Microsoft Defender for Endpoint vs Trend Micro ScanMail comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
11,680 views|9,140 comparisons
94% willing to recommend
Trend Micro Logo
1,051 views|437 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Endpoint and Trend Micro ScanMail based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Endpoint vs. Trend Micro ScanMail Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We are able to productively integrate with existing on-prem, hybrid, or cloud applications.""It's not really visible for the user - which is a benefit.""I like Defender's reporting and logging features. The email alerts are also helpful. It's hard sometimes to sift through the email, especially if you're an IT firm managing hundreds if not thousands of endpoints, but we find email reporting useful. For example, last Tuesday, we learned of new vulnerabilities that were discovered as a result of the previous patches. The endpoints without those patches triggered alerts in Defender.""The folders and files protection are its most valuable features. These have been valuable because of the increase in ransomware attacks. With these two features, I can ensure that no changes have been made to our system or endpoint folders and files without the user being aware.""We apply the DLP policies across a range of endpoints and it is very accurate when reporting vulnerabilities, including those in email attachments.""The attack surface reduction rules are the most valuable. We're able to have unattended remediation actions when the solution works side by side with a local antivirus like Microsoft Defender or Kaspersky. The attack surface reduction rules help us to proactively block and stop threats.""The most valuable aspect lies in its automation capabilities, particularly within security automation.""This is a very go, proactive solution to threat protection using advanced analysis."

More Microsoft Defender for Endpoint Pros →

"What I like the most about Trend Micro ScanMail is its easiness.""It does the job. Even when our clients have a very high rate of emails per second, there has been no problem.""The analysis part is good.""I like that Trend Micro ScanMail is very effective and quite strong.""Its integration with mail platforms is valuable."

More Trend Micro ScanMail Pros →

Cons
"Integrating this with third-party systems has some complexity involved.""It needs to improve the cybersecurity for lateral movements. For example, when a hacker tries to enter a machine, they try to get the password by doing a lateral movement.""A challenge is that it is not a multi-tenant solution. Microsoft's tenant is a licensed tenant. I'm an MSSP. So, I have multiple customers. In Microsoft's world, that means that I can't just buy an E5 license and give that out to all my customers. That won't work because all of the customer data resides within a single tenant in Microsoft's world. Other products—such as SentinelOne, Palo Alto Cortex, CrowdStrike, et cetera—are multi-tenant. So, I can have it at the top of the pyramid for my analyst to look into it and see all the customers, but each customer's data is separate. If the customer wants to look at what we see, they would only see their data, whereas in the Microsoft world, if I've got multiple customers connected to the same Microsoft tenant, they would see everybody else's data, which is a privacy problem in Europe. It is not possible to share the data, and it is a breach of privacy.""From an audit point of view, our auditors would like to have more reports on how things are used, if things go wrong, and how they went wrong. For example, if something got a warning, "Why?" So, we would like more versatility for tracing and reporting. That would improve the product, as long as the user interface doesn't get bogged down.""Monitoring can always be better, onboarding can be a little bit faster, log collection could be easier, they could streamline the dashboard. They could maybe split it up into different workspaces and have the ability to segment groups a little bit more.""Alerts need to be sent immediately because as it is now, you see some of them without delay and others arrive perhaps 30 minutes later, and it leaves important gaps in terms of information gathering.""There are some areas in the proactive threats that are just overwhelming the SOC, so we've had to turn those off until we can figure out how to filter out the false positives.""Microsoft Defender for Endpoint could improve by providing more user-friendly dashboards. They may be complicated for some."

More Microsoft Defender for Endpoint Cons →

"The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access.""The price could be better. I think it's pretty good compared to other solutions as far as the features are concerned. It basically covers most of the stuff which we require for email security. But it would be better if they made it a little cheaper and more cost-effective. That would make it easier for us to sell it.""ScanMail was one of the best solutions a few years ago, but it is no longer the best solution because of its old-fashioned management console. Customers associate it with something that is old because there is no change in the management console. It has old icons, and it is not fresh enough. It is also not easy to use or play with. The report engine is also old-fashioned. Customers want something easier, quicker, and cleaner.""Its user interface is pretty old-fashioned, and sometimes, it's hard to find the features that you are looking for. The user interface definitely needs some improvement.""The sandboxing part can be improved."

More Trend Micro ScanMail Cons →

Pricing and Cost Advice
  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "Its price is okay. It is not too high."
  • "It's a yearly subscription, but the price could be better."
  • "It is an expensive solution. I rate the pricing a seven out of ten."
  • More Trend Micro ScanMail Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Top Answer:What I like the most about Trend Micro ScanMail is its easiness.
    Top Answer:The pricing of the solution is fine but I'm looking for a more complete security solution. It doesn't fully protect against web access hacking, so I have to use an additional tool. Other companies… more »
    Top Answer:The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access. As a result, I need to use multiple… more »
    Ranking
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,680
    Comparisons
    9,140
    Reviews
    68
    Average Words per Review
    1,052
    Rating
    8.3
    28th
    out of 110 in Anti-Malware Tools
    Views
    1,051
    Comparisons
    437
    Reviews
    1
    Average Words per Review
    314
    Rating
    7.0
    Comparisons
    Also Known As
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    ScanMail
    Learn More
    Interactive Demo
    Overview

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs).

    ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense—protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.

    Time-saving features like central management, search and destroy, and role-based access have earned ScanMail its reputation as one of the simplest security solutions to setup and operate.

    Sample Customers
    Petrofrac, Metro CSG, Christus Health
    L&T Chiyoda, Assaf Harofeh Medical Center, Atlanta Gastroenterology Associates, Atma Jaya Catholic University of Indonesia, Bishop Luffa School, Brooks Rehabilitation, CHR de la Citadelle, CHRU de Nancy
    Top Industries
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. Trend Micro ScanMail
    May 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. Trend Micro ScanMail and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews while Trend Micro ScanMail is ranked 28th in Anti-Malware Tools with 5 reviews. Microsoft Defender for Endpoint is rated 8.0, while Trend Micro ScanMail is rated 6.6. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of Trend Micro ScanMail writes "Simple to use but lacks security in certain areas". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks, whereas Trend Micro ScanMail is most compared with Microsoft Exchange Online Protection (EOP), Trend Micro Email Security, Fortinet FortiMail, CrowdStrike Falcon and Cisco Secure Email. See our Microsoft Defender for Endpoint vs. Trend Micro ScanMail report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.