Consultor Senior at a consultancy with 51-200 employees
Real User
A free solution that performs well
Pros and Cons
  • "It performs well. The stability is seamless."
  • "A concern is ransomware, whether people can penetrate and encrypt my data or steal my credit card/banking information."

What is most valuable?

I haven't experienced any problems.

What needs improvement?

They could improve the information about how they are dealing with people who could attack minors. This is my main concern. 

Another concern is ransomware, whether people can penetrate and encrypt my data or steal my credit card/banking information. 

For how long have I used the solution?

I have been using it since 2019.

What do I think about the stability of the solution?

It performs well. The stability is seamless.

Buyer's Guide
Microsoft Defender for Endpoint
April 2024
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Scalability is not a problem because we don't have servers. We don't do anything more with the computers than use them for studies, reading papers and books, watching movies, and communicating with our family. So, we don't need to scale up.

How are customer service and support?

If they could send me more information, then I could evaluate, read more, and give them opinions. For example, if someone tells me about a problem, then I can give solutions and also write to Microsoft regarding this information.

Which solution did I use previously and why did I switch?

From the beginning of the pandemic, we received another kind of software when we had to be at home, but it caused us problems with the performance. So, I decided to quit the other software. Then, I installed Windows Defender on all my computers, including my grandchildren's computers.

I was using Sophos previously, but it was causing problems with the performance. For example, when my grandchildren were trying to assume a session, they opened Excel or Word with a 4 GB computer using Windows 10 and then they always lost the connection or the continuities because the computer slowed down. However, when we decided to quit using Sophos and install all the features of Windows Defender, then those problems were resolved.

How was the initial setup?

The initial setup is very easy and straightforward.

My deployment process: I put some checks in the questions that they have. It was very easy. I read about it in the tutorial. I installed it on my entire family's computers (six computers) in less than half an hour.

What's my experience with pricing, setup cost, and licensing?

It is free.

What other advice do I have?

We are totally satisfied with performance and price. However, there is still the question, "Is it safe and secure enough for home, primary-school-age children, and minors?" Despite having a Masters degree in Computer Sciences and Mathematics, I have not been able to say if Microsoft is doing bad or good things.

Many companies may say that they have the best product, but I recommend always watching the news about what a company is doing. Stay informed. Don't be complacent. 

The solution is a nine out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Carlo Du Plessis - PeerSpot reviewer
Security Specialist at Engen
Real User
Top 5
Integrates well, continually updates, and reliable
Pros and Cons
  • "One of the valuable features of the solution is the small updates that keep my machine relatively clean from any infections."
  • "I would like the solution to be able to prevent unauthorized programs from installing and to block unauthorised URLs which is similar to web filtering product."

What is our primary use case?

The primary use of this solution is for the detection of malware and to stop phishing. 

What is most valuable?

One of the valuable features of the solution is the small updates that keep my machine relatively clean from any infections. Additionally, it has good integration with other Microsoft products.  

What needs improvement?

I would like the solution to be able to prevent unauthorized programs from installing and to block unauthorised URLs which is similar to web filtering product. 

For how long have I used the solution?

I have used the solution for approximately two years. 

What do I think about the stability of the solution?

I find the solution to be stable. 

What do I think about the scalability of the solution?

I find the solution to be quite easily extended into other environments. It is scalable, I have it on three devices. 

Which solution did I use previously and why did I switch?

I have previously used the McAfee Stinger product. 

How was the initial setup?

The installation of the solution is easy. I completed it myself and it took approximately 20 minutes. 

What's my experience with pricing, setup cost, and licensing?

The solution comes as a part of Windows 10 and it is covered under its license. 

What other advice do I have?

I will continue to use and would recommend the solution to others. 

I rate Microsoft Defender Antivirus an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Microsoft Defender for Endpoint
April 2024
Learn what your peers think about Microsoft Defender for Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services
Real User
Top 5
Stable, embedded in Microsoft Windows, and high performance
Pros and Cons
  • "The performance of Microsoft Defender for Endpoint has been good."
  • "Microsoft Defender for Endpoint could improve by providing more user-friendly dashboards. They may be complicated for some."

