Jamf Protect vs Microsoft Defender for Business comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
JAMF Logo
359 views|307 comparisons
100% willing to recommend
Microsoft Logo
4,976 views|3,170 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Jamf Protect and Microsoft Defender for Business based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Jamf Protect vs. Microsoft Defender for Business Report (Updated: May 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The setup is pretty simple.""The product's initial setup phase is very easy.""The stability is very good.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"We mainly use Jamf Protect to protect staff computers from malware and antivirus.""I rate the technical support a ten out of ten.""Jamf Protect is a security product that helps us with CIS benchmarks and threat prevention.""Jamf Protect searches incoming and outgoing traffic for malware to monitor the network for security.""The tool's tech support is helpful and efficient. It also has an active community.""The product's initial setup phase has very simple steps.""The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours. It's also compatible with all Mac OS versions, and there's zero lag or performance impact."

More Jamf Protect Pros →

"It is scalable.""A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is being deployed across the endpoints, or any kind of suspicious activity is going on. We have a footprint across all of North America, Canada, and Mexico, so we want to make sure that all our endpoints are protected and we are able to look for any anomalous activity.""The interface is quite user-friendly.""If you're an Intune user, you can bring in certain capabilities like system-hardening policies, which further enhances the security.""Microsoft Defender for Business is good for small and medium-sized businesses. It offers solid security flexibility and integration with tools like Microsoft Lighthouse and some other software. It takes some of the features of Defender for Endpoint EDR and provides those services for small and medium-sized business environments."

More Microsoft Defender for Business Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The solution should address emerging threats like SQL injection.""It takes about two business days for initial support, which is too slow in urgent situations.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Detections could be improved.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"The solution's integration with other tools is slow.""I'd really like to see some data loss prevention (DLP) capabilities. More visibility into user activity on laptops would be helpful.""Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac devices.""Jamf Protect needs to improve its pricing.""The product's price is an area of concern where improvements are required.""The solution’s stability could be improved.""The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch."

More Jamf Protect Cons →

"We faced some issues while running some applications on Mac.""Defender's threat protection should be fine-tuned to reduce false positives. It could be more targeted, reflecting a continuous evolution in detecting. Also, it could be easier to integrate into other environments.""The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration with email, especially how it integrates with our email system, which is the Microsoft Outlook suite. There should be the ability to react a lot quicker to emerging threats because sometimes, it takes a few days before some of these new threats are fully identified, and we need that to be a few hours.""Defender's reporting is rather scattered, and its URL filtering mechanism doesn't really work.""The security could always be improved."

More Microsoft Defender for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The licensing costs are yearly and expensive."
  • "It's significantly cheaper than other options like ApexOne."
  • "I rate the product price as a five on a scale of one to ten, where one is a low price, and ten is a high price."
  • "Jamf Protect costs double the price that we were paying before."
  • "Jamf Protect is an expensive solution."
  • More Jamf Protect Pricing and Cost Advice →

  • "Defender for Business is included by default with an Office 365 premium subscription."
  • "It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some of it, of course, is to gain market share. The Defender product pricing is probably a little higher than the competitors."
  • More Microsoft Defender for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:We mainly use Jamf Protect to protect staff computers from malware and antivirus.
    Top Answer:Jamf Protect costs double the price that we were paying before.
    Top Answer:Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac… more »
    Top Answer:A few things are valuable. One is the alerting we see when any kind of intrusion is happening, any kind of malware is… more »
    Top Answer:It has to get more competitive because we are starting to see some of the competitors providing better pricing, and some… more »
    Top Answer:The biggest one is that Defender needs to be more proactive to the emerging threats. There can be tighter integration… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Jamf Protect enhances Apple’s built-in security features by increasing visibility, preventions, controls and remediation capabilities.
    Upgrade your devices on your schedule, not ours. We use the Apple endpoint security API in macOS and other native frameworks across macOS and iOS to offer same-day support for the latest Apple software and hardware.

    Microsoft Defender for Business is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your company's devices are better protected from ransomware, malware, phishing, and other threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm14%
    University11%
    Healthcare Company11%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company7%
    Retailer6%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise14%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise20%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business42%
    Midsize Enterprise17%
    Large Enterprise41%
    Buyer's Guide
    Jamf Protect vs. Microsoft Defender for Business
    May 2024
    Find out what your peers are saying about Jamf Protect vs. Microsoft Defender for Business and other solutions. Updated: May 2024.
    770,428 professionals have used our research since 2012.

    Jamf Protect is ranked 30th in Endpoint Protection Platform (EPP) with 7 reviews while Microsoft Defender for Business is ranked 45th in Endpoint Protection Platform (EPP) with 5 reviews. Jamf Protect is rated 9.2, while Microsoft Defender for Business is rated 8.0. The top reviewer of Jamf Protect writes "Along with a good interface, the tool offers great technical support team". On the other hand, the top reviewer of Microsoft Defender for Business writes "Quicker response time, improved security posture, and reduced alerts". Jamf Protect is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, VMware Carbon Black Endpoint and BigFix, whereas Microsoft Defender for Business is most compared with HP Wolf Security, Microsoft Defender for Office 365, Microsoft Intune, Microsoft Defender for Endpoint and ESET Endpoint Protection Platform. See our Jamf Protect vs. Microsoft Defender for Business report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.