Microsoft Defender for Endpoint vs Tanium comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Microsoft Logo
40,763 views|32,142 comparisons
94% willing to recommend
Tanium Logo
6,336 views|4,418 comparisons
71% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared Tanium and Microsoft Defender for Endpoint based on our user's reviews in several parameters.

Overall, Tanium is praised for its comprehensive visibility into endpoints, security measures, efficient endpoint management, and powerful analytics capabilities. Users appreciate the top-notch customer service but mention high pricing, complex licensing, and system performance improvements needed. Microsoft Defender for Endpoint stands out for its threat protection, real-time monitoring, and user-friendly interface. Customers also commend customer service and competitive pricing, with positive ROI noted. Areas for enhancement include faster response times and improved documentation for both products.

Features: Tanium's valuable features include comprehensive visibility, effective security measures, efficient endpoint management, and powerful analytics capabilities. On the other hand, Microsoft Defender for Endpoint offers comprehensive threat protection, real-time monitoring and detection, efficient system management and reporting, user-friendly interface, seamless integration with other Microsoft products, and effective incident response capabilities.

Pricing and ROI: The setup cost for Tanium is higher compared to other similar products in the market, requiring additional resources and time. On the other hand, Microsoft Defender for Endpoint has a more positive experience, with a straightforward setup process that doesn't require much effort., Based on user feedback, Tanium has shown positive ROI with improved efficiency, cost savings, enhanced security, and centralized IT management, while Microsoft Defender for Endpoint excels in threat protection, ease of use, and real-time insights.

Room for Improvement: There is room for improvement in both Tanium and Microsoft Defender for Endpoint. Tanium users have requested better system performance, improved documentation and training resources, and more customization options. Microsoft Defender for Endpoint users have provided feedback on areas that could be enhanced.

Deployment and customer support: Based on user reviews, there is variation in the duration required to establish a new tech solution for both Tanium and Microsoft Defender for Endpoint. Some users of Tanium reported spending 3 months on deployment and an additional week on setup, while others needed a week for both. As for Microsoft Defender for Endpoint, some users mentioned the same timeframes for deployment and setup., Users highly praise the customer service of Tanium, citing helpful and responsive assistance from knowledgeable and professional support staff. Customers commend Tanium for their efficient and effective customer service. On the other hand, customers express satisfaction with the customer service of Microsoft Defender for Endpoint, appreciating the support team's ability to address concerns and provide effective solutions. The quality of customer service provided by Microsoft Defender for Endpoint is highly regarded.

The summary above is based on 96 interviews we conducted recently with Tanium and Microsoft Defender for Endpoint users. To access the review's full transcripts, download our report.

To learn more, read our detailed Microsoft Defender for Endpoint vs. Tanium Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Q&A Highlights
Question: How would you compare between Microsoft Defender for Endpoint and Tanium EDR?
Answer: I don't. I prefer Cynet to both of them.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""The most valuable feature is the analysis, because of the beta structure.""Forensics is a valuable feature of Fortinet FortiEDR.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""This is stable and scalable.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"The most valuable aspect lies in its automation capabilities, particularly within security automation.""This software is easy to use.""Microsoft Defender for Endpoint has been secure and there is zero maintenance required because it updates with Microsoft Windows.""It is already integrated with Windows 10, so you don't need to worry about that.""The most valuable feature is ransomware protection, which can detect malicious activity from IPs or a malicious payload in DLLs, or other things that can corrupt the system.""The features I have found most valuable are the ransomware and malware protection. The solution detects malware live and whenever it detects suspicious activity, it quarantines it.""There are some competitive products on the market, but the best is Microsoft Defender because it's very easy to integrate. That's one reason a lot of clients want Microsoft Defender. It's also very easy to implement compared to other solutions.""I find the vulnerability management section of Microsoft Defender for Endpoint to be very useful for organizations."

More Microsoft Defender for Endpoint Pros →

"The interrogation piece was the most valuable feature because it was very detailed.""The most valuable features of this solution are the consolidation of all historical data on device endpoints, security drivers, firmware, and Software version gaps.""I like the fact that you can create patching campaigns depending on the area of your network that you want to address first. I like the ability it has to make several campaigns that work in parallel.""The product is granular and can build complex roles compared to other EDR vendors.""The security features are very valuable.""Tanium's most valuable features are patch management, inventory, and distribution software.""Tanium has made the process of detecting threats more proactive with its detection. So, the process is easier and more efficient.""I would say Tanium is the best tool for vulnerability management."

More Tanium Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""FortiEDR can be improved by providing more detailed reporting.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution is not stable.""The SIEM could be improved.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"We would like more customization.""I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement.""Lowering the price would be an improvement.""In active mode, it's great that it gives you so much information, but it does record every keystroke so you have a lot of logs... that amount of data logging started to add up in the cost.""There could be an increase in security for the solution.""The product development team makes frequent changes that affect the stability of the solution.""Updates are not coming out of preview quickly enough and it is holding back on the development of the product.""The initial setup can be a bit complex."

More Microsoft Defender for Endpoint Cons →

"Most of the time, agent-relative issues have to be more equipped with self-healing features. At times, the agent is there, but for some reason, it doesn't report a status. It gives certain problems that are obviously agent-based.""The performance could improve in future releases. We have had performance issues in specialized web environments, but overall I think the problems are less than 2% of the computer systems being used.""I would like to have more integrations and custom plugins to input. Integration is always a big deal in a lot of different environments.""Tanium's limitations should be improved because although it is a great tool, it is limited to only a few classes during a session.""The solution can give a lot of false positives.""The solution lacks mobility.""The main issues are the network connection because different customers have issues with their networks. It's difficult implementing this type of solution because the network is the main feature in the architecture for these types of solutions. Tanium could improve by creating some network optimization.""The reporting could be improved."

More Tanium Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "There is an annual license required to use this solution."
  • "It's an expensive solution. It would be nice if the cost were lower."
  • "Tanium is a more expensive solution in Latin America than some of the competitors, such as BigFix."
  • "It is higher than some competitors in the market."
  • "The solution offers value for money."
  • "The solution is expensive but it's a good investment."
  • "The product's pricing differs from region to region depending on negotiations and the number of endpoints."
  • More Tanium Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:Tanium’s linear-chain architecture is valuable.
    Top Answer:The reporting could be improved.
    Top Answer:We collect end-point data. We use it to make AI models and provide it to customers. I use Tanium’s sensors, collect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    Tanium
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    JPMorgan Chase, eBay, Amazon, US Bank, MetLife, pwc, Cerner, Delphi, MGM Grand, New York Life
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company22%
    Transportation Company11%
    Construction Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Government13%
    Computer Software Company12%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise10%
    Large Enterprise73%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. Tanium
    March 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. Tanium and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Endpoint Detection and Response (EDR) with 182 reviews while Tanium is ranked 26th in Endpoint Detection and Response (EDR) with 15 reviews. Microsoft Defender for Endpoint is rated 8.0, while Tanium is rated 7.4. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of Tanium writes "Useful tool for vulnerability management and deploying applications, needing improvement in its OS upgrade". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient, whereas Tanium is most compared with CrowdStrike Falcon, Microsoft Configuration Manager, Qualys VMDR, ServiceNow Discovery and BigFix. See our Microsoft Defender for Endpoint vs. Tanium report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.