Microsoft Defender for Endpoint Room for Improvement

SS
Azure Consultant at a tech services company with 11-50 employees

The solution should be updated by Microsoft with new features from time to time. The backend may have been changed to be more stable and secure, but there have been no major changes to the portal itself.

For the next update, I would like a link that connects directly to the resource, instead of having to connect manually. This will make it easier to identify any issues related to App Service.

View full review »
BE
Vice President of IT at a healthcare company

In active mode, it's great that it gives you so much information, but it does record every keystroke so you have a lot of logs. For my home business, I had to turn off quite a bit because the data that it does gather is every event and activity that happens on a server or laptop. For my little testing scenario, it was overwhelming.

I know what I have on my machines so that amount of data logging started to add up in the cost. That's the only downside to Sentinel and Defender that I can see so far: You have to log and store that data somewhere, and it normally stores it in the cloud, unless you have an on-premises SIEM that you can download those logs into directly and store things on your own hard drives.

I had a $200 credit with Microsoft Azure and I didn't pay attention to it and it ate up $179 of that credit in the first two days because I had Defender for Endpoint check DNS to make sure that I wasn't getting spoofed or targeted.

You have to keep an eye on the Sentinel and Defender for Endpoint storage.

View full review »
KG
Independent Security Consultant/ Virtual CISO at Galbraith & Associates Inc.

Microsoft Defender improved a lot. They weren't even on the Gartner Magic Quadrant, and now they've equaled or surpassed the leading solutions. I would suggest they continue doing what they're doing on their product roadmap and develop more SOAR. The last thing for them to tackle is multi-tenant and multi-cloud handling.

View full review »
Buyer's Guide
Microsoft Defender for Endpoint
March 2024
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
Joseph Abakar Yougouda - PeerSpot reviewer
Conseiller Expert en Architecture de sécurité at a tech services company with 1,001-5,000 employees

Sometimes the software doesn't work the way we expect it to, and in those cases, we can't communicate with a device because it may be infected. When this happens we can't access the device directly or implement the interface.

View full review »
SimonThornton - PeerSpot reviewer
Cyber Security Services Operations Manager at a aerospace/defense firm with 201-500 employees

The catch with ATP is you have to have the right Microsoft license. The licensing of ATP is linked to the licensing of Office 365. You have to have an E3 or an E5 license. If you have a small office license, it is not possible for you.

Another challenge is that it is not a multi-tenant solution. Microsoft's tenant is a licensed tenant. I'm an MSSP. So, I have multiple customers. In Microsoft's world, that means that I can't just buy an E5 license and give that out to all my customers. That won't work because all of the customer data resides within a single tenant in Microsoft's world. Other products—such as SentinelOne, Palo Alto Cortex, CrowdStrike, et cetera—are multi-tenant. So, I can have it at the top of the pyramid for my analyst to look into it and see all the customers, but each customer's data is separate. If the customer wants to look at what we see, they would only see their data, whereas in the Microsoft world, if I've got multiple customers connected to the same Microsoft tenant, they would see everybody else's data, which is a privacy problem in Europe. It is not possible to share the data, and it is a breach of privacy. So, the licensing and the privacy aspect makes it problematic in some situations.

It is also very complicated. If you decide to outsource your monitoring through an MSSP, the model for allowing the MSSP to connect to your Defender cloud is very complicated. In Office 365, it is relatively simple, but because of the way it has been done in Defender—because Defender is not part of the same cloud—it is a mess. It is possible, and it is workable, but it is probably one of the most complicated integrations we do.

It is still clunky as compared to products like Cisco AMP, SentinelOne, and CrowdStrike. Microsoft took the Defender product, and they bolted on the extra features, but you can see that there are different development teams working on it. Some features are well integrated, and some features are not. They keep on improving it, and it is better than it was. It is better than an unmanaged solution, but it is far from perfect.

View full review »
Naman Verma. - PeerSpot reviewer
Security Delivery Specialist at a consultancy with 10,001+ employees

The visibility of threats needs to improve a bit. It still has to learn a lot. Where we stand right now, compared to other products that are there in the market, they still have to work on their threat intelligence and the overall maturity of detecting the malware. Sometimes we have seen instances where they have wrongly identified the malware. That is something that we would really hope that Microsoft works on.

Microsoft has to improve the efficacy of the product further. When we are talking about a security product, there are minor frameworks and there are close to 145 different techniques that we are talking about. It broadly categorizes into types yet it doesn't drill it down to techniques, which gives us a very specific idea of what they are aiming for. 

View full review »
PP
Principal Architect at LTIMINDTREE

The solution has minimal customization options, especially compared to Mandiant, so we want to see more scope for customization. A single portal for customization would also be a welcome addition. 

A high level of expertise is required to maximize visibility into threats as the tool provides the data, but it isn't crystal clear. Other products are more straightforward and user-friendly, so admin and management-level staff can easily understand the root cause of a threat, which isn't the case with Microsoft. The threat detection and response are there, but significant expertise is required if we want the same level of visibility provided by third-party tools.

There are some issues around ingesting data from MS Sentinel. If we configure Purview, then our compliance is configured for our entire Microsoft tenant, but the integration isn't easy, and there are some known challenges.

We can't see all the data in one place, so we have to log into different portals to access various data, and this needs to be more straightforward. We want to see a single portal with one URL, so those with the appropriate credentials can gain access and see the big picture regarding the threat landscape.

View full review »
SB
Infrastructure Engineer at SBITSC

The integration and effectiveness of email security could be better. It's already built-in to the solution and checks emails, scans the links they contain etc.

View full review »
JH
Sr. Lead Consultant at catapult

It always helps to have onboarding wizards. Microsoft has done a lot of work in that area. I would like to see some more refinement in the wizards to allow more diverse use cases and scenarios that help us deploy Defender globally. In particular, I would like to see more deployments considering localization barriers and networks or devices common in various regions. 

Localization is always a challenge, especially with new products you typically want. Solutions are designed to be deployed where the most licenses are being consumed, such as in the United States. They focus on US products, devices, and networks. Specialized deployments for other countries would allow for a smoother experience in transition.

View full review »
MC
Senior Consultant - Cloud & Infrastructure Security at a tech vendor with 10,001+ employees

Creating antivirus profiles for Linux is a more challenging task compared to other operating systems. The profiling method currently in use is not very user-friendly and has ample scope for improvement.

View full review »
KF
Director of Security at Overseas Adventure Travel Partners, Inc.

They're in the process of pulling more things together. They can continue with the integrations and provide a better way of seeing the impact of security changes, especially on the endpoint side. Before we actually flip the switch, we should be able to see the impact of security changes on the business or business applications. It would prevent breaking any business applications.

View full review »
BS
IT Manager at SAI Systems

Its user interface (UI) can be improved. Currently, in the console, you have to dig down for certain things. They've got many different layers to get to things instead of having it all on the surface. You have to go three folds lower to get to specific functionality or click a particular option. It would be good if we can manage the console through menus and instead of three clicks, we can do things in one click. They need to change the UI and work on it in terms of a better user experience. For example, user management should be in one menu, license management should be in one menu, and backup management should be in one menu. Currently, if you click on a user, you will get some devices there, and some devices will be on the other menu. Its UI is complicated. In terms of functionality, everything is okay. We don't want anything to be changed in it.

View full review »
MA
Infrastructure and Security Manager at a sports company with 11-50 employees

If you consider our organization, we are a fairly Mac-heavy organization. At the moment, around 80% of our fleet are Mac OSs. We made a conscious decision to roll out Defender for Endpoint against all our endpoints, whether it is Windows or Mac OS. However, one thing that we have noticed is that there is definitely no parity on the platform between the two operating systems. When you are configuring, deploying, and onboarding machines, you can get very granular with your security configuration when you are deploying it to a Windows's endpoint. For Mac OS, it is a lot more straightforward. You don't have the ability to apply as much configuration as you would on Windows. That is definitely something that has room for improvement. 

I am also not sure how well the EDR functionality works on the Mac OS platform. It just provides an antivirus and the full EDR capability is not there on a Mac OS. 

The web filtering needs a little bit of work. We are actually in the market at the moment for a third-party web filter or cloud secure web gateway to try and plug that hole since it is a bit of a pain point for us. I don't think we will use the baked in version from Defender for Endpoint.

On the Mac OS platform, there is no parity between Windows and Mac OS. The solution is very feature-rich and very well-integrated into Windows, and I guess baked into Windows 10 and Windows 11. Whereas, on the Mac OS platform, there is still some work there to give it a more feature-reach platform.

View full review »
SM
Head of Security at Mannai Microsoft Solutions

Some of the integrations that Defender should include involve the use of the web app. Utilizing the web app implies that the Defender API should be accessible through mobile devices as well. For instance, if there exists a mobile application, it would be beneficial. Let's imagine a scenario where I'm traveling and I receive a new alert. With a Defender mobile application, I could easily isolate the threat, conduct an investigation on my mobile device, or even automatically escalate or assign the alert to my engineers.

There are certain third-party apps that haven't been integrated with Defender. I would be delighted to witness the integration of those apps with Defender for Endpoint. 

The deployment of Defender for Endpoint should be made smoother via Intune.

