Luiz Campos. - PeerSpot reviewer
Cyber e Cloud Security | Security Solution Specialist at a tech services company with 51-200 employees
Real User
Good threat hunting, user-friendly, and protects against ransomware
Pros and Cons
  • "The common and advanced security policies for threat hunting and blocking attacks are valuable."
  • "Microsoft frequently changes the names of its products, sometimes even renaming entire portals or features."

What is our primary use case?

We use Microsoft Defender XDR for endpoint protection.

How has it helped my organization?

We have integrated Microsoft Defender XDR with 365 for identity and access management.

Microsoft Defender XDR protects against ransomware, business, and mail compromise. Microsoft offers the MITRE ATT&CK framework through its Defender XDR platform. This integration is particularly beneficial for Microsoft Office environments. It's a common practice to use Sentinel to investigate potential security incidents. For instance, we can check logs, examine hunting patterns, and review queries in Sentinel. Additionally, I've encountered situations where clients have lost their conditional access policies due to various factors, such as country-based rules, MSA-related rules, or application-based roles. Clients need to maintain these specific policies to ensure optimal security.

Multi-tenant management is a relatively new concept. I currently work with GCP, Microsoft 365, AWS, and Azure, where I access and perform assessments.

Microsoft Defender XDR helps replace other security products in our environment.

Microsoft Defender XDR helps save us time.

What is most valuable?

The common and advanced security policies for threat hunting and blocking attacks are valuable.

The UI is user-friendly. 

What needs improvement?

Microsoft frequently changes the names of its products, sometimes even renaming entire portals or features. This can make it difficult for users to keep track of the latest changes and find the information they need. For example, every month, Microsoft might rename a product, change a portal, or update a feature. This can lead to confusion and frustration for users.

Buyer's Guide
Microsoft Defender XDR
April 2024
Learn what your peers think about Microsoft Defender XDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,428 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Microsoft Defender XDR for seven years.

What do I think about the stability of the solution?

I would rate the stability of Microsoft Defender XDR eight out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of Microsoft Defender XDR eight out of ten.

How are customer service and support?

The few times I have contacted technical support, they have been helpful.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward. Depending on the size of the environment, two to three people are involved in the installation.

What's my experience with pricing, setup cost, and licensing?

Purchasing Microsoft Defender XDR as part of a Microsoft 365 bundle can be cost-effective, but acquiring it as a standalone product may be more expensive.

What other advice do I have?

I would rate Microsoft Defender XDR eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Eusebiu Ciorobatca - PeerSpot reviewer
Information Technology Support Technician at a tech services company with 51-200 employees
Real User
Top 10
Helps with malware detection and browser protection
Pros and Cons
  • "We are connected to Microsoft and have every laptop enrolled. This acts as an endpoint. The tool helps me check security and compliance. I can also check what a device is doing."
  • "We should be able to use the product on devices like Apple, Linux, etc."

What is our primary use case?

We use Microsoft Defender XDR for malware detection and browser protection. We have around 500 devices to protect. We use it to get reports for each of these devices. 

What is most valuable?

We are connected to Microsoft and have every laptop enrolled. This acts as an endpoint. The tool helps me check security and compliance. I can also check what a device is doing. 

What needs improvement?

We should be able to use the product on devices like Apple, Linux, etc. 

For how long have I used the solution?

I have been working with the product for three to four years. 

What do I think about the scalability of the solution?

The tool's scalability is good. 

How are customer service and support?

I research in forums or contact support whenever I encounter issues. We have four types of support plans available. I rate the cheapest plan a two or three out of ten since responses are slow. I rate ten out of ten for an expensive support plan. 

How would you rate customer service and support?

Neutral

What's my experience with pricing, setup cost, and licensing?

We have a vendor who gives us a better price. The product is expensive. Selecting the entire Microsoft suite is cheaper than using random services or products. 

Bitdefender costs around five dollars per month per device. However, Microsoft Defender XDR costs 2500 dollars per month. 

We are evaluating Bitdefender for Windows. 

Microsoft Defender XDR helps us save time for clients. 

What other advice do I have?

Microsoft Defender XDR provides unified identity and access management. It is installed on every computer and checked from the Microsoft security admin center. 

