F-Secure Total vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
F-Secure Logo
335 views|300 comparisons
100% willing to recommend
Microsoft Logo
11,989 views|9,330 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between F-Secure Total and Microsoft Defender for Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a good product for us. The reports and notifications are very good for us."

More F-Secure Total Pros →

"This solution definitely increases our security posture. When you are reviewing your existing fleet or endpoints and based on the configuration that you put out of your Defender for Endpoint, you then receive a security score from Microsoft. Depending on what rules you have configured, what policies you have deployed, and what attack surface reduction rules that you have set up and deployed, it is almost gamifying information security in the sense that you are always trying to achieve a higher score. The more hardening you perform on your endpoints, the better score you receive. This generally tends to give you a better peace of mind, but also makes you secure at the same time.""The biggest benefit to Windows Defender is that it is built-in to the operating system by Microsoft.""Technical support has been great.""What I like most is the protection against phishing emails and anti-spam.""The EDR feature is most valuable.""Microsoft Defender for Endpoint is scalable. Currently, we have 600,000 users in our organization.""We apply the DLP policies across a range of endpoints and it is very accurate when reporting vulnerabilities, including those in email attachments.""We use Microsoft Defender for the antivirus."

More Microsoft Defender for Endpoint Pros →

Cons
"I would like to see in the future is EDR protection and a lower price for F-Secure Total."

More F-Secure Total Cons →

"Microsoft Windows Defender doesn't have a game mode.""Microsoft Defender for Endpoint does not offer default templates for alerts, requiring us to configure everything ourselves to avoid numerous false positives.""A concern is ransomware, whether people can penetrate and encrypt my data or steal my credit card/banking information.""Microsoft Defender for Endpoint is effective for validating work, but not ideal for investigations.""Microsoft Defender in the basic form is not very useful for managing the security environment. The free version is not capable of covering the needs of centralized management, EDR, and behavioral analysis. If you don't have the commercial version, you can't have centralized management and set up the policies and other things. Each client is a standalone installation, which is not useful for security in an enterprise model.""The detection of viruses could be a little bit better.""I have accounts for administrators and corporate employees, but I also have accounts for students. I can't split these types of accounts. I need a separate configuration for both... I need to research how I can get alerts for only the administrative machines.""Its detection is not as quick. There should also be more frequent updates."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "We can easily scale and improve security, but the cost is high for us."
  • More F-Secure Total Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's a good product for us. The reports and notifications are very good for us.
    Top Answer:The product is expensive for us. We pay a little fee for the vendor data systems in some cases.
    Top Answer:There is room for improvement in pricing. In future releases, I would like to see improvements in EDR protection. So, the only thing that I would like to see in the future is EDR protection and a… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    22nd
    out of 110 in Anti-Malware Tools
    Views
    335
    Comparisons
    300
    Reviews
    1
    Average Words per Review
    333
    Rating
    9.0
    1st
    out of 110 in Anti-Malware Tools
    Views
    11,989
    Comparisons
    9,330
    Reviews
    74
    Average Words per Review
    1,004
    Rating
    8.3
    Comparisons
    Also Known As
    F-Secure Elements for Microsoft 365
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    Overview
    Total peace of mind online Our lives are filled with digital moments. F‑Secure Total makes securing those moments brilliantly simple.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Information Not Available
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    F-Secure Total is ranked 22nd in Anti-Malware Tools with 1 review while Microsoft Defender for Endpoint is ranked 1st in Anti-Malware Tools with 182 reviews. F-Secure Total is rated 9.0, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of F-Secure Total writes "Easy to setup and stable solution ". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". F-Secure Total is most compared with ZoneAlarm, WithSecure Elements Collaboration Protection, ESET Endpoint Protection Platform and ESET PROTECT Enterprise, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.