What is our primary use case?

Microsoft Defender for Endpoint is used for securing endpoints from threats.

What is most valuable?

The performance of Microsoft Defender for Endpoint has been good.

What needs improvement?

Microsoft Defender for Endpoint could improve by providing more user-friendly dashboards. They may be complicated for some.

In a future release, they should add a feature for patch management.

For how long have I used the solution?

I have been using Microsoft Defender for Endpoint for one year.

What do I think about the stability of the solution?

Microsoft Defender for Endpoint has been stable.

What do I think about the scalability of the solution?

The scalability of Microsoft Defender for Endpoint has been good.

We have approximately five clients using the solution. We have thousands of licensees for this solution within my company.

How are customer service and support?

The technical from Microsoft could be better. It is not as good as other solutions.

How was the initial setup?

The implementation of Microsoft Defender for Endpoint because it is pre-installed with Microsoft Windows. Other solutions you have to install separately, such as Check Point.

What's my experience with pricing, setup cost, and licensing?

The license for Microsoft Defender for Endpoint is included in the license for the Microsoft Windows operating system.

What other advice do I have?

I would recommend this solution to others.

I rate Microsoft Defender for Endpoint a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior System Administrator at Debre Markos University
Real User
Top 20
Easy to use interface, user-friendly, and stable
Pros and Cons
  • "The solution has an easy-to-use interface, is always updated, and is user-friendly."
  • "The solution could improve by providing more integration."

What is our primary use case?

I use Microsoft Defender for Endpoint protection on my personal computer.

What is most valuable?

The solution has an easy-to-use interface, is always updated, and is user-friendly.

What needs improvement?

The solution could improve by providing more integration.

For how long have I used the solution?

I have been using Microsoft Defender for Endpoint for approximately one year.

What do I think about the stability of the solution?

The solution is stable and secure.

What do I think about the scalability of the solution?

I have found the scalability quite good.

How was the initial setup?

The installation is simple.

What about the implementation team?

I did the implementation of the solution.

What's my experience with pricing, setup cost, and licensing?

The solution is free and comes with Windows.

What other advice do I have?

I rate Microsoft Defender for Endpoint a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Architect at a comms service provider with 5,001-10,000 employees
Real User
Scalable with great threat detection and good stability
Pros and Cons
  • "It's not really visible for the user - which is a benefit."
  • "The initial setup can be a bit complex."

What is our primary use case?

The solution is used to protect the endpoint. Also, there's an antivirus and then advanced threat protection. It's also detecting threats and sending that to the cloud and correlating that without the events from other parts of the EMS suites. That's primarily what we are using it for. It is also capable of doing some attack surface reduction that you can configure on the endpoint. It's basic protection plus surveillance. It's also an EDR, however, we are not using that.

How has it helped my organization?

It's always very difficult to measure, however, it integrates very well with the other Microsoft products. It's easy to handle them. That's an important point when you want to achieve a higher security level that it's easy to manage. You can be sure that it's up to date and it's managed and the alarms are taking care of and so on. It's not only the technical capabilities, that are important. How it plays together with the rest of your products is also key.

What is most valuable?

It's not really visible for the user - which is a benefit. 

We know it's pretty good in terms of detecting threats against our platform and attacks. We have seen that.

There's privileged escalation or lateral movements for attacks.

The solution is stable.

The scalability is good.

What needs improvement?

The dashboards could be better. There's a suite of different products that play together and enhance security and receive signals from different parts of the product suites. When you are trying to look into that sort of depth on a dashboard, or across various dashboards, it can be difficult to obtain a comprehensive overview as it's so divided.

The initial setup can be a bit complex. 

Beyond that, I'm not involved in the day-to-day operation. There may be others that can offer more insights.

For how long have I used the solution?

We started using it when we started to migrate to Windows 10 and that was likely four years ago. However, that was the Microsoft basic version. Recently, we also enabled the ATP path.

