Microsoft Defender for Endpoint vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
11,680 views|9,140 comparisons
94% willing to recommend
VirusTotal Logo
6,554 views|2,741 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 25, 2023

We compared Microsoft Defender for Endpoint and VirusTotal based on users' reviews in six categories. We reviewed all of the data and you can find the conclusion below.

  • Features: Microsoft Defender for Endpoint excels in file protection, encryption, and ransomware defense. It integrates seamlessly with other Microsoft security products. Users appreciate its user-friendly interface and scalability. VirusTotal is highly praised for its extensive global malware information database.

  • Room for Improvement: Users say Microsoft Defender for Endpoint should improve its central console and auto-recovery feature. Users also requested better reporting capabilities and integration with third-party platforms. VirusTotal users want more automation capabilities and improvements in the solution’s look and feel.

  • Service and Support: Microsoft customer service garnered mixed feedback. Some praised the fast response times and expertise of the support engineers, while others were dissatisfied with slow replies and a lack of coordination among the support teams. Users say that VirusTotal’s technical support is satisfactory, but customers would like faster case resolution.

  • Ease of Deployment: Microsoft Defender for Endpoint's setup is straightforward. While it can be more complex for larger organizations, it is mostly considered simple, particularly for smaller companies or those familiar with Microsoft environments. The setup process for VirusTotal was relatively easy and can be completed in a few days.

  • Pricing: Reviewers say Microsoft Defender for Endpoint is fairly priced, noting that it is typically included for free with Windows or Microsoft Office 365 subscriptions. However, some users believe that Microsoft's pricing could be more affordable, and others noted that their licensing models can be complex.

  • ROI: Microsoft Defender for Endpoint delivers cost savings, enhanced efficiency, and heightened threat management. VirusTotal has a positive ROI.

Comparison Results: Microsoft Defender for Endpoint offers sophisticated protection against ransomware, easy deployment, and smooth integration with Microsoft solutions. However, Microsoft’s customer support has received middling reviews, and users would like better compatibility with third-party solutions. VirusTotal is considered a cost-effective solution that's easy to set up. However, some users complained about slow response times from technical support.

To learn more, read our detailed Microsoft Defender for Endpoint vs. VirusTotal Report (Updated: March 2024).
770,765 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's effective against most types of infection, and the firewall is perfect for protection.""I like the real-time protection features. Windows Defender will detect if there's a threat like a Trojan or something like that but Kaspersky lets it run normally.""Microsoft Defender for Endpoint is beneficial because we are using Microsoft Windows and all the core solutions are made by Microsoft, such as the authentic platform, operating system, and antivirus protection. It is a heterogeneous environment. We had to use third-party solutions before and update everything separately. For example, the policy for antivirus. With Microsoft Defender for Endpoint, when Microsoft Windows receives updates it will update with it. This is one main advantage of this solution.""The patch management is very easy, as it can be done automatically or added to a schedule.""Its simplicity is the most valuable. It also has very good integration. We like it.""The investigation aspect is the most useful. It's user friendly and has a good user interface.""It doesn't cause the slowness of the system, which is one of the reasons why I like it.""Microsoft Defender for Endpoint is scalable. Currently, we have 600,000 users in our organization."

More Microsoft Defender for Endpoint Pros →

"The most valuable feature is the worldwide malware information database.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."

More VirusTotal Pros →

Cons
"The user interface could use some improvement.""The time it takes to restore the application could be improved. It has a lot of dependencies. It's not like the Microsoft security that comes with the OS. Updating through the command prompt, most of the time, it takes some time to download some of these dependencies.""I have accounts for administrators and corporate employees, but I also have accounts for students. I can't split these types of accounts. I need a separate configuration for both... I need to research how I can get alerts for only the administrative machines.""I personally haven't experienced any pain points, but some of my coworkers feel that it isn't secure enough.""The management console is something that can be improved.""There's scanning going on that occasionally topples the memory, causing everything to freeze. This should be fixed.""Updates are not coming out of preview quickly enough and it is holding back on the development of the product.""The reporting in Microsoft Defender for Endpoint should improve. The solution has limited features."

More Microsoft Defender for Endpoint Cons →

"I would like to see an improved user interface and some automation.""VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."

More VirusTotal Cons →

Pricing and Cost Advice
  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    770,765 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,680
    Comparisons
    9,140
    Reviews
    68
    Average Words per Review
    1,052
    Rating
    8.3
    8th
    out of 110 in Anti-Malware Tools
    Views
    6,554
    Comparisons
    2,741
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Also Known As
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    VirusTotal
    Video Not Available
    Interactive Demo
    Overview

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    Petrofrac, Metro CSG, Christus Health
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm8%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. VirusTotal
    March 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. VirusTotal and other solutions. Updated: March 2024.
    770,765 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews while VirusTotal is ranked 8th in Anti-Malware Tools with 2 reviews. Microsoft Defender for Endpoint is rated 8.0, while VirusTotal is rated 9.0. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of VirusTotal writes "A highly stable solution that can be used to manually investigate data leaks, compromised information, and malware". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks, whereas VirusTotal is most compared with Cuckoo Sandbox, MetaDefender, ANY.RUN, Recorded Future and ReversingLabs. See our Microsoft Defender for Endpoint vs. VirusTotal report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.