View full review »
AP
Senior program lead at a manufacturing company with 10,001+ employees

The product itself does not necessarily need improvement, but the support and implementation of the product are the disaster cases. Instead of being able to go back to Microsoft and ask how to do something, we have to work with a vendor who does not exactly know how to do that and has to go to Microsoft to say, "How do we do this?" so that they can answer our questions. There are a lot of things in relation to various compliance standards such as CIS. The primary levels of support of Microsoft do not know or cannot implement that. Working through vendors is time-consuming. It is a painful process to get back to them to get the answers.

View full review »
HS
IT Architect at a real estate/law firm with 10,001+ employees

If the solution could be integrated more with Defender for Cloud, to be more unified, that would help. It is good now, but even more integration could be done with Defender for Cloud. We see two different portals. If Defender for Endpoint could be ported to the CSPM, Defender for Cloud, that would make things even easier for us.

View full review »
AnuragSrivastava - PeerSpot reviewer
Information Security Engineering Lead at a energy/utilities company with 10,001+ employees

One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to.

The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices.

Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.

View full review »
SamiEsber - PeerSpot reviewer
Security consultant at Manaai corp.

We'd like the stability to be better.

View full review »
Doug Kinzinger - PeerSpot reviewer
Director of Technologies Solutions at a retailer with 1-10 employees

Defender should be more accessible for small and medium-sized businesses. You have some organizations that maybe have a hundred employees, and they're focused on making their widgets. That's their nine-to-five every day. They're not thinking about that security side, but maybe they're already invested in 365 or the Azure ecosystem and having Defender as an add-on makes sense from a price perspective. It's easy to deploy, but it could be easier for some of those smaller businesses to onboard endpoints.

The onboarding and deployment could be more user-friendly, and there is room to grow in some of the reports. I don't want them to be oversimplified or overly complex, but there is room for improvement in the reporting it can do. It's relatively minor.

View full review »
AP
Sales Manager at Syntech

Microsoft Defender for Endpoint can use more advertising to promote their features.

View full review »
Kevin Mabry - PeerSpot reviewer
CEO, Author, Cyber security best practices at Sentree Systems, Corp.

The biggest thing that I would emphasize to Microsoft is that if they are confident in their solution, they should brag more about it. In other words, they should put more stuff out there to prove that they're just as good as the others. The biggest thing is that people still don't believe in it. When it comes to the IT world, they still don't believe in Microsoft Defender. It has been there for a while, and I know that I used to not trust it because it was free and I didn't know what it was doing and if I could trust it. If you go to comparison sites, you would hardly see it being compared to solutions like Norton, Bitdefender, Webroot, etc. Microsoft can do a better job of promoting it.

They should offer more telemetry or more information coming out of there for Syslog type of scenario so that a SOC could use the data that they have built into it. This would be useful.

It is not very scalable from the eyes of an MSP because there is no dashboard that you can use to see all of your devices that have Windows Defender unless you have your own dashboard or an RMM tool to actually look at it. So, you might not get to know that a particular computer of a client is doing something, and it might have got a virus. That person might know that, but unless you set it up to actually send you the information, you won't get to know that. That's one of the things that is hard with Microsoft Defender. It is not made for the MSP world where you have one pane of glass to see all of your clients with Microsoft Defender on it unless your RMM tool already has that built-in and it can see the telemetry from Microsoft Defender. 

View full review »
Anthony Alvarico - PeerSpot reviewer
Deliver Practice Director at DynTek

Integration with third-party vendors could be better. It would be better if it integrates with other protection solutions or other products outside of Microsoft. Nowadays, anti-virus protection doesn't really have to be planned as overall protection for your environment in terms of security. There are really different avenues that bad actors can take to wreak havoc on your machine. 

We don't just use anti-virus. That's really like a traditional way of doing it. We have different kinds of protections. We have our advanced threat protection for email, and we have advanced threats analytics for domain controllers for servers. We use all those. 

View full review »
Mahmoud Eldeep - PeerSpot reviewer
Security Team Lead at Global Brands Group

The application control feature requires improvement. It is currently challenging to detect and fine-tune the application control policies. A better GUI is needed for configuring the policies, beyond the current partial console, such as a third-party or Microsoft tool. Additionally, more documentation is required for the application control section as there is currently none available in Microsoft's resources. This lack of documentation can make the process confusing.

The policy configuration has room for improvement. Currently, we require additional solutions to configure policies for Microsoft Defender for Endpoint. We need either Microsoft Intune or a new policy object. It seems many individuals find this process confusing. It is perplexing to me why we must configure policies using different solutions when ideally, we should have all configurations for Microsoft Defender for Endpoint in a single portal. It would be more practical to configure policies directly within Microsoft Defender for Endpoint, rather than using external solutions.

View full review »
Keith Bird - PeerSpot reviewer
Cybersecurty Analyst at a university with 5,001-10,000 employees

I would like MDE to have the ability to isolate a certain amount of time on the timeline. Splunk has a better UI when it comes to isolating a certain amount of time. I need to know exactly what happened two minutes prior to and two minutes after an incident. I don't need to see half an hour's worth of information.

With Splunk, the UI is perfect. With just a couple of clicks of a button, it'll show us 30 seconds prior to and 30 seconds after an incident. The timeline for MDE is more difficult to understand.

After a failed log-in, Splunk shows when the event happened on the timeline down to a thousandth of a second. Theoretically, we could do that with the Kusto language, but that would mean changing the query every time. It's just not as user-friendly as it could be.

View full review »
Mark Foust - PeerSpot reviewer
Director strategic alliances at a computer software company with 11-50 employees

The interface isn't necessarily intuitive to a nontechnical person. You can get stuck in the little endpoint security portal. Sometimes, if you uninstall a competitive product, the end user doesn't always know if it's running or if they're protected even though it's silently running. There could be a notification, widget, or something that's resident on the screen for at least a bit, especially if you're doing remote support. You want to talk them through it, but sometimes, we're not allowed to look at the PCs we support.

I'd like them to improve visualizations for people higher up the reporting chain, such as potential purchasers, directors, VPs, and CEOs. They have little time. They want to see red, green, and yellow lights or some other type of visualization. It would be great to have this functionality out of the box without a lot of custom development.

We're learning about the AI Security Co-pilot. I'm unsure how it integrates, but I'd like to see it integrated. I'm an administrator, so I don't look at the logs constantly, but patching is critical. I would love to see the percentage of PCs patched in a given period. Reporting and alerts are crucial issues. When an alert needs to be triggered, we'd love to see some events flush up.

We often have to wait for and do a report until we find what we're looking for. It would be nice to sort of set it and forget it or have a community board of plugins that we could download and say, "Here's the meantime to resolution for x, y, or z policy or some policies that we could potentially integrate.

View full review »
AK
Senior Data Hosting and Security Special at Two aquate

To have full visibility, we must access multiple dashboards, which is a problem because they change frequently, with daily updates to naming conventions. A single dashboard would be a significant improvement.

View full review »
Gregory Leiby - PeerSpot reviewer
Endpoint Security at a manufacturing company with 10,001+ employees

There are some areas in the proactive threats that are just overwhelming the SOC, so we've had to turn those off until we can figure out how to filter out the false positives. Otherwise, there's no point in using it, as our SOC would be overwhelmed. Their choice would be either to run down every false positive, which would take their attention away from other things or to start ignoring positives, which defeats the purpose of having alerts.

The threat intelligence is too overwhelming right now. The amount of time it takes to sort through and figure out proactive solutions and prioritize—if there was an imminent threat and we just relied on that—means the bad actors would have already had a chance to get to work.

It also hasn't eliminated having to look at multiple dashboards. That's one of the running jokes with the Microsoft products: They keep hinting at a single pane for everything, and they're getting better, but they're still pretty far away from that. That would be revolutionary if Microsoft could figure out how to run all their security stuff through a single pane. They would have people lined up with money in hand, but they are not there. They're not close to it. For them to even talk about it right now is disingenuous. Microsoft is better than that.

The single biggest thing that Microsoft needs to do is figure out how to pull everything together so that all their security products can be accessed through one dashboard; one place where all of that information can be gathered and looked at by people with the appropriate access permissions.

The other thing that they need to figure out is how to move away from the amount of scripting that needs to be done with a lot of their products and move into a GUI. That's especially true because there is difficulty getting people with scripting skills, especially when you get into the Kusto Query Language and putting together tables through scripts. If that could be done with a point-and-click, that would be a notable achievement.

View full review »
CC
Group CISO, VP of Group Security, Risk & Compliance at a computer software company with 1,001-5,000 employees

Microsoft Defender for Endpoint is secure but when it comes to security all solutions could improve security.

View full review »
Harris Koko - PeerSpot reviewer
Security Consultant at a consultancy with 10,001+ employees

After scanning, there are false positives so sometimes you need to manage the results.

Also, we would like to see more tools for managing on-premises security. A lot of companies have their own on-premises infrastructure and want to move to the cloud. Sometimes, we have the tools, like Defender, to manage security in the cloud, but because we are so focused on the cloud, we forget the fact that we need to be sure about the security of the on-premises environment, specifically Active Directory. I know it's tricky, but I'd like to see them add some tools for a really good dashboard to introduce the fact that we also need to be careful about on-premises.

A lot of companies have their Active Directory on an on-premises physical server. When they start the journey of moving to the cloud, especially to Azure, they use Microsoft Defender to do device management, especially servers and computers. But to improve security monitoring it would help if we could monitor on-premises, especially identity. Usually, when hackers hack into an environment, they use tools to get the identity of a person. If we had tools to integrate with Defender, it would help improve security.