What do I think about the stability of the solution?

It's my understanding that the solution is very stable. It's a pretty mature solution.

What do I think about the scalability of the solution?

In terms of scalability, we have not encountered any issues. We have around 7,000 end points.

We don't have too many physical people dealing with the solution. We have some people in operations and then some architects and so on, however, they are not involved on a day-to-day basis.

How was the initial setup?

The initial setup is somewhat complex, however, that's not only due to the product. It's also the environment that it is going to be implemented into. Also, when you have a company with a lot of legacy products and all the setups and so on there may be difficulties in terms of getting everything to work together.

The deployment can take up to a couple of months, however, it's dependant on the environment that it needs to be implemented into. For instance, if other kinds of agents are writing on the computer, you need to make sure that it is not consuming too much CPU capacity and so on. If you have a good system, it would be very quick to install.

We have a deployment plan and we have taken advice from Microsoft Learning from their onboarding Planning information. There isn't anything that is very special, as, when you roll out new software on an endpoint, you must make sure that it's not disturbing the day-to-day operation. You start with a small group of test users and then do it in bigger and bigger waves and always be ready to go back. It's good to have that preparedness so that you can roll back and you can investigate what's gone wrong and so on, however that's not special to a different endpoint. That's a normal deployment strategy.

What was our ROI?

It has been possible to reduce the use of other agents. Beyond that, we have not made any financial calculations in relation to ROI. We have been using McAfee, for example, among others, and it's been possible to scale down. Microsoft is more integrated, more comprehensive, and Defender is part of the Microsoft operating system.

What other advice do I have?

We are customers and end-users.

This Microsoft security platform is very much a SAS platform. It's playing together with all the other security products from Microsoft and the company is using the Azure platform to collect the information and to work on the main refine security findings. It's working very well together with the Microsoft Cloud solution for security.

It's my understanding that they call it the security graph. It's quite important that they are communicating together. Windows Defender, ATP is delivering a lot of telemetry to that form and correlating it with telemetries.

The reason why we have implemented DHCP part is due to the fact that we bought a Microsoft E5 license with a lot of security enhancements.

I've only seen it in the implementation and design phase, however, it's pretty good. That said, it's also within the environment of a large company where the processes can be a bit difficult.

I'd advise users to integrate it into their security operations center so that they can have the full benefit of the product.

I'd rate the solution at an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managing Director at a financial services firm with 10,001+ employees
Real User
Reliable, well-priced, and it is easy to install
Pros and Cons
  • "We use Microsoft Defender for the antivirus."
  • "The interface could be improved."

What is our primary use case?

There are endpoints that are not in our organization's network but are connected directly to the web. We use Microsoft Defender for the antivirus.

We are not dealing with this solution daily, just when there is an issue from time to time.

What needs improvement?

The interface could be improved.

For how long have I used the solution?

I have been using Microsoft Defender for Endpoint for a couple of years.

What do I think about the stability of the solution?

It's a stable solution.

What do I think about the scalability of the solution?

We are only running it on a few workstations. The scalability is okay.

It's run on 10 out of 3,000 workstations and we plan to continue using it.

We have no more than 10 users in our organization.

Which solution did I use previously and why did I switch?

We are also using Symantec. 

We have a few endpoints where we use Microsoft Defender because we cannot use the Symantec Sets.

How was the initial setup?

The initial setup was straightforward. It was easy to install and t only took a couple of minutes.

There is no team for maintenance. If there is an issue, the security team helps to resolve it.

What about the implementation team?

We completed the deployment and implementation ourselves.

What's my experience with pricing, setup cost, and licensing?

We don't have an issue with the price. 

We have a bundle where the price includes all Microsoft products.

This is an area that I am not dealing with. I don't have all of the information.

What other advice do I have?

It's pretty good.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
‎Microsoft Enterprise administrator at a comms service provider with 1,001-5,000 employees
Real User
Has prevented all viruses since we implemented it
Pros and Cons
  • "It's really stable. I've used a lot of stuff, a lot of products, like ESET and Kaspersky. None of them are comparable with this one. This one is much better."
  • "The end-user also cannot do some advanced actions on it. It's a little bit complicated for our end-user, so it needs to be simplified."

