Microsoft Defender for Endpoint vs WithSecure Elements Endpoint Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Endpoint and WithSecure Elements Endpoint Detection and Response based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The stability is very good.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product's initial setup phase is very easy.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"I like the simplicity of the portal and the integration with Microsoft Intune. Microsoft Defender for Endpoint is easy to use and implement.""One of the features which differentiates it from other EDR providers is the Automated Investigation and Response, which reduces the workload of SOC analysts or engineers. They don't have to manually investigate each and every alert on the endpoint, since it does so automatically. And you can automate the investigation part.""It comes included with the Windows license.""The ransomware and malware protection is the most valuable feature.""The integration of Defender, Security Center, and the Microsoft compliance score, is the feature we use most to share the results with our clients and to create a roadmap together.""The performance of Microsoft Defender for Endpoint has been good.""The primary advantage is that you don't need to install it. It's included in the Windows 10 delivery.""It does not make Windows slow, as compared to all of the third part antiviruses."

More Microsoft Defender for Endpoint Pros →

"I use the solution to protect our infrastructure. The tool has special frames for banking. There is an additional secure filter for banking-related pages. It protects me from viruses, malware, and attacks.""It offers good scalability.""It is a scalable solution.""The product is stable.""WithSecure includes an encrypted drive that stores a key for accessing the encrypted data.""The only issue that we have today is with false positives. We have too many false positives with the solution."

More WithSecure Elements Endpoint Detection and Response Pros →

Cons
"We find the solution to be a bit expensive.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""We'd like to see more one-to-one product presentations for the distribution channels.""Making the portal mobile friendly would be helpful when I am out of office.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Detections could be improved.""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"Microsoft Defender for Endpoint is effective for validating work, but not ideal for investigations.""I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement.""The automation could be simpler on the mitigation side. It has a learning curve. Otherwise, it's pretty easy.""This solution needs to move beyond relying on virus definitions alone and protect the system using behavioral analysis of the processes that are running.""A concern is ransomware, whether people can penetrate and encrypt my data or steal my credit card/banking information.""There's a lot of manual effort involved to configure what we need.""Defender's cloud integration could be improved.""It is using a large space in your memory all the time. While an antivirus will use some of your memory, if they could reduce the load of the antivirus to some extent that would be good."

More Microsoft Defender for Endpoint Cons →

"The monthly reporting feature of WithSecure can be improved.""WithSecure Elements Endpoint Detection and Response is scalable. My company has 800-1000 customers.""The initial setup is very straightforward.""The tool’s mobile version needs to be improved.""Its automated functionality could be better.""The website rules are too complicated."

More WithSecure Elements Endpoint Detection and Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "I would rate the tool’s pricing a three out of ten. Its pricing is competitive."
  • "I rate WithSecure a four out of ten because it's quite economical."
  • "The solution's price is moderate."
  • "WithSecure Elements Endpoint Detection and Response's licensing costs are yearly."
  • More WithSecure Elements Endpoint Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:WithSecure Elements Endpoint Detection and Response's licensing costs are yearly.
    Top Answer:WithSecure Elements Endpoint Detection and Response need to improve pricing.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    F-Secure Elements Endpoint Detection and Response, F-Secure Rapid Detection and Response, F-Secure RDR
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    WithSecure
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    WithSecure (formerly F-Secure) Elements Endpoint Detection and Response gives you instant visibility into your IT environment and security status from a single pane of glass. It keeps your business and data safe by detecting attacks fast and responding with expert guidance. And you can elevate the hardest cases to our elite cyber security specialists, so we always have your back.

    WithSecure Elements Endpoint Detection and Response is a module of the Elements cyber security platform. The cloud-based platform provides effective protection against ransomware and advanced attacks. Elements brings together vulnerability management, automated patch management, dynamic threat intelligence and continuous behavioral analytics. Use individual solutions for specific needs or combine them all seamlessly for maximum defense.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    Blackfin
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Comms Service Provider14%
    Government12%
    Manufacturing Company5%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise18%
    Large Enterprise49%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. WithSecure Elements Endpoint Detection and Response
    March 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. WithSecure Elements Endpoint Detection and Response and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Endpoint Detection and Response (EDR) with 182 reviews while WithSecure Elements Endpoint Detection and Response is ranked 32nd in Endpoint Detection and Response (EDR) with 6 reviews. Microsoft Defender for Endpoint is rated 8.0, while WithSecure Elements Endpoint Detection and Response is rated 8.0. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of WithSecure Elements Endpoint Detection and Response writes "Includes an encrypted drive that stores a key for accessing the encrypted data, but the monthly reporting feature can be improved". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Microsoft Intune, whereas WithSecure Elements Endpoint Detection and Response is most compared with CrowdStrike Falcon, Trend Vision One, Elastic Security and Cynet. See our Microsoft Defender for Endpoint vs. WithSecure Elements Endpoint Detection and Response report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.