The tool is easy to use. You can use one account to log in to any Microsoft service. 

We are aware of our compliance. We can now check the devices and get reports about it. 

The product can adapt to evolving threats. We use it to manage only one tenant. We have Mac devices where Microsoft Defender XDR cannot help us. 

We have the tool deployed across different locations like Germany and Denmark. 

I rate the product an eight out of ten. You need to follow its guidelines.

 

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Microsoft Defender XDR
April 2024
Learn what your peers think about Microsoft Defender XDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,428 professionals have used our research since 2012.
Hande Tarhan - PeerSpot reviewer
Senior Business Consultant at PeakUp
Consultant
User-friendly and easy to set up threat protection solution with good scalability and stability
Pros and Cons
  • "Setting up Microsoft 365 Defender is easy. It's a user-friendly solution that provides threat protection. It has good stability and scalability."
  • "What could be improved in Microsoft 365 Defender is its licensing, e.g. it should be more consolidated and would be good if it has some optimizations. Improving the alerts and notifications, in terms of adding more details, would also be good for this solution."

What is our primary use case?

Microsoft 365 Defender is one of the first layers to our security. It's our first layer security product, e.g. we use it, then we also use Exchange Online Protection for email, Safelink, etc.

We always recommend these products to our customers, e.g. if the customer is using another third-party product. We are always recommending these compliance and security products, e.g. Microsoft 365 Defender, Cloud App Security, etc.

We usually recommend cloud security because it connects all of these security and compliance products in one center to take logs and make them meaningful, plus you can also create alerts. We are also recommending it because of Microsoft Teams usage, especially because in Microsoft Teams, users sometimes do mass deletion, mass download, etc. We always say: "Let's connect your Cloud App security with your Azure Information Protection, with Microsoft 365 Defender and your Microsoft Teams, your Engula, etc. We find cloud security to be very useful.

What is most valuable?

What I found most valuable in Microsoft 365 Defender is that it's able to scan emails and protect users from dangerous links or attachments. This is important in a first layer or base layer security product such as Microsoft 365 Defender. You can even combine Microsoft Defender for Endpoint with this solution to get the most benefits.

I also find Microsoft 365 Defender user-friendly, so that's another valuable feature of this solution.

What needs improvement?

What could be improved in Microsoft 365 Defender is its licensing. It needs to be more consolidated, because there are so many plans for Microsoft 365 Defender, and every other year, there will be new licensing options, e.g. plan one, plan two, etc., that become more and more different from each other. The most valuable product would be the most expensive product, and customers usually say: "We really need the last version, but that's really expensive for us, because we are in Turkey and the currency is very, very high now." Three years ago, this wasn't a problem, because $1 was three or four Turkish liras, but now it's 15.

In the licensing options, it would also be better if there can be some optimizations, similar to what Power BI Pro offers. There are two options in Power BI: user-based and capacity-based. It would be good if there can be another option for one consolidated product for the whole company with a higher price, but you cannot depend on user count.

What I'd like to see in the next release of Microsoft 365 Defender is for them to provide more details in the alerts and notifications they send out.

For how long have I used the solution?

We've been a partner for Microsoft for 10 years.

What do I think about the stability of the solution?

I found that the stability of Microsoft 365 Defender is good.

What do I think about the scalability of the solution?

Scalability is good in Microsoft 365 Defender.

How are customer service and support?

What we have is Premier Support from Microsoft, e.g. we are a CSP partner, so we were required to buy Premier Support and Cloud Consulting from Microsoft. We are really happy with the support we've been receiving for Microsoft 365 Defender, but on the customer side, they don't have Premier Support, and sometimes, depending on the case, they're not very satisfied with the support. 

Our satisfaction is five out of five, but our customers would only have three or four out of five, in terms of their satisfaction with Microsoft 365 Defender support.

How was the initial setup?

The initial setup for Microsoft 365 Defender is really easy. It's not very complicated. I didn't see any other difficulties with setting it up, but customers sometimes think it's not very easy. They purchase consulting services from us, so it doesn't bother us, but sometimes the customer says: "I don't know how to start, but I use Microsoft Security." Microsoft is very late in the security niche, so customers sometimes say: "We have Symantec", or they would mention that they have other products from other vendors, and these vendors are very reliable for many, many years.