View full review »
AlfonsoNaranjo - PeerSpot reviewer
Senior Technology Consultant at SoftwareONE

The dashboard customization could be improved. It's not as good as Azure. The center console isn't very flexible.

The automated remediation could be improved too. If there's a problem, most of the time they open a ticket for another help desk team. They don't remediate these vulnerabilities themselves 90% of the time.

View full review »
BA
Manager at a recruiting/HR firm with 51-200 employees

One thing that was lacking in Defender was web filtering. Its web filtering wasn't as comprehensive. Sophos was a little bit better than Defender for blocking URLs or installing programs. 

In terms of additional features, we have more features than we use. We haven't really had a chance to dig too deep into it. 

View full review »
DG
Security Consultant with 10,001+ employees

Something that is unique to Microsoft is its licensing model. When you go out and you buy McAfee or Symantec, you know what you're getting out of the box, but with Microsoft, often, when you're looking to achieve a certain set of capabilities, those capabilities are spread across different products. You might try to do something you could do with CrowdStrike, but then find out that you also need to purchase Microsoft Defender for Identity or Microsoft Defender for Azure. You realize that when they talk about what they can offer within the Microsoft platform, it's really the suite of investments. So, sometimes, you may find yourself buying Defender for Endpoint thinking that it matches CrowdStrike, but then you find that Microsoft really needs to sell you something else. One plus one will equal three, but when you have a very concise platform, such as CrowdStrike, you know what you're going to get.

The other consideration is that because it's Windows native capability, your capabilities are largely influenced by what version of OS you're running. For a small-medium business, it is not a big deal, but at an enterprise scale, there are always Server 2000, Server 2003, Server 2008, Server 2012, Server 2016, Server 2019, and so on. So, you're talking about having six or seven different versions where your capabilities are not consistent between 2003 and 2019. It's like asking how robust was security in Windows 2000 versus Windows 2010. You'd say that they're not even the same OS from a security perspective, and that's crazy. When you buy CrowdStrike, you're deploying an agent, and so you get a fairly consistent set of capabilities that are agnostic to the OS version, whereas, with Microsoft, the capabilities are largely influenced by the OS version. For an enterprise, being up to date is a very big consideration to be successful with the platform. So, it forces your platform to not lag behind. You can't have the old server versions and expect that you've got a robust EDR. Defender shines on Server 2016 and higher, but if you were to do some type of penetration or red teaming exercise on a 2003 server, you'd be better off with CrowdStrike or pretty much anything else.

View full review »
JA
IT Administrator at dm-drogerie markt GmbH + Co. KG

We encountered some misbehavior between Microsoft Office Suite and Defender. We had issues of old macros being blocked and some stuff going around the usage of Win32 APIs. There is some improvement between the Office products and Defender, and there is a bunch of stuff that you can configure in your antivirus solutions, but you have several baselines, such as security baselines for Edge, security baselines for Defender, and security baselines for MDM. You have configuration profiles as well. So, there a lot of parts where we can configure our antivirus solution, and we're getting conflicting configurations. This is the major part with which we're struggling in this solution. We are having calls and calls with Microsoft for getting rid of all configuration conflicts that we have. That's really the part that needs to be improved. 

It would be cool to have just one interface or only one or two locations where you configure the stuff. Currently, they have three locations where you can configure your antivirus. Three locations are too much, and there is too much conflict. It is not a one-to-one configuration. There are some configuration settings that you can only do in SCCM. You don't find them in MDM. So, it's not always one-to-one. 

The last point of improvement is related to the quality of service that Microsoft provides. The quality of service that Microsoft provides should be improved.

View full review »
VB
Information Security Engineer at a financial services firm with 10,001+ employees

The time it takes to implement policies has room for improvement. When we create policies or configure file profiles and assign them to specific groups, Microsoft Defender for Endpoint will apply these rules accordingly. If we need to make changes to the policy, it can take up to thirty minutes or even two to three hours for the changes to take effect on Microsoft Defender for Endpoint. This waiting period can be a significant amount of time to implement changes. It is at times quicker to create new policies than to make changes to existing policies.

We are experiencing problems with certain Samsung Android mobile devices that have Microsoft Defender for Endpoint installed. Specifically, when attempting to log into the corporate profile, users are prompted multiple times to enter their credentials.

View full review »
Nagendra Nekkala - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

Microsoft Defender for Endpoint should include better automation that will make it faster to detect the latest threats happening across the world. The solution should also generate an automatic report for any investigation before I generate a report. The solution's cost could be improved as it is an expensive tool.

View full review »
FrancMlinarek - PeerSpot reviewer
IT Engineer at a tech services company with 1-10 employees

Microsoft often changes the names of its products, the design of its portals, and what is included in them. This can be confusing for people who are not using them regularly. There is a lot of information to take in, and the portals tend to change quickly due to the fast-paced nature of the industry. This can be frustrating when something that was there one day is gone the next.

I would like to see when NDR solutions become more widespread in other regions. It would be amazing to observe how that progresses. It is something that we are considering, having Microsoft do part of the work using the dependent portal instead of having engineers from our own company do it. Therefore, I am eager to see where that goes.

The stability has room for improvement.

View full review »
FM
Sr Principal Cybersecurity Engineer at a transportation company with 10,001+ employees

My main issue with the tool is that there are too many menus. This causes a steep learning curve for those without training or unfamiliar with Defender for Endpoint. From an end-user perspective, the solution is there on the machine and does its job; it works seamlessly. However, as a security professional dealing with it behind the scenes, the learning curve can be steep, but not too steep. Still, it has taken some of my analysts up to a month to get familiar with the product.

Microsoft is slow to act on improving the threat intelligence elimination of false positives. They have a feed of indicators of compromise, which they are constantly updating, but some of the category intelligence is sometimes off base. Microsoft is working to improve that, but threat intelligence is vital; it's there, usable, and requires some fine-tuning and adjustment. That's good, although automated threat intelligence has room for improvement.

Threat intelligence is an area Microsoft needs to improve on; if a company only has Defender for Endpoint, that's their single point of truth regarding threats. Therefore, the tool must provide as much threat intelligence and automation as possible. Defender and Sentinel offer more options, but companies with only Defender need it to be improved.

A significant area for improvement is better integration with other tool sets in the industry. The solution integrates well with other Microsoft products, but only some environments have those products or the flexibility to adopt them. Microsoft Defender for Endpoint needs to integrate with different systems, for example, Cisco or other firewalls. Better integration with more cloud vendors would also be excellent, as not everyone will have Azure.

View full review »
Siddip Neduri - PeerSpot reviewer
Specialist - Collaboration Platform Engineer at a tech vendor with 1,001-5,000 employees

Right now, the solution provides some recommendations on the dashboard but we don't have any priorities. It's a mix of all the vulnerabilities and all the security recommendations. I would like to see some priority or categorization of high, medium, and low so that we can fix the high ones first.

View full review »
Shashank Gahoi. - PeerSpot reviewer
Security Architect at a tech vendor with 10,001+ employees

Microsoft Defender for Endpoint sometimes fails to detect malware incidents, and when it does manage to stop them, we only receive a notification stating that the issue has been resolved. Unfortunately, we are not provided with any information on how the solution resolved the incident.

Microsoft Defender for Endpoint does not offer default templates for alerts, requiring us to configure everything ourselves to avoid numerous false positives.

The pricing needs to be improved.

View full review »
Luca Vitali - PeerSpot reviewer
Modern Workplace Technical Team Manager at a tech services company with 11-50 employees

Reporting could be improved. I would like to see how many security incidents occurred in the last six months, how many devices were highly exposed to security risks, and how many devices were actually compromised.

View full review »
Prosanjit Mondal - PeerSpot reviewer
Associate Consultant at a tech services company with 10,001+ employees

In Microsoft Defender for Endpoint, the devices still need to mature a little more when compared to other AV solutions. Microsoft Defender for Endpoint is not as robust, and you cannot customize it much, so that's a challenge. These are the rooms for improvement in the product.

Microsoft Defender for Endpoint is still being improved. I would say it's still in the development stage. Daily, Microsoft is getting feedback from the customers, so they are modifying the product based on the feedback and requirements of the customers. It's an ongoing process, and as a consultant, I'm in a much better shape, from a consultant point of view, in terms of speaking with customers.

What I'd like to see in the next release of Microsoft Defender for Endpoint is a single console where you can manage all the policies, Intune, and the EDR capability that can be managed through Intune. There should be a single portal for that to make it more convenient for the security consultant engineer to work with. Right now, I have to hop between different controls. Even the tenant attach feature needs to become more mature in Microsoft Defender for Endpoint because it's just very basic. The concept is good, but it's very basic, so it requires more effort for the engineer to configure.

View full review »
PJ
Cyber Security Analyst with 1-10 employees

The time to generate certain alerts on our dashboard can take between 45 minutes to an hour, and I am unsure of the factors that influence this duration. When I analyze the logs, I notice that some incidents occurred an hour before the alert was generated and sent to the console. This suggests that we are not detecting threats in real-time. Additionally, we encountered another issue with the dashboard while monitoring multiple organizations. One organization received a notification that 70 of their machines were at risk, while the other organizations only had five or ten machines at risk. Upon checking all 70 machines, we found no alerts or vulnerabilities in the logs. We submitted a ticket and provided the logs to Microsoft, but they were unable to offer a proper explanation for the triggered alert on those machines being at risk.

