are Forwarding Report, Safe Attachment Files Types, Treat Protection Status, Malware Detected in Email, URL Threat Protection and many more.

    What needs improvement?

    The custom alerts have to improve a lot. Though the system is very good, we have to go and check inside the admin panel to look at all kinds of reports. We won't get any mail alerts that highlight for us, for example, "today this many of spam attacks have happened". Or "these many emails have been blocked." We have to manually go into the admin panel and have to check it out. It would be nice if there are custom email notifications/alerts.

    Right now, there are additional features such as mobile device management and data loss prevention, or eDiscovery (where the admin scans through the inboxes and see all your mail and notes any deviation) that are only currently available under the E5 license. You can't get these services as part of a base plan. In the future, it would be nice if they were added as part of the base plan as well.  

    For how long have I used the solution?

    We've been using the solution for two years at this point. 

    What do I think about the scalability of the solution?

    In terms of Scalability, Microsoft has heavily invested in scalability and security of its Microsoft 365 platform in the last few years.

    Since it is a cloud based solution, at any point of time we can upgrade the number of users without any hassle and there is no user cap limit.

    Currently, we have 350 users at this time.

    How are customer service and technical support?

    The technical support is good. However, for us, personally, we didn't had any serious issues to contact with the technical support team as most of the errors or issues we faced we easily resolved from documentation from Microsoft website. 

    Which solution did I use previously and why did I switch?

    We have been using Fortinet Mail however, later on, we went with the Office 365 Email Protection Plan. The main reason for switching is before we were using G-Suite from google for emailing solution and later on we shifted to Office 365 and the Defender is an inbuilt feature provided by microsoft.

    How was the initial setup?

    The initial setup is so easy and the Microsoft Help Center is available to assist as necessary. In our case, we just went through the documentation which was provided on the Microsoft website and based on the document, we were able to easily configure it.

    What about the implementation team?

    We implemented it in-house and no support was taken from vendor. Everything is in the documentation of Microsoft Website.

    What's my experience with pricing, setup cost, and licensing?

    The pricing is pretty good and was a major factor in choosing it. The pricing is reasonable when compared with Cisco or some other products.

    If it is an IT company, the budget allocation will be more and focused on the IT part. However, when it comes to a manufacturing company, the budget focus will be more on manufacturing and the budget allocation will be very low in terms of IT. 

    For us Office 365 was better in terms of Pricing.

    Which other solutions did I evaluate?

    Before choosing this solution, we had evaluated Cisco. I just visited your site and I just downloaded that datasheet. I compared it to Office 365 Mail Protection. Both are good, however, in terms of the pricing part, Office 365 was better choice.

    What other advice do I have?

    No matter what ever solution we take be it Google/ Cisco/ Microsoft, every one provided the same security. However there would be some features differ based on the plan/license we take.

    With my personal experience, If you don't have any budget constraints go for Google or Cisco.
    If you are on a low budget and if you want a solution that needs to be suitable for your business, then you can go for Microsoft.

    I'd rate the solution at an eight out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Cloud solution engineer at a computer software company with 51-200 employees
    Real User
    Top 20
    Helps me create reports during investigations
    Pros and Cons
    • "I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
    • "They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."

    What is our primary use case?

    I use it for investigating incidents.

    How has it helped my organization?

    It has helped eliminate looking at multiple dashboards, which is very useful. During the investigation of incidents, it helps in making reports.

    It has saved me time and my nerves. It has also likely saved us money by blocking unexpected threats. It has also definitely decreased our time to detection and time to respond. 

    What is most valuable?

    I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface. 

    Also, all Microsoft products can be used with each other, as opposed to other vendors' products that cannot be used with each other.

    What needs improvement?

    They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are. 

    For how long have I used the solution?

    I've been working with Microsoft 365 for two years.

    What do I think about the stability of the solution?

    It's a stable solution. I have only had one serious incident, a few months ago, when Microsoft wrote that there were some difficulties with networking.

    What do I think about the scalability of the solution?

    It's scalable and this is important. I have had clients with 10 to 20 users and others with a few thousand.

    How are customer service and support?

    Unfortunately, support has become difficult. Very often I get a hyperlink from Microsoft as an answer, but I only submit requests after I have read all the information that is available. My questions are not simple. In the past, I would have rated their support a nine or 10 out of 10, but now it's a seven.

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    I used ESET and Fortinet at my previous companies. 

    How was the initial setup?

    Our deployments are on private cloud, hybrid, and on-premises. Deployment time depends on the tasks involved. Some are done in a few days and others can take six weeks.

    The initial setup can be straightforward or complex. For one client, due to authentication methods, some users couldn't access their old clients.

    What's my experience with pricing, setup cost, and licensing?

    One problem is its pricing because I was working in the government and it was too expensive for us to use our Microsoft products.

    Which other solutions did I evaluate?

    For protection, I like Microsoft Defender for Office 365 and ESET in this price range.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    Flag as inappropriate
    PeerSpot user
    Buyer's Guide
    Download our free Microsoft Defender for Office 365 Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Microsoft Defender for Office 365 Report and get advice and tips from experienced pros sharing their opinions.