Assistant Vice President at a financial services firm with 10,001+ employees
Real User
Though the tool offers threat prevention and blocking capabilities, it needs to improve its stability
Pros and Cons
  • "The product's initial setup phase was straightforward."
  • "The stability of the product is an area of concern where improvements are required."

What is our primary use case?

I use Microsoft Defender Threat Intelligence at my home for its threat prevention and blocking capabilities.

What is most valuable?

I can't comment on the valuable features offered by Microsoft Defender Threat Intelligence as the PC at my home is currently used by my family while I use my office laptop.

What needs improvement?

In Microsoft Defender Threat Intelligence, automatic threat blocking and in-memory attacks are areas of concern where improvements are required.

The stability of the product is an area of concern where improvements are required.

For how long have I used the solution?

I have been using Microsoft Defender Threat Intelligence for a couple of years. I am a user of the product.

Buyer's Guide
Microsoft Defender Threat Intelligence
April 2024
Learn what your peers think about Microsoft Defender Threat Intelligence. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable solution. I rate the product's stability a six out of ten.

What do I think about the scalability of the solution?

It is not a scalable solution since I use it on a PC at home, so per PC, a license amount is paid.

Only one person uses the solution at my home.

How was the initial setup?

The product's initial setup phase was straightforward.

The product's installation phase just requires me to enable it on my system, as Microsoft Defender Threat Intelligence is a product that came along when I purchased my laptop.

The product is deployed based on the product's licenses, so it doesn't matter whether it is deployed on an on-premises model or on the cloud.

What was our ROI?

The basic requirements offered by the product are good enough for home-based PCs.

What's my experience with pricing, setup cost, and licensing?

I use the product's default version, which is a free one and not the licensed version.

What other advice do I have?

I rate the overall product a six to seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
AlfonsoNaranjo - PeerSpot reviewer
Senior Technology Consultant at SoftwareONE
MSP
Top 5
Comes as part of the system and deployment depends on infrastructure complexity
Pros and Cons
  • "I rate the tool's stability a ten out of ten."
  • "Microsoft Defender Threat Intelligence should integrate with different platforms."

What needs improvement?

Microsoft Defender Threat Intelligence should integrate with different platforms. 

What do I think about the stability of the solution?

I rate the tool's stability a ten out of ten. 

How was the initial setup?

The tool's deployment depends on the infrastructure's complexity. I do the deployment for my customers. 

What other advice do I have?

Microsoft Defender Threat Intelligence is part of the system. I rate it a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Microsoft Defender Threat Intelligence
April 2024
Learn what your peers think about Microsoft Defender Threat Intelligence. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Deputy Manager - Radio Frequency Planning at 0
Real User
Top 5Leaderboard
Highly effective safeguarding against cyber threats with robust security features, timely threat intelligence and efficient performance
Pros and Cons
  • "Its user-friendliness is its most valuable aspect."
  • "It would be beneficial to enhance the pricing structure and make it more affordable."

What is our primary use case?

The protection provided by Microsoft Defender Threat Intelligence is robust and effective.

How has it helped my organization?

It efficiently helped us in threat hunting.

The malware virus posed significant security challenges, but Microsoft played a pivotal role in addressing and resolving the incident.

The timeliness and accuracy of Threat Intelligence are commendable.

The primary advantage lies in its robust security and overall performance.

What is most valuable?

Its user-friendliness is its most valuable aspect. I am satisfied with its performance in general.

What needs improvement?

It would be beneficial to enhance the pricing structure and make it more affordable.

For how long have I used the solution?

I have been using it for six months.

What do I think about the stability of the solution?

It provides good stability capabilities with occasional delays. I would rate it eight out of ten.

What do I think about the scalability of the solution?

I would rate its scalability abilities eight out of ten.

Which solution did I use previously and why did I switch?

I used Norton previously, but that was quite some time ago.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

Deployment is quick, typically ranging from five to ten minutes. I was responsible for the deployment. First, you need to install the antivirus software on the system. Then proceed with the installation process.

What's my experience with pricing, setup cost, and licensing?

It's reasonably priced, though there's room for further improvement.

What other advice do I have?

I would recommend it because of its strong security and user-friendly interface. Overall, I would rate it eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
MOHAMEDTRABELSI - PeerSpot reviewer
Senior infrastructure engineer at Cubic Information Systems
Real User
Top 5Leaderboard
Has efficient antivirus features and a simple setup process
Pros and Cons
  • "The product provides efficient email security for sending links and file attachments."
  • "We encounter problems connecting the product deployed on the user endpoints with the servers."

