Microsoft Defender for Endpoint vs Panda Adaptive Defense 360 comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Microsoft Logo
60,745 views|47,911 comparisons
94% willing to recommend
WatchGuard Logo
3,577 views|3,086 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Endpoint and Panda Adaptive Defense 360 based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Endpoint vs. Panda Adaptive Defense 360 Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Forensics is a valuable feature of Fortinet FortiEDR.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""We have FortiEDR installed on all our systems. This protects them from any threats.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"A few years ago, when I was using a different product, I was affected by a virus that destroyed everything. Since using Microsoft Defender, I have not had this kind of problem.""I find the vulnerability management section of Microsoft Defender for Endpoint to be very useful for organizations.""Microsoft Defender is always running. It is doing its job, so it is fine. I don't have any issues with the way it was implemented or how we are running it. We have been upgrading IT throughout the years, but there have been no issues.""The solution integrates very well with Windows applications and Microsoft endpoint products.""This software is easy to use.""This product is flexible, and it is very easy to get updates from the Microsoft website.""Its simplicity is the most valuable. It also has very good integration. We like it.""In my opinion, the most valuable aspects are the reporting analytics and integration with Sentinel. Defender does an excellent job of correlating the different entities that comprise threat analysis, analytics data, and log analytics. It helps to piece together investigations into any exploit or malicious activity within a specific tenant. AI and analytics tools are probably the most valuable components."

More Microsoft Defender for Endpoint Pros →

"Their remote management (RMM) is very good.""The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support.""The most valuable feature of the solution is its device control.""The patch management module is very important.""It's very easy to deploy, we don't have any problem or issues. It's most full automatic. It basically takes the assumption that everything is supposed to be a suspect; files, processes, URL accesses, and so on.""The feature I find most valuable is the advance search engine.""Panda Security solution has a feature to block any unknown process and that is what is best about it.""The most valuable feature is the web filter application control."

More Panda Adaptive Defense 360 Pros →

Cons
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The only minor concern is occasional interference with desired programs.""The solution should address emerging threats like SQL injection.""Detections could be improved.""Making the portal mobile friendly would be helpful when I am out of office.""ZTNA can improve latency.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"The product should reduce updates since it is hard to keep up.""We need better support to learn about the product. Documentation is available, but we need some kind of training program so that we can get a better understanding of the product.""Microsoft Defender for Endpoint could improve by adding more security features.""Additional security would be beneficial.""The onboarding and deployment could be more user-friendly, and there is room to grow in some of the reports. I don't want them to be oversimplified or overly complex, but there is room for improvement in the reporting it can do. It's relatively minor.""It's not easy to create special allowances for certain groups of users. It can be a little heavy-handed in some areas where Microsoft has decided to lock a feature out, meaning they make it hard to make an exception... One company we work with needed to use about 20 different thumb drives for about 20 users. To make that exception for them was very difficult. In fact, you can't really make an exception. But what you can do is allow them to use it and, while it will still alert, you can actually suppress those alerts.""There's scanning going on that occasionally topples the memory, causing everything to freeze. This should be fixed.""My main issue with the tool is that there are too many menus. This causes a steep learning curve for those without training or unfamiliar with Defender for Endpoint. From an end-user perspective, the solution is there on the machine and does its job; it works seamlessly. However, as a security professional dealing with it behind the scenes, the learning curve can be steep, but not too steep. Still, it has taken some of my analysts up to a month to get familiar with the product."

More Microsoft Defender for Endpoint Cons →

"Panda Security Adaptive Defense’s stability could be improved.""The stability could be improved. My teammates who use Panda Security and I have experienced some issues.""They could have more reports.""I would like to see better data protection.""It would be nice if Panda Security Adaptive Defense could come out with remote desktop usage.""It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda.""Panda Security Adaptive Defense can improve by including the intrusion and prevention system not only on their most expensive platform. Additionally, it blocks software that is legitimate from users. They complain and then we have to manually unblock the software, by hash, or we receive a message. Some of the prevention features are not available and this might cause us to need a separate firewall or something to protect the company.""Panda Security Adaptive Defense is stable. However, when updates are being done on the computers we can experience some troubles because the computers need to be restarted. When we start the computers they are not functioning correctly and we have not received proper feedback regarding this random issue."

More Panda Adaptive Defense 360 Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
  • "Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
  • "The price of this solution depends on the number of licenses that you are purchasing."
  • "The licensing is subscription-based and priced well compared to other endpoint security solutions."
  • "The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
  • "I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
  • "There is a license needed to use this solution and it is approximately $30 annually."
  • "The solution is priced well for what features it provides."
  • More Panda Adaptive Defense 360 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of… more »
    Top Answer:As for licensing costs, we pay for a yearly license. It is an expensive licensing.
    Top Answer:The frequency of the restarts required during the deployment phase is one area that I don't like about the product. For… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    WatchGuard
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Advanced Security to Stop Breaches
    Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.

    Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Security Firm18%
    Manufacturing Company18%
    Financial Services Firm18%
    Engineering Company18%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider14%
    Manufacturing Company7%
    Construction Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    REVIEWERS
    Small Business80%
    Midsize Enterprise16%
    Large Enterprise4%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise24%
    Large Enterprise38%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. Panda Adaptive Defense 360
    March 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. Panda Adaptive Defense 360 and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Endpoint Protection Platform (EPP) with 182 reviews while Panda Adaptive Defense 360 is ranked 19th in Endpoint Protection Platform (EPP) with 25 reviews. Microsoft Defender for Endpoint is rated 8.0, while Panda Adaptive Defense 360 is rated 8.2. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of Panda Adaptive Defense 360 writes "Managing multiple machines is a pain, but support is top notch". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient, whereas Panda Adaptive Defense 360 is most compared with ESET Endpoint Protection Platform, CrowdStrike Falcon, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Malwarebytes. See our Microsoft Defender for Endpoint vs. Panda Adaptive Defense 360 report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.