We were experiencing high CPU usage issues on the servers and found that Microsoft Defender for Endpoint was the root cause. We reached out to Microsoft and, after two weeks, they provided us with a solution to edit the registry keys and update the software.

View full review »
Danny Nagdev - PeerSpot reviewer
Founder at LetsReflect

The automation could be simpler on the mitigation side. It has a learning curve. Otherwise, it's pretty easy.

View full review »
PK
ICT&CyberSecurity Services Team Lead at a comms service provider with 501-1,000 employees

I miss having an executive dashboard or a simple view for viewing things. Everything is extensive in this solution. Everything is configurable and manageable, but the environment of Microsoft 365 has about 13 administrative dashboards, and in each of the dashboards, there are a gazillion things to set up. It is good for a large enterprise, but for a 200-seat client, you need to see 5% of that.

A simplified SIEM would work so that we don't have to use everything on the Sentinel, which is great by the way, but Sentinel is too expensive for our kind of market. It is an enterprise product. It is not an SMB product.

View full review »
SAMUELMWANGI - PeerSpot reviewer
Director at Calidad Systems Limited

There is always room for improvement. They can improve it on the online protection front since people nowadays are moving online and working from home. That would be a good thing to focus on. 

View full review »
SR
Head of Security at a tech vendor with 10,001+ employees

There are alternative solutions that offer a greater range of dashboard insights when compared to Microsoft Defender for Endpoint. The solution needs better integration with third-party vendors.

The analysis that identifies the threats and remedies them can be enhanced in a future release.

View full review »
HB
Consultant at a tech services company with 1,001-5,000 employees

I would like to see improvement from a management perspective. We have had to depend on Intune for certain tasks.

I would also like to see additional features related to device control. For now, it has all the common features that other EDR and AV products offer, but device control is missing. Device control means automatically syncing the devices without any dependency on other products, like Intune, SCCM, or even Azure. If it could sync between products after only adding it to one product, that would be great.

View full review »
Daniel_Ndiba - PeerSpot reviewer
Assistant Manager - Cyber & Cloud Security at a financial services firm with 1,001-5,000 employees

Automation is one of the areas that need improvement because if you fully automate, then there's a high chance that you're going to be blocking a lot of actual false positives.

With the XDR dashboard, when you're doing an investigation and you're drilling down to obtain further details it tends to open many different tabs that take you away from your main tabs. You can end up having 10 tabs open for one investigation. This is another area for improvement because you can end up getting lost in multiple tabs. Therefore, the central console can be improved so that it does not take you to several different pages for each investigation.

Microsoft keeps changing the name of the solution, and when we go to senior management to ask for a budget, they think you're asking for a different solution. It would be great if Microsoft could decide that Defender for Endpoint is the name and stick with it.

View full review »
TK
Network Engineer at a real estate/law firm with 51-200 employees

It makes your Surface devices hot. It is resource-intensive. It strains your CPU, not more than other file scanners around, but it also does a lot more. When you are transmitting files or data, it is continuously scanning the traffic and analyzing it bit by bit to see what's going on, and that, of course, is costly in terms of CPU. It is CPU intensive, and if you are on battery, it drains your battery fast. That's the only drawback that it has.

They're continuously improving it. You can compare it with Teams. About a year ago, the codex and the presentation of the Teams application were not very well optimized, and if you were using the Teams application, it used to drain your battery. It still drains your battery, but they have improved it a lot, and it is a lot less CPU intensive after one year. They're working on Defender for Endpoint to make it less CPU intensive.

View full review »
MG
Infrastructure Engineer at Red Cross International Committee

I have two different environments, two different types of accounts. I have accounts for administrators and corporate employees, but I also have accounts for students. I can't split these types of accounts. I need a separate configuration for both. I don't have access to the laptops or computers of the students, so I can't deactivate the alerts from the students' machines. I get a lot of alerts from their machines. I need to research how I can get alerts for only the administrative machines.

View full review »
TL
Service Success Manager at a computer software company with 5,001-10,000 employees

I would like to see integrations with other products, such as Spunk and other CM solutions. That would create possibilities for me, and for a SOC, to consolidate all events in an older console, not one provided by Microsoft but provided by a third party, and use it to create more insights. Examples of such insights might be the need to create a new policy or the need to mitigate an attack happening now. This type of ability would create a new business case, one that doesn't only use Microsoft solutions.

View full review »
NK
Cyber Security Specialist at a healthcare company with 10,001+ employees

One area for improvement is that, because it comes out-of-the-box, it does not interact well with many applications we have developed in-house. There is no way to exclude them because it interacts with everything on the endpoint. One of the issues is lagging: the in-house-developed applications suffer from this and they become slow. For a big enterprise, it is important that they include a feature so that we can exclude these applications.

Another area where it could be improved is that, while it collects a lot of data, it misses some data, which is important, such as the hardware version of the endpoint and the AV signature version. I think this improvement is in the Microsoft pipeline already but it is not in the solution yet.

View full review »
Anthony Alvarico - PeerSpot reviewer
Deliver Practice Director at DynTek

I would like to see better integration with their other security products to give better visibility from a higher level. Integrating with email, Azure, identity management, and other security applications, putting them all together, would be very good.

The first level of technical support is not very useful and it sometimes takes time to escalate to somebody more knowledgeable.

View full review »
K.O - PeerSpot reviewer
Application Manager at HNB

Improvements could be made via:

  • Clicks. There's a poor user experience with lots of optimizable opportunities of user interface particularly on the newly improved portal (https://security.microsoft.com/). Features like device inventory continue to lack essential workstation drill-downs showing the entire device information with the least effort.
  • De-centralized console features. Discrepancies with enabling core features at the click of a button within the MDE portal is mostly due to prerequisites that are tied to the functionality or partial enforcement requirements from other Microsoft tools (Group policy, Azure, Sentinel, SCCM, Intune). EDR in block mode requires Intune security baselines and tamper protection requires MAPS enabled. Web content filtering also has security baseline dependencies
  • No single pane of glass. There are too many loose ends with tiny bits and pieces to enforce essential security policies compared to other EDR solutions within the same caliber. A typical example is having to create exclusions in different locations for entirely different functionalities, such as: automation folder exclusion, group policy exclusions (per tenant), Controlled Folder Access (ASR) Allowed application, and Attack Surface Reduction (ASR).
  • Service Requests. Noncritical cases with MDE technical support teams tend to be queued for over a week before the first customer engagement. Most of these tickets also end up in the hands of temporary or contracted non-Microsoft employees who are scripted and offer little attention to unique incidents.

Suggested additional features that should be included in the next release include:

  • Digestible interface/filter for crown-jewel capabilities like ASR, CFA and Exploit mitigation occurrences.
  • Restoration of an always visible search bar from the previous console view (https://securitycenter.windows.com).
  • A definitive action plan for Secure Score recommendations and deduplicate of controls.
View full review »
DS
WPS Security Engineer at a tech services company with 201-500 employees

Defender for Cloud Apps is one of the most significant products that Microsoft could improve. We've encountered several limitations with Defender for Cloud Apps, such as the inability to create custom cloud applications and add URLs. These features would be valuable for the scoping feature in Defender for Cloud Apps, as each application can currently only have one scope. It cannot have multiple scopes, meaning that an application cannot be blocked for some device groups and allowed for others. This is another limitation we've encountered frequently.

The technical support is slow to respond.

The product development team makes frequent changes that affect the stability of the solution.

View full review »
AP
Associate Director-Technology Consultancy at a consultancy with 1,001-5,000 employees

It should support non-Windows products better. Microsoft is now one of the leading vendors in the security area. So, they should be product-independent.

View full review »
CJ
Principle IT Support Engineer at a retailer with 201-500 employees

Our team's knowledge of the solution needs to be improved, and Microsoft could do a better job conveying the necessary information to users. We could proactively use the tool more and explore capabilities we are not yet utilizing.

View full review »
ML
Cloud Architect at a consultancy with 11-50 employees

In terms of improvements for their technical support, a focus on enhancing response times could be beneficial.

View full review »
JM
SOC Analyst with 1-10 employees

Threat intelligence has the potential for improvement, particularly by integrating more sources. This will enable us to accurately identify when a domain or an IP is malicious. If we could obtain information from external sources, it would reduce the need to use different open source tools to verify whether a domain or IP is malicious or not.

View full review »
David Frerie - PeerSpot reviewer
Head of IT & Database Management at a educational organization with 51-200 employees

Right now, there's a portal for Azure, portals for Microsoft Office, and portals for endpoints. It would be good to have only one portal and integrate everything.

View full review »
NS
Security Technical Specialist at a retailer with 10,001+ employees

The technical support could be improved. 

View full review »
Supriya Kumar - PeerSpot reviewer
Senior Manager at Ernst & Young

In India at least, it seems to be a bit more expensive than other options. 

View full review »
AB
Senior Manager at RP Sanjiv Goenka Group

From a general user perspective, I don't see any further improvements needed. 

The price, in general, could always be a little bit cheaper.

View full review »
KF
Technology Consultant at a computer software company with 51-200 employees

Overall, they're doing a much better job. However, recently, they added the Azure Defender. When you use the Azure Defender licenses, you're already enrolled. 

