Microsoft Defender for Office 365 vs Symantec Advanced Threat Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender for Office 365 and Symantec Advanced Threat Protection based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender for Office 365 vs. Symantec Advanced Threat Protection Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Since we have started using the solution, there have been fewer compromises.""There are several features that I consider valuable.""It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""The initial setup was easy.""Microsoft Defender for Office 365 is a stable solution.""The good part is that you don't have to configure it, which is very convenient.""The technical support is good and quick to resolve issues.""The product's scalability is good."

More Microsoft Defender for Office 365 Pros →

"The great advantage in using this product is it creates multiple services.""The most valuable feature is Click-time URL protection.""Currently we have 800-plus nodes connected with this solution, without any issues. The solution is scalable.""All of the solution's features are quite valuable for us. We especially like the threat protection it provides.""Technical support is very responsive. You just have to open a ticket. They respond in a timely manner. Their response is good. I'm satisfied.""Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device control.""They manage to solve detection quite nicely. There is some rather elaborate detection compared to other providers.""What I like most about Symantec Advanced Threat Protection is its notification capability."

More Symantec Advanced Threat Protection Pros →

Cons
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""I'd like some additional features any product can give me to protect our environment in a better way.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""We need a separate license and we don't know how to get the license that is required.""We need to be able to whitelist data at the backend.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."

More Microsoft Defender for Office 365 Cons →

"The product's support services need improvement.""There are limits with respect to blocking files by hash value or blocking IP addresses, and these limits should be removed.""It's a strange situation where the infrastructure of the consumer or customer is behind some kind of firewall and they have always used some kind of customized proxy. In this situation, the ATP has a very tough time to pass the information to the cloud and back. To fix, it requires a more elaborate and complex configuration for that particular case.""The support has dropped down to a five out of ten.""The security features need to be improved.""There are some ‎features that would add value to this product. One of them would be a graphical presentation of threats that the system has encountered.""The administration interface needs a lot of improvement. It should be UI based, and simple. They need to improve it. It's pretty much not that friendly compared to what we were using as Bitdefender before. It's okay but is improving, actually.""Scalability could be better."

More Symantec Advanced Threat Protection Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Pricing is good. It is nice to have a great product at a fair price."
  • "The pricing of this solution is inexpensive and affordable."
  • "Symantec Advanced Threat Protection's pricing is comparable."
  • "Symantec Endpoint Protection has an average price."
  • More Symantec Advanced Threat Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device… more »
    Top Answer:Symantec Endpoint Protection has an average price. I rate its pricing a five out of ten. It depends on the number of user licenses purchased.
    Ranking
    Views
    4,139
    Comparisons
    3,305
    Reviews
    28
    Average Words per Review
    677
    Rating
    8.5
    Views
    1,097
    Comparisons
    586
    Reviews
    4
    Average Words per Review
    273
    Rating
    8.3
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    ECI
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm8%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Comms Service Provider27%
    University13%
    Computer Software Company13%
    Insurance Company13%
    VISITORS READING REVIEWS
    Educational Organization71%
    Financial Services Firm6%
    Computer Software Company3%
    Manufacturing Company3%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise15%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business39%
    Midsize Enterprise9%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business7%
    Midsize Enterprise75%
    Large Enterprise18%
    Buyer's Guide
    Microsoft Defender for Office 365 vs. Symantec Advanced Threat Protection
    May 2024
    Find out what your peers are saying about Microsoft Defender for Office 365 vs. Symantec Advanced Threat Protection and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Microsoft Defender for Office 365 is ranked 1st in Advanced Threat Protection (ATP) with 41 reviews while Symantec Advanced Threat Protection is ranked 21st in Advanced Threat Protection (ATP) with 14 reviews. Microsoft Defender for Office 365 is rated 8.4, while Symantec Advanced Threat Protection is rated 7.8. The top reviewer of Microsoft Defender for Office 365 writes "Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support". On the other hand, the top reviewer of Symantec Advanced Threat Protection writes "Provides end-to-end antivirus protection and has good stability ". Microsoft Defender for Office 365 is most compared with Proofpoint Email Protection, Mimecast Email Security, Microsoft Exchange Online Protection (EOP), Cisco Secure Email and Barracuda Email Security Gateway, whereas Symantec Advanced Threat Protection is most compared with Palo Alto Networks WildFire, Check Point SandBlast Network, Trellix Network Detection and Response, Fortinet FortiSandbox and Arbor DDoS. See our Microsoft Defender for Office 365 vs. Symantec Advanced Threat Protection report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.