In the last three or four years, though, customers start to depend on Microsoft Security products, but they are not early adopters, because they usually tell us: "When we buy the product, some policies cannot be used, but after sometime we can use it." It's not really a problem, but I wanted to relay some of the feedback we get from our customers.

What's my experience with pricing, setup cost, and licensing?

The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change.

What other advice do I have?

We've been dealing with the latest version of Microsoft 365 Defender.

For an average project, deployment of Microsoft 365 Defender can take a week, but we do need some change management models, because we still need to train the users about safe links and attachments, so we sometimes have to expand the average time, but implementation is not very hard. If we only do the implementation, one week is more than enough.

We rely on just one to two persons, particularly engineers, for the deployment and maintenance of Microsoft 365 Defender.

My recommendation to others looking into implementing Microsoft 365 Defender is that reading the documentation is really good. If you are a Microsoft partner, you'll also have benefits, e.g. CDS tenants and demo tenants that are free to you for one year, so you can test the products first, before you implement. If you are a partner, my advice is to use your Microsoft partner benefits.

I'm giving Microsoft 365 Defender a rating of eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Security Solutions Architect at a computer software company with 10,001+ employees
Real User
Integrates well, has good native capabilities, and offers flexible configurations
Pros and Cons
  • "It gives a lot of flexibility in terms of configuration and customization as per the business requirements."
  • "I personally have not seen much evidence of how Defender can enhance the story of zero trust for enterprises."

What is our primary use case?

We have very strong DLP policies. The product will inspect each and every outgoing email and what kind of attachments they have, including if any have business-sensitive information such as outgoing email going to some public domain such as Gmail or Yahoo. If the solution detects this, it'll raise an alarm and notify the required teams. On top of that, the incoming email will scan attachments for any potential malware tech or any phishing link. 

What is most valuable?

The native capabilities are quite good as it slips in seamlessly as part of our integration. 

It integrates well without AD, Active Directory.

It gives a lot of flexibility in terms of configuration and customization as per the business requirements.

What needs improvement?

These days, in the security industry, there is a buzzword called zero trust. I personally have not seen much evidence of how Defender can enhance the story of Zero Trust for enterprises. Microsoft needs to offer more features here or spread awareness in the industry and the market about how Defender addresses Zero Trust issues.  

For how long have I used the solution?

I've used the solution for more than a year now.

What do I think about the stability of the solution?

The stability is good. it's up to the mark. 

What do I think about the scalability of the solution?

It's usually scalable. 

We're using it on a daily basis. 

The solution works for any size of organization. There is no such limitation for Microsoft as the ecosystem they have built doesn't really have a limiting factor. It will work for a small sized up to a big-sized organization. Our company is half a million strong. If it satisfies our needs, then definitely it can satisfy anybody else as well.

How are customer service and support?

I personally have never reached out to technical support as our in-house expertise is good enough.

It's good for the most part, as it is their own homegrown product and they understand it well.

Which solution did I use previously and why did I switch?

We haven't worked with any other products.

How was the initial setup?

The setup is a simple process, however, users can adopt the phase-in approach and start simple and then yeah. For example, over a period of time, you can achieve what you want to achieve, but not in a single shot. You can do it in phases and work everything in slowly.

The amount of time it will take to deploy Defender depends, actually. If a customer is already sure about all the processes and reporting information they require, then to start, it should not take more than a couple of months, including planning.

There is some maintenance required. We need a team to run the show, however, when you compare it to other options, the maintenance requirements are reduced. We typically have a cloud operations team to oversee it, and it's business as usual. Our company is able to provide any needed maintenance services to our clients. 

What about the implementation team?

Our company integrates this solution into our client's infrastructure.

What's my experience with pricing, setup cost, and licensing?

We have E3 and E5 licenses for our users and there is the default.

Depending on the user role, the senior people and critical positions have been allocated the E5 licenses and the intermediate users have been allocated E3 licenses.

Whether it is inexpensive or not is not a very straightforward question as, when you compare the total cost, you have to consider the total cost of ownership. It's not only a comparison between two products. You have to see the other dependencies when you deploy any other solution. That said, I would say it is more or less cost-effective.

What other advice do I have?

We are partners with Microsoft.