I prefer that they had the old interface that was not combined with compliance, and still, they've changed that to make it better. I would just like them to have more consistency, and that's a comment that's across the board with Microsoft. They change things a lot.

View full review »
FB
Head of IT at a engineering company with 10,001+ employees

The protection will always need improvement:

  • From a technical standpoint, I would like better artificial intelligence on how it does its stuff in the background. It will always be behind. However, at some point, it would be nice if it could get better. It is not bad, but it could always be better.
  • From an audit point of view, our auditors would like to have more reports on how things are used, if things go wrong, and how they went wrong. For example, if something got a warning, "Why?" So, we would like more versatility for tracing and reporting. That would improve the product, as long as the user interface doesn't get bogged down.
View full review »
NS
Cyber Threat Hunter at a tech services company with 51-200 employees

Microsoft Defender for Endpoint does not provide much flexibility in terms of threats. It only looks at what is currently in the environment. It does not provide flexibility like threat modeling, where we can provide our own threat model within the environment. This would allow Defender to provide us with feedback on threat intelligence that is tailored to our organization's needs and threat landscape.

Microsoft Defender for Endpoint's deep analysis shows that it works well with Microsoft's standard applications. However, it does not function as intended when used with Unix or Linux distributions. Therefore, it would be beneficial to improve support for other systems.

View full review »
JD
Cloud Security Engineer at Theos

The documentation could be better. When they update their manuals, sometimes they refer to products by their old names, so it is a little confusing. For example, the documentation might still say "Advanced Threat Protection" instead of Defender for Endpoint. 

View full review »
UchechiSylvanus - PeerSpot reviewer
Team Lead, Process Improvement & RPA at Fidelity Bank Plc

The time it takes to restore the application could be improved. It has a lot of dependencies. It's not like the Microsoft security that comes with the OS. Updating through the command prompt, most of the time, it takes some time to download some of these dependencies. They need to make the download of the dependencies more efficient.

View full review »
Harsimran Sidhu - PeerSpot reviewer
Security Analyst at SecureOps

If there were more template queries in the library, that would make it much easier. They could have basic things, like, "Where's the IP for this user?" or, "What file was downloaded from this user?" If there were more of those basic queries that would help. I haven't seen basic ones, but there are a lot of advanced queries, where people need to know the KQL language to understand them. I'm still learning so that's why I'm providing that feedback.

View full review »
ZA
Assistant Chief Manager at a financial services firm with 5,001-10,000 employees

In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too. Plus, Microsoft's philosophy is that they leverage the technology they have already built in Windows or any other services within Windows. So, it is good from that standpoint, but it also becomes a bit cumbersome when it comes to the dependency. Having dependency on many things can be a weakness sometimes because you add up more points of failure to the services. Whereas the other vendors are doing the limited thing, and that's why they're not comparable in prices, but their solutions basically aren't dependent on Microsoft's other services or anything else. They're more dependent on their agent. With Microsoft, it is not just the agent. It is the operating systems that aren't working well. The technology won't give you the desired output.

So, that's something that Microsoft may need to improve: making services more independent wherever possible. That's something of their philosophy. When they build something on their OS layer, they add on technologies, and then there's something for the ISV. That's their strategy, but we keep arguing with them that they have to compare the dependence as other vendors are doing.

From the Microsoft end, the design working depends on the health of other services and other components of the operating system. Whereas if you compare it with the Symantec technology, just the agent health has to be there. That's the case with McAfee as well. They build up their products on developed agents only.

View full review »
Fabrizio Fioravanti - PeerSpot reviewer
Engineer at a educational organization with 5,001-10,000 employees

Microsoft Defender in the basic form is not very useful for managing the security environment. The free version is not capable of covering the needs of centralized management, EDR, and behavioral analysis. If you don't have the commercial version, you can't have centralized management and set up the policies and other things. Each client is a standalone installation, which is not useful for security in an enterprise model.

View full review »
UJ
Cyber Security Senior Analyst at a security firm with 51-200 employees

I haven't used the product in nearly eight months. I use it on my device, but I haven't used it at an administrative level. Previously, with Microsoft Defender, we used to have certain problems with the Mac machines, but later on, they came up with various ways so that we could use the MDM solution to do the job. They provided pretty good support. Their engineers came and tried to figure out the solution.

I'm not too sure of its current capabilities, but I'm pretty sure they are doing a good job on Windows and Mac. However, I'm not sure whether they covered Linux. If I remember correctly, Microsoft Defender didn't have anything proper on Linux back then, but if they have improved it from that aspect, it would already be ticking all the boxes.

View full review »
AH
Modern Workspace Solution (Technical Specialist - Managing Consultant) at GFI India

It would be helpful if they included XDR features, on top of the EDR functionality. It would improve the capabilities, as XDR solutions are doing better.

View full review »
TP
IT Engineer at a real estate/law firm with 201-500 employees

Microsoft Defender for Endpoint can improve by making the reporting faster. It takes some time to reflect back to the administration portal of what has been updated. For example, out of 100 Computers, approximately 90 computers received updates, but when you check the administration portal over one or two days, you will only see 75, even though 90 were updated.

View full review »
FM
Chief Executive Officer at Apollo Asset Management Company

I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement.

View full review »
VN
IT Development Manager at S-ryhmä / S Group

Microsoft Defender for Endpoint's licensing is confusing. It has conflicting information on the website. We also faced integration issues with other systems. It makes laptops slower than traditional antivirus systems. 

View full review »
CD
Manager IT Server Operations at a energy/utilities company with 10,001+ employees

The product should reduce updates since it is hard to keep up. 

View full review »
Hoong Jon Lee - PeerSpot reviewer
Group IT Security Program Manager at Jotun

The management console is something that can be improved.

View full review »
ZakiAhmad - PeerSpot reviewer
Principal Architect at KAS IT Global

We would like more customization, actually. They're not too customizable. We'd like the flexibility to be able to set some applications on a white list. We need more options. 

View full review »
YS
Head-IT/SAP at Barista Coffee Company Ltd.

The solution could always be more secure. 

View full review »
GH
Principal Consultant at a tech services company with 201-500 employees

There are a few caveats, things we have run into. It's not easy to create special allowances for certain groups of users. It can be a little heavy-handed in some areas where Microsoft has decided to lock a feature out, meaning they make it hard to make an exception. I'll give you two examples. One company we work with needed to use about 20 different thumb drives for about 20 users. To make that exception for them was very difficult. In fact, you can't really make an exception. But what you can do is allow them to use it and, while it will still alert, you can actually suppress those alerts. Another example was where a group needed to be able to go in and manipulate their PC ERP settings. To make an exception for them was also a difficult process. A lot of people have suggested that Microsoft should not, by default, make it so difficult by locking your ability to make exceptions.

Another issue is that when you implement this it is not a single solution in and of itself. You have to implement what are called security baselines for each platform. But Microsoft does not have security baselines, other than for its own products. That means that when you want to do a security baseline for say, iOS or Android, you have to depend on other security organizations' recommendations and set the security controls to create those security baselines for other platforms. You would typically use CIS. But when it comes to iOS, it's a real pain. iOS requires you to create a security baseline for every version of iOS. Android does not.

View full review »
YB
Cloud Productivity and Security Engineer at a tech vendor with 11-50 employees

I would like to see Sentinel better integrated with the rest of the security technology within one portal. 

View full review »
Philippe LUCAS - PeerSpot reviewer
Unified Communications Manager at Jouve

At the moment we are currently testing it. We are not major users of the product, and therefore we have no idea of what it can and can't do just yet.

At this time we don't have any recommendations concerning the Windows product interface.

It would be helpful if they offered video tutorial guides. 

View full review »
Peter Arabomen - PeerSpot reviewer
Security Engineering, Team Lead at Fidelity Bank Plc

What I'd like included in the next release of Microsoft Defender for Endpoint is more integration with different platforms.

View full review »
Daniel Bagley - PeerSpot reviewer
Information Security Officer at Church of England

Microsoft Defender for Endpoint could improve by making the reporting better.

View full review »
AR
Works at a financial services firm with 51-200 employees

We had some issues where phishing and malware were not detected and were allowed to pass unless I mentioned it or we forced the phishing or malware to be blocked, I can't rely on that alone.

Phishing and Malware detection could be better.

Technical support needs improvement.

View full review »
EG
Cyber Security Manager at a manufacturing company with 1,001-5,000 employees

It can get a bit laggy sometimes. Other than that, we don't have any issues. They constantly tweak it and fix it up based on users' feedback. It has improved a lot over the past four years. Defender for Endpoint never really used to be a good endpoint security solution, but over the past couple of years, Microsoft has invested heavily in it. So, it has come a long way in all aspects of endpoint security. If they want to make it better, they should just continue investing in the current path of what they've been doing over the past couple of years.

View full review »
Mohamed Abdel Hassanein - PeerSpot reviewer
Managing Director at FORESEC

Auto recovery is the most important feature that we would need from this solution. For decryption, similar to Malwarebytes, there should be something to be able to recover the data up to the last normal status. Its ability to recover data to the last normal copy must not exceed 5 to 10 minutes.

View full review »
NK
Cyber Security Specialist at a healthcare company with 10,001+ employees

It is currently more suitable for end-users rather than enterprises with lots of other processes and third-party tools. It needs improvement on that front. We had many issues while integrating it with our enterprise solutions, such as Splunk, and third-party tools. It provides everything via APIs. Other vendors provide integration with third-party tools, but Microsoft doesn't do that.

