Microsoft Defender for Endpoint vs Sophos EPP Suite comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Microsoft Logo
59,177 views|46,406 comparisons
94% willing to recommend
Sophos Logo
1,681 views|1,524 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Endpoint and Sophos EPP Suite based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Endpoint vs. Sophos EPP Suite Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The product detects and blocks threats and is more proactive than firewalls.""We have FortiEDR installed on all our systems. This protects them from any threats.""Additionally, when it comes to EDR, there are more tools available to assist with client work."

More Fortinet FortiEDR Pros →

"Its simplicity is the most valuable. It also has very good integration. We like it.""It comes included with the Windows license.""The most valuable feature of Microsoft Defender for Endpoint is that it is embedded into the Windows system. Additionally, the performance is good and simple to maintain.""The solution provides protections and reports about strange behavior and automatically blocks some of it. I love the way that statuses are represented.""The antivirus is the most valuable feature.""Stable endpoint manager, antivirus, and antimalware, with fast technical support and a straightforward setup.""What I found most valuable in Microsoft Defender for Endpoint is that it's out-of-the-box, which brings more value to the customer. The technical support for the product is also one of the best parts, because it's good, in terms of the product knowledge of the technical engineers.""Its threat intelligence feature is beneficial. This solution smoothly integrates with SIEM."

More Microsoft Defender for Endpoint Pros →

"It is a scalable platform.""The performance and scalability are impressive. We can install it on various computers.""What I like best about Sophos EPP Suite is that it's a good product. What's nice about it is that after I installed it on my computer, the tool detects and eliminates most of the problems, malware, and vulnerabilities. It works very well and is very efficient because it doesn't use up many resources from my computer. For me, Sophos EPP Suite is the best security and antivirus solution. In terms of its endpoint capabilities, I'm unable to comment on other Sophos security devices, but it seems Sophos EPP Suite has a next-generation firewall feature, though I didn't use it, and it may not be comparable to other next-generation firewalls. My current firewall is a next-generation firewall from Fortinet, and it's the best firewall for me in terms of cost and security, but for endpoint protection, I use Sophos EPP Suite, and it has the best security for my device. The tool is also good for organizations. It's the best tool.""The setup is very easy, which takes around twenty minutes to set up the cloud setup and the licensing portal.""The protection that this solution offers us is strong.""The product is stable.""If you want something simple to work with, Sophos makes it very simple for you to use.""Stability-wise, I rate the solution a ten out of ten...Scalability-wise, I rate the solution a ten out of ten."

More Sophos EPP Suite Pros →

Cons
"I haven't seen the use of AI in the solution.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Making the portal mobile friendly would be helpful when I am out of office.""The solution is not stable.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""It takes about two business days for initial support, which is too slow in urgent situations.""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"We would like more customization.""The time it takes to restore the application could be improved. It has a lot of dependencies. It's not like the Microsoft security that comes with the OS. Updating through the command prompt, most of the time, it takes some time to download some of these dependencies.""I would like to see fewer pop messages and alerts.""The interface could be improved.""I would like Microsoft to have some kind of direct integration for USB controls. They have GPO and other controls to control the access of the USB drives on devices, but if there is something that can be directly implemented into the portal, it would be good. There should be a way to control via a cloud portal or something like that in a dynamic way. USB control for data exfiltration would be a good feature to implement. Currently, there are ways to do it, but it involves too many different things. You have to implement it via GPOs and other stuff, and then you move or copy those big files via Defender ATP. If there is a simple way of implementing those features, it would be great.""Features like device inventory continue to lack essential workstation drill-downs showing the entire device information with the least effort.""The file scanning has room for improvement. Many people use macros within their files, so there should be a mechanism that helps us to scan them for malicious payloads.""I miss having an executive dashboard or a simple view for viewing things. Everything is extensive in this solution. Everything is configurable and manageable, but the environment of Microsoft 365 has about 13 administrative dashboards, and in each of the dashboards, there are a gazillion things to set up. It is good for a large enterprise, but for a 200-seat client, you need to see 5% of that."

More Microsoft Defender for Endpoint Cons →

"The solution could be improved in terms of the performance of the appliances. Sometimes the appliances in the market can be quite large. Additionally, in comparison to other appliances, such as FortiGate, Cisco Firepower, or ASA, it could be improved in terms of package processing or traffic handling.""The solution needs to perform better or update its anti-ransomware and anti-malware engines to keep up with the latest hacking techniques.""The user interface is not responsive.""Deployment and central management need to be improved.""If we could bypass the first couple of levels of support when we have a problem then it would be easier and quicker when we need an issue resolved.""We need to uninstall the license to move to another endpoint.""Sophos does not currently inform users of potential compatability issues with Windows updates.""One area for improvement in Sophos EPP Suite is the support response time, particularly of the management team. It could be faster because I only got a response from the manager after a few days. If you open a case directly from the website, the response from the technical support agent may have been faster. I didn't open the request from the website, so that could be the reason why the response time took longer."

More Sophos EPP Suite Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
  • "The pricing for this solution is ok."
  • "It may be possible to negotiate licensing cost based on volume."
  • "We purchased a three-year license, which gave us a large discount."
  • "Pricing could always be lower. It costs around $120 per seat per year."
  • "Sophos is cheaper than some competing products."
  • "We are on an annual license to use the solution."
  • "There are licenses to use this solution and we are on a three-year license."
  • More Sophos EPP Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:Sophos EPP Suite is a powerful antivirus.
    Top Answer:The tool’s price is the same as its competitors. It is not the cheapest, but it is not the most expensive. I rate the… more »
    Top Answer:The solution’s performance could be improved for the end-users.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    EPP Suite
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    Sophos
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Protect every user and every device from malware, spam, data loss and more with our Enduser Protection bundles. Only Sophos delivers best-of-breed endpoint, mobile, encryption, email and web security solutions licensed per user and backed by the best support in the industry.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    EK Services
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Media Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Construction Company13%
    Retailer10%
    University10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm8%
    Comms Service Provider7%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    REVIEWERS
    Small Business66%
    Midsize Enterprise10%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise17%
    Large Enterprise45%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. Sophos EPP Suite
    May 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. Sophos EPP Suite and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Endpoint Protection Platform (EPP) with 182 reviews while Sophos EPP Suite is ranked 27th in Endpoint Protection Platform (EPP) with 52 reviews. Microsoft Defender for Endpoint is rated 8.0, while Sophos EPP Suite is rated 8.0. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of Sophos EPP Suite writes "The solution provides endpoint detection and response with a nice-looking dashboard". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Microsoft Intune, whereas Sophos EPP Suite is most compared with Trend Micro Deep Security, Seqrite Endpoint Security, Coro, Trellix Endpoint Security and Xprotect . See our Microsoft Defender for Endpoint vs. Sophos EPP Suite report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.