2021-03-13T00:30:29Z

What do you like most about Microsoft Defender for Identity?

Miriam Tover - PeerSpot reviewer
  • 0
  • 8
PeerSpot user
7

7 Answers

Dumebi Chukwuemeka - PeerSpot reviewer
Real User
Top 10
2023-12-21T07:14:00Z
Dec 21, 2023

Microsoft Defender for Identity provides excellent visibility into threats by leveraging real-time analytics and data intelligence.

Search for a product comparison
Nagendra Nekkala. - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-12-15T09:07:00Z
Dec 15, 2023

It automates routine testing and helps automate the finding of high-value alerts.

Reynaldo Ruiz Flores - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-06-01T18:45:00Z
Jun 1, 2023

One of our users had the same password for every personal and company account. That was a problem because she started receiving phishing emails that could compromise all of her accounts. Defender told us that the user was not changing their password.

BK
Real User
Top 20
2023-03-31T07:01:00Z
Mar 31, 2023

The solution offers excellent visibility into threats.

Sachin Vinay - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-12-03T06:02:00Z
Dec 3, 2022

The best feature is security monitoring, which detects and investigates suspicious user activities. It can easily detect advanced attacks based on the behavior. The credentials are securely stored, so it reduces the risk of compromise. It will monitor user behavior based on artificial intelligence to protect the identities in your organization. It will even help secure the on-premise Active Directory. It syncs from the cloud to on-premise, and on-premise modifications will be reflected in the cloud.

DS
Real User
2021-09-09T19:18:00Z
Sep 9, 2021

Defender for Identity has not affected the end-user experience.

Learn what your peers think about Microsoft Defender for Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
MK
Real User
2021-03-13T00:30:29Z
Mar 13, 2021

This solution has advanced a lot over the last few years.

Microsoft Defender for Identity is a comprehensive security solution that helps organizations protect their identities and detect potential threats. It leverages advanced analytics and machine learning to provide real-time visibility into user activities, enabling proactive identification of suspicious behavior.  With its powerful detection capabilities, it can identify various types of attacks, including brute force, pass-the-hash, and golden ticket attacks. The solution also offers...
Download Microsoft Defender for Identity ReportRead more