It is also logging too much and is not serialized from the process aspect. It has all the data, but it is not in a proper format or not properly indexed, which doesn't make it easier for enterprises to use this data.

Other vendors provide troubleshooting information that can be used to troubleshoot issues, but Microsoft doesn't provide anything like that.

View full review »
OK
Solution Architect at KIAN company

The central management console should be improved because it provides limited options to configure Windows Defender. It should provide a lot of options and features, in the same way, that Symantec does, or the Kaspersky Central Management Console does. Essentially, we should have a central management console on Azure that can be used to manage Windows Defender on all of our machines.

View full review »
MS
Solutions Architect at SC PROSERVICECORP SRL

Its interface can be improved a little bit. We would like to have some sort of centralization. It should have something like a central server that is managing all the other clients. There are solutions from Kaspersky or ESET NOD32 that are really doing this kind of thing currently. We would like to see something similar from Microsoft.

View full review »
RB
‎Infrastructure Analyst at a energy/utilities company with 1,001-5,000 employees

There is complexity in accessing the dashboard. Microsoft security suite has a different URL per service or per application. If there was one single place of information, that would help.

They should bring back the feature of a dedicated proxy device for communication to the cloud. As of now, all the agents are required to send the logs directly to the cloud. There should be a solution where you can put a proxy and all the logs are consolidated, like a forwarder.

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

Microsoft Defender for Endpoint could improve by providing more user-friendly dashboards. They may be complicated for some.

In a future release, they should add a feature for patch management.

View full review »
JL
Managing Director at a financial services firm with 10,001+ employees

The interface could be improved.

View full review »
SP
Engineer at a tech services company with 5,001-10,000 employees

We need better support to learn about the product. Documentation is available, but we need some kind of training program so that we can get a better understanding of the product.

View full review »
TG
Security Consultant at a tech services company with 51-200 employees

Everything can always be improved. Improvements would depend on the client. 

Monitoring can always be better, onboarding can be a little bit faster, log collection could be easier, they could streamline the dashboard. They could maybe split it up into different workspaces and have the ability to segment groups a little bit more.

View full review »
OF
Head, Information Security & Network Operations at a consumer goods company with 10,001+ employees

The alerting is something that needs to be improved. Alerts need to be sent immediately because as it is now, you see some of them without delay and others arrive perhaps 30 minutes later, and it leaves important gaps in terms of information gathering.

View full review »
PT
Product Manager at a comms service provider with 501-1,000 employees

They have to improve the email scanning where email is coming from somewhere other than our private network. The scanning is slow when it is working with incoming emails. Often, I can see the email but the scanning process is not finished and I cannot open the attachment. In general, the scanning has to be faster.

View full review »
Rajko Terzić - PeerSpot reviewer
Senior Software Architect at Instirute of public health

Defender's cloud integration could be improved.

View full review »
SC
Sr. IT Business Analyst at Citigroup

Microsoft Defender for Endpoint can improve by providing more and different types of reports.

View full review »
JN
Manager of Information Systems at a engineering company with 51-200 employees

The frequency of the patching, and the frequency of the updates, are not included with the free version. 

The platform I used in the past would check every hour and deploy every two hours down to the client, every patch that came through. 

It was actively looking for updates, the latest threats, which is something that the Microsoft Defender product did not have in the free version.

The Enterprise version that we had, didn't have visibility. If somebody were to uninstall it or turn it off, I'd have trouble seeing that easily. There are tools that I can install, but from a reporting standpoint who has it on and off is included with the Enterprise package that you pay for, or it comes included with Office 365 Enterprise, but not in the free version.

View full review »
RA
Assistant Manager IT at a educational organization with 1,001-5,000 employees

The file scanning has room for improvement. Many people use macros within their files, so there should be a mechanism that helps us to scan them for malicious payloads.

If there is a Word file then it is able to scan it, but if there is a malicious payload within its signature then it will not be detected. Deep packet scanning must be used to improve the overall product.

View full review »
JZ
Technical Account Manager at a comms service provider with 201-500 employees

When there is a significant amount of malware, I believe that Microsoft Defender for Endpoint may not be as effective as other firewall solutions. I tested Microsoft Defender for Endpoint and found that it allowed me to download files infected with malware from certain sites, and its protection did not work as expected in that aspect of my work. I suspect this is because I use a GRAPH file with a password, and the solution only detects a file when it's related to clean files or open files. It doesn't seem to recognize encrypted log files that require a password for access.

Microsoft Defender for Endpoint does not assist in automating routine tasks or identifying high-value alerts. Therefore, we had to turn to other solutions like Cortex XDR by Palo Alto Networks. Additionally, Microsoft Defender for Endpoint lacks the capability to upload a list of IPs for blocking.

Microsoft Defender for Endpoint is effective for validating work, but not ideal for investigations. As a result, our experts have to dedicate more time when investigating threats using Microsoft Defender for Endpoint compared to other solutions.

The zero-day detection, as well as the sandboxing for unknown malware and URL detection, needs to be improved. These settings were not functional when we tested the solution.

View full review »
Carlo Du Plessis - PeerSpot reviewer
Security Specialist at Engen

I'd like to see more integration in the next release and the solution should be file protected.

View full review »
OS
IT Director at Innovecs

Microsoft should improve support for third-party platforms, because not all functionality is available for all of them. It's a good product, but they should just extend the functionality for all platforms.

View full review »
JB
Senior Consultant at a marketing services firm with 11-50 employees

The detection of viruses could be a little bit better.

View full review »
AS
Sr SOC Analyst at a security firm with 201-500 employees

Defender’s GUI can be optimized. The console needs to be more refined. After you have been using it for some time, you get used to it, and it is manageable. However, it should be a little bit more refined.

They should come up with pre-built inner workflows. I would really like to see this. There need to be workflows with respect to notifications, remediations, or any actions that people want to take. They should come up with predefined or prebuilt hunting capabilities. Right now, we have to manually write queries. I would prefer if they could come up with something more automated.

This is with respect to a SOC analyst perspective. Other users, other administrators, other different roles might have different issues. For me, there are no major concerns. It is a good tool, out of the box.

View full review »
RS
Technical Team Lead at Alepo

Microsoft Defender protects the computer by using virus definitions that we download through regular updates but nowadays, cybersecurity attacks have become more intelligent. This solution needs to move beyond relying on virus definitions alone and protect the system using behavioral analysis of the processes that are running. These can be vulnerable points and if a process causes a glitch in the system, it should be quarantined. Moreover, enhancements of this type should not detract from system performance. There should be no slowdown on the laptop, for example.

View full review »
OC
IT Manager at a financial services firm with 1,001-5,000 employees

At times, the other antivirus products are now doing AI, in terms of understanding the behavior of the system and determining when there's an anomaly. This is something that Defender can improve on.

View full review »
EG
Information Security Engineer at a financial services firm with 1,001-5,000 employees

In terms of improvement, they update the platform it seems quite a bit. Every month something is in a new spot or something changed somewhere. There should be less of that.

View full review »
Nadeem Abdulla - PeerSpot reviewer
Assistant Manager - IT Infrastructure at Taghleef Industries SpA

While have been using this solution for two years, I am not completely knowledgable. 

Due to license restrictions, we cannot use all of the features that are offered.

I am not sure if I will be using this product in the future because of the price.

I would like to see better pricing for this solution in the future.

View full review »
SB
Sr. Consultant at a computer software company with 51-200 employees

Sometimes it's complicated. It's not intuitive in terms of installation and deployment. When we are making some POCs for customers before engaging and we are testing all the Microsoft security solutions for our customers. We've found it hard so far.

It's not quite a mature solution just yet. It needs more time to grow and develop.

The setup can be a bit difficult. This is expected. We sometimes deal with difficult environments. 

View full review »
EI
Subject Matter Expert at Vision Software

I would like to see the next generation of the tool improved to work with other operating systems, like Linux.

View full review »
MK
Cyber Security BA/BSA at a financial services firm with 10,001+ employees

There are likely some technical improvements or features that could be added, however, I cannot say, off the top of my head, what they would be.

View full review »
RZ
Consultor Senior at a consultancy with 51-200 employees

They could improve the information about how they are dealing with people who could attack minors. This is my main concern. 

Another concern is ransomware, whether people can penetrate and encrypt my data or steal my credit card/banking information. 

View full review »
Carlo Du Plessis - PeerSpot reviewer
Security Specialist at Engen

I would like the solution to be able to prevent unauthorized programs from installing and to block unauthorised URLs which is similar to web filtering product. 

View full review »
ZG
Senior System Administrator at Debre Markos University

The solution could improve by providing more integration.

View full review »
OP
Security Architect at a comms service provider with 5,001-10,000 employees

The dashboards could be better. There's a suite of different products that play together and enhance security and receive signals from different parts of the product suites. When you are trying to look into that sort of depth on a dashboard, or across various dashboards, it can be difficult to obtain a comprehensive overview as it's so divided.

The initial setup can be a bit complex. 

Beyond that, I'm not involved in the day-to-day operation. There may be others that can offer more insights.

View full review »
SG
‎Microsoft Enterprise administrator at a comms service provider with 1,001-5,000 employees

I think the console can be better.

The end-user also cannot do some advanced actions on it. It's a little bit complicated for our end-user, so it needs to be simplified.

