F-Secure Total vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
F-Secure Logo
371 views|335 comparisons
100% willing to recommend
Microsoft Logo
11,680 views|9,140 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between F-Secure Total and Microsoft Defender for Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: April 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a good product for us. The reports and notifications are very good for us."

More F-Secure Total Pros →

"Microsoft Defender for Endpoint is free and part of the licensing stack of other Microsoft products.""It's one of the best antiviruses on the market.""I've started to test it from the security point of view. There are plenty of features that are interesting, but at this time, the XDR functionality is most valuable. It is endpoint security on steroids.""It's a very solid security system, and the advanced hunting and everything really lets you dive deep into things.""The threat hunting service is very useful for a security professional.""Microsoft Defender for Endpoint is beneficial because we are using Microsoft Windows and all the core solutions are made by Microsoft, such as the authentic platform, operating system, and antivirus protection. It is a heterogeneous environment. We had to use third-party solutions before and update everything separately. For example, the policy for antivirus. With Microsoft Defender for Endpoint, when Microsoft Windows receives updates it will update with it. This is one main advantage of this solution.""Microsoft Defender can block some viruses or malware. So, it can protect my files. It can save files on Office 365 OneDrive. I use encryption for some files, then I can recover them from OneDrive.""It's great for investigating what's happening on a machine. They show a whole bunch of machine timeline events that are related to a security incident. They have quite good details on the things related to threat and vulnerability management, such as any weakness that has been disclosed publicly, assets that are exposed, and if there is an exploit active in the wild for that vulnerability. It can provide you with all such information, which is cool."

More Microsoft Defender for Endpoint Pros →

Cons
"I would like to see in the future is EDR protection and a lower price for F-Secure Total."

More F-Secure Total Cons →

"I would like Microsoft to have some kind of direct integration for USB controls. They have GPO and other controls to control the access of the USB drives on devices, but if there is something that can be directly implemented into the portal, it would be good. There should be a way to control via a cloud portal or something like that in a dynamic way. USB control for data exfiltration would be a good feature to implement. Currently, there are ways to do it, but it involves too many different things. You have to implement it via GPOs and other stuff, and then you move or copy those big files via Defender ATP. If there is a simple way of implementing those features, it would be great.""Microsoft Defender for Endpoint can improve by making the reporting faster. It takes some time to reflect back to the administration portal of what has been updated. For example, out of 100 Computers, approximately 90 computers received updates, but when you check the administration portal over one or two days, you will only see 75, even though 90 were updated.""They're in the process of pulling more things together. They can continue with the integrations and provide a better way of seeing the impact of security changes, especially on the endpoint side. Before we actually flip the switch, we should be able to see the impact of security changes on the business or business applications. It would prevent breaking any business applications.""I would just like them to have more consistency, and that's a comment that's across the board with Microsoft. They change things a lot.""The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices.""The solution could be more friendly for end-users, with different type of scans or scheduled scans for it.""Notifications are always popping up — I hate that.""It should support non-Windows products better. Microsoft is now one of the leading vendors in the security area. So, they should be product-independent."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "We can easily scale and improve security, but the cost is high for us."
  • More F-Secure Total Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's a good product for us. The reports and notifications are very good for us.
    Top Answer:The product is expensive for us. We pay a little fee for the vendor data systems in some cases.
    Top Answer:There is room for improvement in pricing. In future releases, I would like to see improvements in EDR protection. So, the only thing that I would like to see in the future is EDR protection and a… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    22nd
    out of 110 in Anti-Malware Tools
    Views
    371
    Comparisons
    335
    Reviews
    1
    Average Words per Review
    333
    Rating
    9.0
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,680
    Comparisons
    9,140
    Reviews
    68
    Average Words per Review
    1,052
    Rating
    8.3
    Comparisons
    Also Known As
    F-Secure Elements for Microsoft 365
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    Overview
    Total peace of mind online Our lives are filled with digital moments. F‑Secure Total makes securing those moments brilliantly simple.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Information Not Available
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    Buyer's Guide
    Anti-Malware Tools
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: April 2024.
    771,212 professionals have used our research since 2012.

    F-Secure Total is ranked 22nd in Anti-Malware Tools with 1 review while Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews. F-Secure Total is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of F-Secure Total writes "Easy to setup and stable solution ". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". F-Secure Total is most compared with ESET Endpoint Protection Platform, ZoneAlarm, WithSecure Elements Collaboration Protection and ESET PROTECT Enterprise, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.