What is our primary use case?

We use the product as a defender for Office 365, endpoints, and security-dependable cloud apps.

What is most valuable?

The product provides efficient email security for sending links and file attachments. It has valuable features for anti-spam and antivirus. It integrates well with Microsoft Sentinel as well.

What needs improvement?

We encounter problems connecting the product deployed on the user endpoints with the servers. Additionally, the license model for the servers needs improvement.

For how long have I used the solution?

We have been using Microsoft Defender Threat Intelligence for two years.

What do I think about the stability of the solution?

It is a very stable product.

What do I think about the scalability of the solution?

Microsoft Defender Threat Intelligence is scalable.

How was the initial setup?

The initial setup is simple. However, it takes a lot of bandwidth to scan the device. It is challenging to deploy backups of thousands of computers. We have to configure the integration between the Defender for the endpoint and the server. The deployment and maintenance process requires one technical engineer to troubleshoot issues by reviewing PCs and setups.

What's my experience with pricing, setup cost, and licensing?

They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses.

Which other solutions did I evaluate?

I have evaluated Kaspersky.

What other advice do I have?

I advise others to develop a good infrastructure and a vision for security before deploying any product. I rate Microsoft Defender Threat Intelligence a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Operational Cyber Security Specialist at a non-profit with 1,001-5,000 employees
Real User
Highly scalable and stable solution
Pros and Cons
  • "It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company."
  • "It's a bit complicated to manage because you have many dependencies of servers, many dependencies in queue, and so on. Entries or different endpoints, and you make different configuration topics for each one. So that's a major problem."

What is our primary use case?

We use it for Cloud Security and Endpoint Protection. We have offices in each country on the planet. And so we have many, many, many external people who work with this solution. 

What needs improvement?

It's a bit complicated to manage because you have many dependencies of servers, many dependencies in queue, and so on. Entries or different endpoints, and you make different configuration topics for each one. So that's a major problem.

I would like to see a feature that would allow us to easily manage our Defender configurations.

It needs high-level administration.

For how long have I used the solution?

We have been using it for about six months.

What do I think about the stability of the solution?

It is a very stable product.

What do I think about the scalability of the solution?

It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company.

Which solution did I use previously and why did I switch?

I used Trend Micro. Trend Micro has an easier grid, but the functions are the same.

The advantage is to have only one vendor, which provides Office tickets, communication, storage, and cloud. It's just one solution from one end, from one provider.

How was the initial setup?

We have our documents and processes in the cloud, in the Microsoft cloud.

The maintenance is done by Microsoft. We are on-premises, and our configuration allows access outside the company's local data center.

What other advice do I have?

I would recommend using this solution. It works. We have no problems with it.

Overall, I would rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Oscar Abouchaaya - PeerSpot reviewer
Partner / Consultant at Procomix
Real User
Top 5
A solution with a variety of applications bolstered by strong features and functionality
Pros and Cons
  • "I value how Threat Intelligence integrates with the different platforms in Microsoft."
  • "I would like to see more AI features and capabilities."

What is our primary use case?

Threat Intelligence is a modern antivirus XDR solution that we use to protect the environment, identities, data, and endpoints from attacks.

How has it helped my organization?

It was an excellent tool for its covered area and protected data, applications and controlled user access remotely.

What is most valuable?

I value how Threat Intelligence integrates with the different platforms in Microsoft.

What needs improvement?

I would like to see more AI features and capabilities.

For how long have I used the solution?

I've been providing the solution to customers for a little over two years.

What do I think about the stability of the solution?

I rate Microsoft Defender Threat Intelligence's stability a ten out of ten.

What do I think about the scalability of the solution?

I rate Microsoft Defender Threat Intelligence's scalability a ten out of ten. We have about 50 customers using the solution.

How are customer service and support?

The technical support for Threat Intelligence is very good.

Which solution did I use previously and why did I switch?

We have previously tried Trend Micro Palo Alto CrowdStrike and several others. We chose Microsoft Defender Threat Intelligence because it has more features and functionalities, is more effective with attacks, and integrates better with different platforms, especially Sentinel, which helped us build a SOC. Threat Intelligence has better reactivity, too, so this solution was what we needed. The other solutions were a bit more complicated and had limitations.

Another interesting thing was how the solution had other data applications, not only endpoints but also identity and so on.

How was the initial setup?

The initial setup is not complicated at all. Threat Intelligence is something engineers can develop and deploy properly. However, the initial setup's difficulty depends on the experience the engineers have with the cases that they need to deploy for, and this is where the skills come into play.