I'm in a customer-facing role where we propose different email security solutions to our customers. My role demands that I identify the required security solutions for the different needs of our customers.

We are on the latest version of the product.

I'd advise potential new users to define their business requirements first, however, it's likely Defender will need them and provide what they need.

I'd rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Mustafa Al-Shawwa - PeerSpot reviewer
Security analyst trainee at a tech services company with 11-50 employees
Real User
Top 20
The solution can replace multiple security products because it covers everything
Pros and Cons
  • "The advantage of Microsoft Defender XDR has over other XDRs in the market is that it's easy to use. You can quickly differentiate between alerts, incidents, devices, software, etc. It's easier to investigate an incident, and you have so many options. You can automate investigations and use playbooks. There's also the live response session, which is something you can't find in any other XDR."
  • "The design of the user interface could use some work. Sometimes it's hard to find the exact information you need."

How has it helped my organization?

Defender XDR can replace multiple security products. It covers everything, including phishing protection, network security, device security, applications, etc. 

The solution has reduced time spent on manual tasks because almost everything is automated. You don't have to do anything. If something happens, you'll get a notification, and it will instantly run the playbook for the incident. For example, a phishing email might take an hour to investigate manually. If you have Defender, you will have all the information you need on the incident page. It's all there, so you can investigate the incident in around 5 to 10 minutes.

Adopting Defender cuts costs. While the solution is a little pricey, you only need two products—XDR and Sentinel—so you don't need to add other security products. You only need to use the Microsoft security stack. 

What is most valuable?

The advantage Microsoft Defender XDR has over other XDRs in the market is that it's easy to use. You can quickly differentiate between alerts, incidents, devices, software, etc. It's easier to investigate an incident, and you have so many options. You can automate investigations and use playbooks. There's also the live response session, which is something you can't find in any other XDR. 

The identity protection is excellent. It uses some rules, including some built-in rules from Microsoft itself. It identifies risky users and differentiates between a user who is trying to sign in and isn't the actual user. Identity and access management is a valuable component of Defender.

Defender covers non-Microsoft technologies if you're using the full Microsoft stack with Sentinel and Defender. You can ingest logs from other solutions, like Palo Alto and Fortinet firewalls. 

It stops advanced attacks like ransomware and phishing in real time and prevents them from entering your environment. There's a feature called Security Advisory that shows you all the latest threats and vulnerabilities in the market so that you can make rules for them. It helps you understand them more. 

With Sentinel and Microsoft Lighthouse, you can use multi-tenant access. It allows you to connect multiple tenants to one tenant, which you can use to monitor everything from there. Before we had Microsoft Defender, we had to go to each tenant, log n from your account, and investigate the incident if it's there. Lighthouse has one page with all the alerts, and they're all connected together. You can investigate every alert from one page.

What needs improvement?

The design of the user interface could use some work. Sometimes it's hard to find the exact information you need.

What do I think about the stability of the solution?

I rate Microsoft Defender XDR 7 out of 10 for stability. There are some performance issues maybe 5% of the time. 

What do I think about the scalability of the solution?

I rate Microsoft Defender XDR 9 out of 10. It's easy to scale. 

How are customer service and support?

I rate Microsoft support 8 out of 10. They answer quickly. If you open a ticket, they will respond immediately. You can chat with them or schedule a call. 

How would you rate customer service and support?

Positive

How was the initial setup?

The setup is straightforward. You only need to buy the product and onboard every device. It's like a script for Microsoft Intune. The process takes a couple of days for a small company, but a larger business may require three or four days. 

What's my experience with pricing, setup cost, and licensing?

Defender XDR is fairly priced. 

What other advice do I have?

I rate Microsoft XDR Defender 8 out of 10. I recommend giving the product a try. If it doesn't work for you, try something else until you find a suitable product. There might be other solutions that are a better fit. It's good for my case, but it might not be right for everyone. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Analyst at a tech vendor with 5,001-10,000 employees
Real User
Enhanced visibility, useful automated routines, and scales wells
Pros and Cons
  • "The most valuable features of Microsoft 365 Defender are the combination of all the capabilities and centralized management."
  • "The support could be more knowledgable to improve their offering."

What is our primary use case?