I think the solution is complicated. This one is one of the concerns that I like to talk about because some end-users do not know how to navigate through the console and how to work with them. I think this is not such a big deal, but I know that there will be other things that may be important to us like, how we can centrally manage users and reports are really important for us. For example, in Kaspersky, we had a problem where we couldn't detect the attacks that we had in some of our zones in our data center. I think if Microsoft Windows Defender can report these things, it's going to be great.

View full review »
RR
Associate System Engineer - Security Services at a educational organization with 10,001+ employees

There were a few detections that are not picked up, and then Microsoft picks up on that and they update it. That's just a normal thing you go through based on every antivirus solution. You're always going to have viruses and signatures that are coming out.

So, I wouldn't say it's the perfect solution because if you're looking at next-generation behavioral based things, for example, if you're going to use ATP, that's when you can get more methods out of it. With Defender, if you pay more you can get the ATP component, which is sold separately by Microsoft.

We do have some challenges in the reporting aspect of it. 

There's a lot of manual effort involved to configure what we need.

There are also a few issues with policies.

View full review »
John Edwards - PeerSpot reviewer
Manager Cyber Security at Dept. of the Premier and Cabinet

Some executive reporting is inefficient, and we're looking into ways to improve it.

In the next release, I would like to see better management reporting.

View full review »
MD
Azure Engineer at a tech services company with 51-200 employees

What I've heard from the customers is that the anti-malware engine is not up to date. So, sometimes, it may not detect such threats. I, however, haven't got any data to show for this.

Its licensing can be better. Currently, customers with the E3 license cannot use many features, and they would like those features to be available. With Windows 10 E5, Microsoft is phasing out all the functionality. They have also made a lot of changes recently where you can also buy add-ons for Defender ATP, but for Office 365, ADT, and other stuff, you still require E5 licensing. If they can improve its licensing, it would definitely be helpful in implementing the features from the security point of view. E5 definitely has more features from the security point of view.

I would like Microsoft to have some kind of direct integration for USB controls. They have GPO and other controls to control the access of the USB drives on devices, but if there is something that can be directly implemented into the portal, it would be good. There should be a way to control via a cloud portal or something like that in a dynamic way. USB control for data exfiltration would be a good feature to implement. Currently, there are ways to do it, but it involves too many different things. You have to implement it via GPOs and other stuff, and then you move or copy those big files via Defender ATP. If there is a simple way of implementing those features, it would be great.

View full review »
DP
IT Support Executive at a healthcare company with 51-200 employees

It is using a large space in your memory all the time. While an antivirus will use some of your memory, if they could reduce the load of the antivirus to some extent that would be good.

View full review »
Juan Jose Anaya - PeerSpot reviewer
Technical Manager at SAPEC

There is room to improve the security of the solution.

We have plans to add an email security solution because this solution does not provide us with what we want.

View full review »
KC
CEO South East Asia at a engineering company with 10,001+ employees

Notifications are always popping up — I hate that. It could also be easier to use and more robust, overall. 

View full review »
NK
Senior IT Manager at Excelra

The integration of the defense features is something that they are working on but it still needs improvement.

In the next release, I would like to have additional features integrated with DNS security and DNS resolution. It will add to the solution and work more like a firewall.

If they integrate with the EDR then it will benefit this solution. 

I would like ATP to be integrated with the EDR as one single license.

View full review »
SA
Cloud Consultant at Brio Technologies Private Limited

The GUI is very complex, particularly for normal users who work on it. It could be more user friendly. For future improvements, I'd be looking at internet security which we don't have as Microsoft does not distinguish whether a site is malicious or not. Kaspersky is very good at that but not Microsoft. It would be a big advantage for them if they were to include it. 

View full review »
JM
Navision Consultant and user support at NCPD

The product should keep updating its software as to counter incoming threats since threats are becoming more advance with time. The product should be strong in all parts.

I would recommend if the product continues to be updated that the way it updates is faster for downloading and updating in our system. The stability is good and should continue to perform well in that way. 

With increase of cyber threats and cybersecurity issues, I would recommend that the product be developed like an AI product with more features which can counter any threat in the coming eras.

View full review »
JN
Deputy Director at BG Service

I would like to be able to set up any kind of protection I want in the firewall, any IP address or any number. 

I would like to be able to customize my protection on the dashboard. 

View full review »
VP
Delivery manager at a computer software company with 201-500 employees

Sometimes, there are different skews. In a basic skew, they should have basic log analysis without the need to integrate with any third-party or SIEM solutions, like Sentinel. This would make it so much easier for users who don't have log collection or log analysis.

View full review »
WK
Head of Information Security at K2 Baseline Sdn Bhd

Its detection is not as quick. There should also be more frequent updates.

View full review »
AC
Works at Systex Software

The central console needs improvement. Both McAfee and Symantec antivirus have dashboards. These integrate with a server and work on my antivirus or some other product. However, with Microsoft Defender, you use Microsoft Group Policy Object. Defender does not provide a central console. Therefore, if you implement Defender, then maybe use another tool for the central view.

View full review »
LV
Director at Darknext

One area of improvement for this solution is to have a faster turnaround time on updating definition files. Since there are usually various ransomware variants, this solution may not pick it up in time like other commercial antivirus solutions. However, we have not encountered an issue like this yet with definition updates.

With regards to the interface, a challenge I found was that there was not enough documentation on how to tune it. I had to read multiple sources on the internet to learn how to configure the tool appropriately.

In the next release, I would like to see the solution have a backup feature were my data could be saved to a Microsoft OneDrive account or an equivalent cloud platform so that, in the event of a ransomware or malware attack, I can easily retrieve my data.

View full review »
MM
Project Director at a tech services company with 1,001-5,000 employees

Windows Firewall is integrated with Windows Defender. Over the last few days, I have had a problem with defining a wildcard on Windows Firewall. For example, I wanted to pull out the connection of my program and install a software package with a lot of executable files. I wanted to prevent it from accessing the internet. I could not select executables by using a wildcard. I had to select a single executable with its full name.

View full review »
JS
Manager Cyber Defense Operations Centre at a tech services company with 201-500 employees

I do not find that there is very much about it that needs to be improved. Everything can be cheaper I am sure. So, it could be less expansive.  

View full review »
TW
Chief Technology Officer at a financial services firm with 1-10 employees

The biggest issue I had with Microsoft Defender for Endpoint was the antivirus and ransomware. I wanted central visibility over all the machines that we operate.

View full review »
CL
Systems Administrator at The Port Authority of Jamaica

I want Microsoft Defender to have the ability to deal with some issues automatically, so I don't need to address that issue manually.

View full review »
HS
IT RM at KNV

Defender could be more secure and stable.

View full review »
Fellipe Abib - PeerSpot reviewer
CEO at Datasirius TI

In my experience, I only need the client dashboard in the cloud and in the server. For my dashboards in the cloud, I can set up and see everything. I can check alerts, e.g. I'm alerted when something happens, but when my client is offline, and I want to look for something offline, e.g. directly on his computer, I'm not able to see everything. My client's computer needs to be online for me to be able to see the information I need, and this is an area for improvement.

There should be integration of this solution with client dashboards. I need to see some of the dashboards directly from the computers of my clients, rather than just their cloud dashboards. If the dashboard is only viewable from the cloud, I will not be able to view it when the computer is offline.

What I'd like to see in the next release of Microsoft Defender for Endpoint is a better UI. Another suggestion to improve this solution is having endpoint protection offline, e.g. I'll set up a file on Microsoft Defender for Endpoint and all the network, so my ISP goes in and out through the Defender server. Rather than just being on cloud, they must make an appliance for on-premises deployment.

View full review »
Patrick Scolyer-Gray - PeerSpot reviewer
Founder & CEO at Pathbreaker Pty Ltd

Microsoft Defender for Endpoint should have more transparency. In the latest edition of Windows, Windows 11, it is a compulsory requirement to connect to a Microsoft account, which in turn has implications for Defender. This should be removed.

View full review »
WG
Technology Consultant at a computer software company with 10,001+ employees

The deployment of Microsoft Defender for Endpoint on Windows 10 is not quite so straightforward. This could be made easier.

View full review »
KE
System Engineer at Dr. Marc Daenen

I personally haven't experienced any pain points, but some of my coworkers feel that it isn't secure enough.

It would be nice if they could guarantee that we'll always be safe and secure with them. 

View full review »
PT
Head Of Information Technology at a financial services firm with 1,001-5,000 employees

As I've only used the product for three months, I haven't really had time to explore the entire solution. However, I haven't found anything that is lacking just yet. Currently, we're actually behind on the current feature offerings and need to explore the system quite a bit more. It fits our needs so far.

The pricing could be a bit better.

View full review »
it_user1185051 - PeerSpot reviewer
Director, IT at a financial services firm with 201-500 employees

I would like to have additional features such as DNS lookup, which would help for detecting malicious sites. This is a key part that I would like to have, and other products already have it implemented.

View full review »
MM
CRM & IT Head at a computer software company with 201-500 employees

I would like to see online updates for patches for this solution. I would also like to see online information about what is trending in the market in terms of spams, viruses, or trojans.

It takes some time to understand how this solution works. A few things are unclear at the beginning, such as whether it actually restricts the virus or spam at the initial stage, or when there is a security update, how will we come to know and how will it get synchronized. It would be really helpful if there is some kind of knowledge base in the form of video, audio, or document that can explain in a user-friendly way the setup, features, risks, and process to mitigate the risks.

