Microsoft Defender Threat Intelligence vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
480 views|257 comparisons
92% willing to recommend
VirusTotal Logo
1,311 views|551 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Threat Intelligence and VirusTotal based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender Threat Intelligence vs. VirusTotal Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I value how Threat Intelligence integrates with the different platforms in Microsoft.""The global review and remediation of malicious code is probably the most valuable feature.""You can use it to monitor third parties and ensure they are not under threat attacks. It is beneficial in the GRC model.""It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.""It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company.""Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats.""The technical support services are excellent.""Offers easy integration with a cloud-based infrastructure"

More Microsoft Defender Threat Intelligence Pros →

"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet.""The most valuable feature is the worldwide malware information database.""The product is easy to use with coding, such as Python or Java, via its API.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."

More VirusTotal Pros →

Cons
"The product's dashboard and incident reports functionality needs enhancement.""One area that can be improved is reducing false positives.""We encounter problems connecting the product deployed on the user endpoints with the servers.""It would be beneficial to enhance the pricing structure and make it more affordable.""I would like to see more integration with other solutions. For example, integration well with Microsoft but not with other solutions.""It takes time for the support team to understand the issue, and they then respond with a delay at times, which causes a lot of trouble.""I would like to see more AI features and capabilities.""I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer."

More Microsoft Defender Threat Intelligence Cons →

"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""VirusTotal has predefined reports, but there is a lot of manual effort involved.""I would like to see an improved user interface and some automation.""The platform could improve in the areas of endpoints and networks."

More VirusTotal Cons →

Pricing and Cost Advice
  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • "The pricing is reasonable."
  • "We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:Improvement-wise, if it can give the option to patch the updates directly from within the tool, it would be a good thing, which other tools offer currently. The automation part of the product has… more »
    Top Answer:I use the solution in my company since, overall, it is a good tool. You get good insights and details with the product. With the tool, you have good visibility over the underlying vulnerabilities in… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    Views
    480
    Comparisons
    257
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Views
    1,311
    Comparisons
    551
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    VirusTotal
    Video Not Available
    Overview

    Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Top Industries
    REVIEWERS
    Computer Software Company31%
    Financial Services Firm19%
    Manufacturing Company13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Educational Organization10%
    Government10%
    Financial Services Firm9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business46%
    Midsize Enterprise4%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    Buyer's Guide
    Microsoft Defender Threat Intelligence vs. VirusTotal
    May 2024
    Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. VirusTotal and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Microsoft Defender Threat Intelligence is ranked 3rd in Threat Intelligence Platforms with 27 reviews while VirusTotal is ranked 6th in Threat Intelligence Platforms with 4 reviews. Microsoft Defender Threat Intelligence is rated 8.4, while VirusTotal is rated 8.8. The top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". On the other hand, the top reviewer of VirusTotal writes " Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware". Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and Splunk Mission Control, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our Microsoft Defender Threat Intelligence vs. VirusTotal report.

    See our list of best Threat Intelligence Platforms vendors.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.