The time taken to deploy the solution depends really on the scenarios. And besides this company, we deployed the solution for small projects, which took less than ten days. There is also integration with Sentinel and third-party tools, so the time to deploy Threat Intelligence depends on what's needed. The deployment, when compared to other solutions, Is not complicated and does not take much time.

What's my experience with pricing, setup cost, and licensing?

The solution can be licensed, but most users would already have it in their Office 365 license. They just need to use it. The solution is very cost-effective and not expensive compared to what other vendors provide. Since the solution is part of a bigger bundle, customers would not have to pay extra.

What other advice do I have?

I rate Microsoft Defender Threat Intelligence a ten out of ten. People planning to implement this solution can confidently choose it. I wouldn't hesitate a minute to renew my license because it's very cost-effective and rich in functionalities. It has more features than other vendors' applications.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Deputy Manager (Network & Security) at Tata Projects Limited
Real User
Top 10
Has efficient report-generating features and good stability
Pros and Cons
  • "The technical support services are excellent."
  • "There could be AI functionality included for features like reporting and dashboard preparation."

What is our primary use case?

We use the product to capture the logs, collect data, and understand patterns.

How has it helped my organization?

The product provides smooth functioning for our service desk and the technical team. It helps in efficiently generating reports to update the management.

What needs improvement?

There could be AI functionality included for features like reporting and dashboard preparation.

For how long have I used the solution?

We have been using Microsoft Defender Threat Intelligence for more than a year.

What do I think about the stability of the solution?

The product has high stability.

What do I think about the scalability of the solution?

The product has high scalability.

How are customer service and support?

The technical support services are excellent.

How was the initial setup?

The initial setup process is straightforward. It took us three months to deploy.

What about the implementation team?

We implemented the product with the help of an integrator.

What was our ROI?

Microsoft Defender Threat Intelligence generates a good return on investment.

What's my experience with pricing, setup cost, and licensing?

The product’s pricing is worth it.

What other advice do I have?

I recommend Microsoft Defender Threat Intelligence to others and rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
DineshKumar25 - PeerSpot reviewer
Solution architect at Rackspace
MSP
Top 5
Provides threat detection capabilities and protects the environment from zero-day attacks
Pros and Cons
  • "The product’s most valuable feature is the ability to provide threat detection and protection simultaneously."
  • "One area where Microsoft Defender could be improved is in its support for non-Microsoft products, particularly for systems running Linux or other open-source platforms across ecosystems."

What is our primary use case?

We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.

How has it helped my organization?

The platform ensures that the environment is fully protected. Its operational excellence helps us reduce resource costs. We do not need a large team to manage security. The subscription models provide monthly and short-term -plans. We can the number of items scale according to the requirements, and dynamically adjust resources during lean periods. It doesn’t require us to purchase long-term licensing plans.

What is most valuable?

The product’s most valuable feature is the ability to provide threat detection and protection simultaneously. It doesn’t require additional power for processing similar to other products.

What needs improvement?

One area where Microsoft Defender could be improved is in its support for non-Microsoft products, particularly for systems running Linux or other open-source platforms across ecosystems.

For how long have I used the solution?

We have been using Microsoft Defender Threat Intelligence for five years.

What do I think about the scalability of the solution?

We have 7000 Microsoft Defender Threat Intelligence users. It scales automatically depending on the requirements. It is a highly available application.

How are customer service and support?

The technical support team responds immediately to the queries.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward. It has a good amount of documentation available to refer to the steps. It is a cloud-based application and thus, easy to implement compared to an out-of-the-box version. It can be deployed on endpoint devices as well.

What's my experience with pricing, setup cost, and licensing?

The product has multiple subscription models. The pricing is expensive, but it is justifiable considering the amount of threat-related information it provides.

What other advice do I have?

The platform is built for threat detection and protection. It saves the environment from zero-day attacks. It offers an intermittent mechanism for new operating system updates. It can be integrated with many enterprise-grade solutions. We can build APIs and explore the logs as well.

Microsoft Defender has played a crucial role in addressing security incidents related to auditing and compliance within our organization. During audits, a common requirement is to ensure that the environment is fully patched, updated, and compliant with all necessary security measures. With Defender in place, it allows auditors direct access to relevant reports, and verify them.

I advise others to use the product if they are planning to move to a cloud environment. It gives a sufficient amount of information or threat intelligence data.

I rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Microsoft Defender Threat Intelligence Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Microsoft Defender Threat Intelligence Report and get advice and tips from experienced pros sharing their opinions.