We rely on Microsoft 365 Defender for workstation detection across a number of categories, including virus detection, potential unknown application detection, and monitoring for suspicious website interactions, including clicks and access attempts.

I have used Microsoft 365 Defender in the cloud.

How has it helped my organization?

We have experienced significant advantages from implementing Microsoft 365 Defender, as it provides enhanced visibility into workstations and the ability to automatically remediate threats. This means that not every incident requires manual intervention, as certain tasks can be handled automatically, often in conjunction with Microsoft Sentinel.

We are able to ingest collected data from our entire ecosystem. This is an important feature.

We are able to prioritize threats accounts our whole environment.

The solution has helped automate routine tasks and help automate high-value alerts.

The threat intelligence has helped prepare us for potential threats before they hit and we took proactive steps. We are able to check our workstations are well.

We have saved some time by using the solution.

I have found that having solutions from multiple vendors is more helpful than from one.

What is most valuable?

The most valuable features of Microsoft 365 Defender are the combination of all the capabilities and centralized management.

What needs improvement?

The support could be more knowledgable to improve their offering.

For how long have I used the solution?

I have been using Microsoft 365 Defender for approximately one and a half years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

We have a few thousand people using this solution in my organization.

The scalability of Microsoft 365 Defender is scalable.

How are customer service and support?

I have used the support and they do not know how to fix the issues. Their knowledge could improve.

I rate the support from Microsoft 365 Defender a seven out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We have used Microsoft Sentinel. Microsoft Sentinel enables us to investigate threats and respond holistically quickly from one place.

The comprehensive features of Sentinel Security Protection are impressive, particularly its integrated SOIR and UEBA functionalities, as well as its robust threat intelligence capabilities.

I have used McAfee previously and Microsoft 365 Defender is much better.

What other advice do I have?

I rate Microsoft 365 Defender a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Systems Engineer at a consultancy with 201-500 employees
Real User
Top 5
Helps save time, integrates well, and is stable
Pros and Cons
  • "The integration with other Microsoft solutions is the most valuable feature."
  • "The mobile app support for Android and iOS is difficult and needs improvement."

What is our primary use case?

We use Microsoft Defender XDR to centralize our security solutions.

How has it helped my organization?

Microsoft Defender XDR has helped us save some time.

What is most valuable?

The integration with other Microsoft solutions is the most valuable feature.

What needs improvement?

The mobile app support for Android and iOS is difficult and needs improvement. 

For how long have I used the solution?

I am currently using Microsoft Defender XDR.

What do I think about the stability of the solution?

Microsoft Defender XDR is stable.

What do I think about the scalability of the solution?

Microsoft Defender XDR is scalable.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

In addition to using Microsoft Defender XDR, we also use Fortinet. We implemented Microsoft Defender XDR as part of our organization's policy to use Microsoft solutions because of their integration.

How was the initial setup?

The initial deployment was straightforward. We completed the implementation within one year.

What other advice do I have?

I would rate Microsoft Defender XDR a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Alejandro Bartolomeo - PeerSpot reviewer
Country Manager at Arkano Software
Real User
Simple for new users, reliable, and scalable
Pros and Cons
  • "Microsoft 365 Defender is a good solution and easy to use."
  • "The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist."

What is our primary use case?

We have many clients that have large companies in the south region of Mexico. They use the solution for security.

What is most valuable?

 Microsoft 365 Defender is a good solution and easy to use.

For how long have I used the solution?

I have been using Microsoft 365 Defender for approximately 15 years.

What do I think about the stability of the solution?

Microsoft 365 Defender is a stable solution.

What do I think about the scalability of the solution?

The scalability of Microsoft 365 Defender has been good.

How are customer service and support?

The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist.

How was the initial setup?

If the solution is deployed using a good specialist with the correct configuration it works very well for normal users.

What about the implementation team?

The amount of people needed for the deployment depends on the number of licenses the customer has. if it is a large company as we have with approximately 8,000 to 12,000 people, we need more people to do customer service in this case. However, for small to medium companies, we have two people that do the implementation.

What's my experience with pricing, setup cost, and licensing?

We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue.

What other advice do I have?

I rate Microsoft 365 Defender an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Microsoft Defender XDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Microsoft Defender XDR Report and get advice and tips from experienced pros sharing their opinions.