Microsoft Defender for Endpoint vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
11,351 views|8,898 comparisons
94% willing to recommend
VirusTotal Logo
6,539 views|2,707 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 25, 2023

We compared Microsoft Defender for Endpoint and VirusTotal based on users' reviews in six categories. We reviewed all of the data and you can find the conclusion below.

  • Features: Microsoft Defender for Endpoint excels in file protection, encryption, and ransomware defense. It integrates seamlessly with other Microsoft security products. Users appreciate its user-friendly interface and scalability. VirusTotal is highly praised for its extensive global malware information database.

  • Room for Improvement: Users say Microsoft Defender for Endpoint should improve its central console and auto-recovery feature. Users also requested better reporting capabilities and integration with third-party platforms. VirusTotal users want more automation capabilities and improvements in the solution’s look and feel.

  • Service and Support: Microsoft customer service garnered mixed feedback. Some praised the fast response times and expertise of the support engineers, while others were dissatisfied with slow replies and a lack of coordination among the support teams. Users say that VirusTotal’s technical support is satisfactory, but customers would like faster case resolution.

  • Ease of Deployment: Microsoft Defender for Endpoint's setup is straightforward. While it can be more complex for larger organizations, it is mostly considered simple, particularly for smaller companies or those familiar with Microsoft environments. The setup process for VirusTotal was relatively easy and can be completed in a few days.

  • Pricing: Reviewers say Microsoft Defender for Endpoint is fairly priced, noting that it is typically included for free with Windows or Microsoft Office 365 subscriptions. However, some users believe that Microsoft's pricing could be more affordable, and others noted that their licensing models can be complex.

  • ROI: Microsoft Defender for Endpoint delivers cost savings, enhanced efficiency, and heightened threat management. VirusTotal has a positive ROI.

Comparison Results: Microsoft Defender for Endpoint offers sophisticated protection against ransomware, easy deployment, and smooth integration with Microsoft solutions. However, Microsoft’s customer support has received middling reviews, and users would like better compatibility with third-party solutions. VirusTotal is considered a cost-effective solution that's easy to set up. However, some users complained about slow response times from technical support.

To learn more, read our detailed Microsoft Defender for Endpoint vs. VirusTotal Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The performance of Microsoft Defender for Endpoint has been a valuable feature.""Defender for Endpoint has one dashboard with security-related information, vulnerability-related information, and basic recommendations from Microsoft, all in different tabs. That's helpful because if we want to fix only the recommended ones, we can go fix all of them...""The solution can scale as needed.""The integration of Defender, Security Center, and the Microsoft compliance score, is the feature we use most to share the results with our clients and to create a roadmap together.""It is stable and easy to use. Everything is okay, and there are no performance issues.""Stable endpoint manager, antivirus, and antimalware, with fast technical support and a straightforward setup.""It is already integrated with Windows 10, so you don't need to worry about that.""The solution has good performance, I have not seen a problem."

More Microsoft Defender for Endpoint Pros →

"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.""The product is easy to use with coding, such as Python or Java, via its API.""The most valuable feature is the worldwide malware information database.""It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."

More VirusTotal Pros →

Cons
"Microsoft Windows Defender doesn't have a game mode.""In the next release, I would like to see better management reporting.""If the solution could be integrated more with Defender for Cloud, to be more unified, that would help. It is good now, but even more integration could be done with Defender for Cloud. We see two different portals. If Defender for Endpoint could be ported to the CSPM, Defender for Cloud, that would make things even easier for us.""Phishing and Malware detection could be better.""The automation could be simpler on the mitigation side. It has a learning curve. Otherwise, it's pretty easy.""It would be nice to have a paid upgrade that would provide additional screening of the day-to-day activities.""The product should reduce updates since it is hard to keep up.""The time it takes to implement policies has room for improvement."

More Microsoft Defender for Endpoint Cons →

"VirusTotal has predefined reports, but there is a lot of manual effort involved.""The platform could improve in the areas of endpoints and networks.""I would like to see an improved user interface and some automation.""VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."

More VirusTotal Cons →

Pricing and Cost Advice
  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • "The pricing is reasonable."
  • "We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss your… more »
    Top Answer:There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there… more »
    Ranking
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,351
    Comparisons
    8,898
    Reviews
    59
    Average Words per Review
    1,178
    Rating
    8.4
    7th
    out of 110 in Anti-Malware Tools
    Views
    6,539
    Comparisons
    2,707
    Reviews
    4
    Average Words per Review
    582
    Rating
    8.8
    Comparisons
    Also Known As
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    VirusTotal
    Video Not Available
    Interactive Demo
    Overview

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    Petrofrac, Metro CSG, Christus Health
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. VirusTotal
    May 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. VirusTotal and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews while VirusTotal is ranked 7th in Anti-Malware Tools with 4 reviews. Microsoft Defender for Endpoint is rated 8.0, while VirusTotal is rated 8.8. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of VirusTotal writes " Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, Cortex XDR by Palo Alto Networks, Trellix Endpoint Security and SentinelOne Singularity Complete, whereas VirusTotal is most compared with Cuckoo Sandbox, MetaDefender, Recorded Future, ReversingLabs and ANY.RUN. See our Microsoft Defender for Endpoint vs. VirusTotal report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.