Currently, I have installed endpoint security for every individual system. I could not install it like other endpoint solutions where we have a server and a client. It would be really helpful if Microsoft Windows Defender has a server-client based model so that I can save some bandwidth when it downloads or uploads features. It will be helpful if we have a LAN-based or WAN-based controlling system.

View full review »
GA
Deputy General Manager at SLT Visioncom Pvt Ltd

There is no behavior analytics for devices and endpoints. There is no behavior-based protection. It does not allow us to pull data from ransomware and zero-day attacks.

View full review »
MP
SOC Manager at a tech services company with 51-200 employees

An additional feature I'd like to see in the next release is for this product to be more flexible when integrating with third-party systems.

Another feature I'd like to see in this product is the sandbox, particularly a third-party sandbox. This feature will help us give better service.

View full review »
JP
Sales Director at CLoud3 Solutions Pte Ltd

The solution can be more user-friendly.

View full review »
VS
Specialist Consultant in Microsoft Security at a tech services company with 501-1,000 employees

It needs to improve the cybersecurity for lateral movements. For example, when a hacker tries to enter a machine, they try to get the password by doing a lateral movement. 

With Windows 10, version 18.0.3, I couldn't see the documentation to open the ports. If you don't open the ports, then the machine can't communicate with the console.

View full review »
CL
Systems Administrator at The Port Authority of Jamaica

We encountered some issues when we were trying to enable automatic updates from our group policy.

View full review »
PT
Head Of Information Technology at a financial services firm with 1,001-5,000 employees

Its price could be better.

View full review »
II
COO at Floating-Dot Technology LTD

Microsoft Windows Defender doesn't have a game mode. Other antivirus software (like BitDefender) have something known as a game mode. 

If you want to play a game, just enable the game mode to allow certain traffic without needing to configure it. Windows Defender doesn't have that.

There's no Windows Server edition for Windows Defender as part of the distribution.

View full review »
GH
IT Operations Lead at a energy/utilities company with 5,001-10,000 employees

Microsoft Defender for Endpoint could provide us with a more holistic approach, such as collaboration. They can provide us with an environment from where we can manage all the endpoints from one central location, such as overall management.

View full review »
SB
Admin at IEC (Electoral Commission of South Africa)

I have limited knowledge of Defender, so I can't comment on what the product needs because I'm not a security expert. I'm not in that space to say what components are missing compared to competitors.

View full review »
RaynielBadiola - PeerSpot reviewer
Technical Manager at Secur Links

Microsoft Defender for Endpoint could improve by adding more security features.

View full review »
CM
Chief Executive Officer at a tech services company with 1,001-5,000 employees

The solution could be even more secure and provide an even higher level of security.

View full review »
JV
Cyber Security Engineer at a manufacturing company with 5,001-10,000 employees

This solution is not secure, which is why I have moved to Linux.

Microsoft Defender for Endpoint could be more secure.

View full review »
PR
Consulting Director at a tech services company with 5,001-10,000 employees

I have had a few minor issues on my laptop but nothing really big.

I would like to see fewer pop messages and alerts. 

It's disturbing when you have that many alerts. 

Even though it shows you it's working, I don't really need to see it. If it was running in the background and never showing that would be perfect for me.

View full review »
KM
Owner at a tech services company with 1-10 employees

Some integration components for Mac should be added. We use both Windows 10 desktops and Mac desktops, but presently, the Mac component is still lagging a bit behind. However, I think this is a temporary case.

View full review »
AM
Professional Prospect List Building Service Provider, Email Sourcer, Virtual Assistant at Freelance

Lowering the price would be an improvement.

View full review »
AL
Technical Project Manager at a computer software company with 10,001+ employees

There could be an increase in security for the solution.

View full review »
MW
Information Security Analyst at a financial services firm with 501-1,000 employees

There are certain features that do have room for improvement. I think with the analytics engine they're looking at it from the desktop and the server perspective. I think the desktop engine should also include the script analytics — what executed, what's the power shelf or UI commands, or some form of Splunk regex. I know we don't have that functionality with a run-time analytics platform, but it's a JS (JavaScript) based one. So it would be good if they had a regex to JS converter.

The biggest problem is they need to take things out of preview. I know that they're developing on the platform service with the analytics engine, but so many services still rate it as a preview after 12 to 18 months, which is stopping adoption with businesses knowing that that solution could be filled and redirected at any time. So that delay is limiting technology to be able to be updated because they don't have to release all production support.

View full review »
MK
Program Manager at a computer software company with 10,001+ employees

The reporting in Microsoft Defender for Endpoint should improve. The solution has limited features.

View full review »
KopanoRamaphoi - PeerSpot reviewer
Consultant at Rpc Data

The user interface could use some improvement.

View full review »
HL
Cyber Security Consultant at a consultancy with 11-50 employees

Microsoft Defender could be improved with features more like the McAfee ePO. It would be better if I had a console to get all the information for my endpoints. Maybe this is too much for it, but it would be better if it could handle those non-signature-based malicious codes or viruses. In the future, more and more non-signature-based activities or viruses will appear, which you can see in the market with software like CrowdStrike or other products that target non-signature-based attacks. 

There are two groups: one is signature, which means that people know it, and the other is non-signature, which means that these are abnormal activities unknown to people. If Defender could also handle those non-signature-based attacks or abnormal activities, it would be better. 

View full review »
GP
Program Manager at a tech services company with 51-200 employees

The solution needs to improve its ransomware. It's not so good. It could also use some general performance optimization for the computers the solution operates on, to ensure it does not slow down the devices.

View full review »
MN
IT Security Analyst at Ingenium Group

I'm sure the premium product has extra features, like listing questionable websites. Defender is just an antivirus product. It would be nice to have a paid upgrade that would provide additional screening of the day-to-day activities.

View full review »
RE
Administrator at a financial services firm with 10,001+ employees

One area where the product could be improved is that I don't think it can be used all by itself, if you are working with a business. If you are using the laptop as a business, you need to add an extra protection with this solution.

The solution could be more friendly for end-users, with different type of scans or scheduled scans for it. The antivirus database update could be a cloud protection instead of waiting for the database to be updated every now and then.

View full review »
‪G
IT Manager at a pharma/biotech company with 201-500 employees

I would like to see improvements made to how it secures activities on web pages.

Web security in general should be improved.

View full review »
it_user964356 - PeerSpot reviewer
IT Help Desk at Elsewedy Electric Algerie

This solution is not perfect. Sometimes it detects something and it's not a threat. The good news is that you can restore something and analyze it better and you can restore the file and copy it or disable the defender and run it again.

The system can always be simplified and have a better integration check. More detailed reports would be good. When it does the integrated check, it just shows if the system is okay but I want to know what happened.

View full review »
SV
QA Test Lead at a insurance company with 501-1,000 employees

I think the solution needs to be more on par with other antivirus products in the market. It should be able to deal with any threats so additional security would be helpful. 

View full review »
it_user1305759 - PeerSpot reviewer
Team Lead at a tech services company with 1-10 employees

The anti-ransomware features need to be improved upon.

View full review »
PJ
Head - IT Operations & Enterprise Systems Support at a financial services firm with 1,001-5,000 employees

I would like to have a dashboard that shows an overview of the results for the enterprise.

View full review »
OK
Consultant at a tech services company with 1,001-5,000 employees

I think Microsoft needs to improve some of the security aspects of Defender. 
The email part, in particular, needs to be improved in terms of security effectiveness.

View full review »
JC
Technical Support Engineer at a tech services company with 51-200 employees

The solution does not have deep protection. Sometimes you find that you have some virus attacks. Most times we're on the internet. As you search so many websites, chances are high you visit sites that are fraudulent. There could be cases like phishing, where software could be embedded in some websites or some other viruses could come into your PC under Windows Defender. The security is basically limited. It's not so strong, in my understanding. It could be more robust.

The solution could use improvement on the interface. Most different Defender software comes with a different graphical user interface and some tend to be a bit complex. They should work to make the interface more user-friendly for basic users. For myself, as an IT person, it's fine, however, for a layperson, the interface might be a bit confusing.

It would be nice if they would collect user ratings and feedback. It would help them find ways to better add features and add-ons in the future.

The dashboards always have room for improvement.

View full review »
AK
Co-Founder at a tech services company with 1-10 employees

It can be more secure.

View full review »
FZ
Network Administrator at a tech services company with 51-200 employees

It could be easier when it comes to managing exceptions.

In the future, I would like to see better integration with web browsers.

View full review »
it_user826284 - PeerSpot reviewer
MIS Director at a real estate/law firm with 5,001-10,000 employees

There's scanning going on that occasionally topples the memory, causing everything to freeze. This should be fixed.

In future releases, it would be helpful if they included something that can control any handset viruses.

View full review »
it_user1083 - PeerSpot reviewer
Manager of Operations at a tech company with 51-200 employees
The most problematic part of this program is the difficult customer service. Upgrading the software may cause a little bit of trouble. Your computer may lock down soon after your first reboot. There have also been some problems with the connectivity and with the internet, soon after the installation of the program. Trouble-shooting by Customer Support Engineer may take some time to figure out the problem and fix it. You may find your computer slowing down after installing the program. View full review »
Buyer's Guide
Microsoft Defender for Endpoint
March 2024
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.