What is most valuable?

The solution is really fast. I have never experienced any viruses since I've been using it.

What needs improvement?

I think the console can be better.

The end-user also cannot do some advanced actions on it. It's a little bit complicated for our end-user, so it needs to be simplified.

I think the solution is complicated. This one is one of the concerns that I like to talk about because some end-users do not know how to navigate through the console and how to work with them. I think this is not such a big deal, but I know that there will be other things that may be important to us like, how we can centrally manage users and reports are really important for us. For example, in Kaspersky, we had a problem where we couldn't detect the attacks that we had in some of our zones in our data center. I think if Microsoft Windows Defender can report these things, it's going to be great.

For how long have I used the solution?

I've been using the solution for six years.

What do I think about the stability of the solution?

It's really stable. I've used a lot of products, like ESET and Kaspersky. None of them are comparable with this one. This one is much better.

What do I think about the scalability of the solution?

To scale the solution, I think you need more licenses but I'm not sure. We have 100 to 1,000 users. We just use it for some end users, not for all the users. The users are mainly end-users and a few admins. We plan to increase users annually.

Which solution did I use previously and why did I switch?

We used other solutions, like ESET and Kaspersky. We had to change at first due to user complaints, especially about Kaspersky, because it used a lot of the resources. So we switched to ESET but after some time we just switched to Windows Defender

How was the initial setup?

The initial setup was really easy, a no brainer.

What about the implementation team?

I installed the solution on my own.

What other advice do I have?

I would recommend the solution because I can confidently tell everyone that this product is working very well and it's stable. You are always sure that they are able to deal with a virus or something else that may interrupt your work.

I would rate this solution nine out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Associate System Engineer - Security Services at a educational organization with 10,001+ employees
Real User
Product has a decent detection rate, but there are some challenges related to reporting
Pros and Cons
  • "Within its class I think, it has a high and decent detection rate."
  • "There's a lot of manual effort involved to configure what we need."

What is our primary use case?

We use this as our antivirus solution.

What is most valuable?

Within its class I think, it has a high and decent detection rate.

What needs improvement?

There were a few detections that are not picked up, and then Microsoft picks up on that and they update it. That's just a normal thing you go through based on every antivirus solution. You're always going to have viruses and signatures that are coming out.

So, I wouldn't say it's the perfect solution because if you're looking at next-generation behavioral based things, for example, if you're going to use ATP, that's when you can get more methods out of it. With Defender, if you pay more you can get the ATP component, which is sold separately by Microsoft.

We do have some challenges in the reporting aspect of it. 

There's a lot of manual effort involved to configure what we need.

There are also a few issues with policies.

For how long have I used the solution?

I've been using this solution for six months.

What other advice do I have?

Defender by itself is not a solution. Defender is basically a functionality.

We have some issues with reporting, but I think it's just the way we've integrated right now, again not using ATP. So, we just use STC MS management. Then it's limited in terms of reporting.

From an operator's perspective, I think there are some policy detection issues where you've got a detection for a signature but how it translates into the FCCM dashboard where it doesn't really categorize that particular model. It picks something up as bad but it's just unknown.

So, I think that's a known issue with this particular thing. Because it doesn't know what it is classified as it doesn't really do anything. For it to do something, the policy has to recognize the category of that number. It could be a trojan horse or whatever it is, but it doesn't really do that. It could be what they call an autonomous detection where the system categorizes it as not recognized and hence it blocks it, but it's not going to let you delete it instantly. Usually, you can say if it's detected you want to block it, that's the first step. The second step is to be able to delete the file or quarantine the file. But it doesn't recognize that, so it doesn't know what it needs to do. Instead, it just blocks it. It only blocks it because it doesn't recognize it as being Malware.

I would rate this product a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Microsoft Defender for Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Microsoft Defender for Endpoint Report and get advice and tips from experienced pros sharing their opinions.