Cloudflare Zero Trust Services vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cloudflare Zero Trust Services
Score 8.7 out of 10
N/A
Cloudflare's Zero Trust Network Access (ZTNA) technologies create secure boundaries around applications. When resources are protected with ZTNA, users are only allowed to access resources after verifying the identity, context, and policy adherence of each specific request. Cloudflare's Zero-Trust-as-a-Service model enables users to deploy access controls on the company's instant-on cloud platform, backed by Cloudflare's global network.N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cloudflare Zero Trust Services
-
Ratings
Microsoft Defender for Endpoint
8.2
53 Ratings
3% below category average
Anti-Exploit Technology00 Ratings8.051 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.551 Ratings
Centralized Management00 Ratings7.952 Ratings
Hybrid Deployment Support00 Ratings7.810 Ratings
Infection Remediation00 Ratings8.252 Ratings
Vulnerability Management00 Ratings8.350 Ratings
Malware Detection00 Ratings8.553 Ratings
Best Alternatives
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Small Businesses
ThreatLocker
ThreatLocker
Score 9.0 out of 10
Sophos Intercept X
Sophos Intercept X
Score 9.0 out of 10
Medium-sized Companies
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.6 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.6 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Likelihood to Recommend
9.6
(4 ratings)
8.2
(84 ratings)
Support Rating
9.1
(3 ratings)
9.0
(5 ratings)
User Testimonials
Cloudflare Zero Trust ServicesMicrosoft Defender for Endpoint
Likelihood to Recommend
Cloudflare
For example, Cloudflare is a very good solution for ZTNA implementation. Cloudflare has Warp for propagating Gateway rules and checking device posture. Browser Isolation gives you more abilities to use internet resources without any restrictions and at the same time not put the company at risk. For example, if there is no DLP solution in place blocking the printing function can partly protect the company's sensitive data from intentional or intentional leakage through the online forms. A similar approach protects the end-user device from Zero-day threats and malicious software code. Moreover, Remote Browser Isolation technology protects not only the user's device but also the user himself from possible phishing attacks - for example, even if the user enters his username and password on the phishing website, bank card issuers, or other personal or confidential data, data will not go beyond the isolated cloud environment. Cloudflare Access gives company administrators a great opportunity to implement role-based access policies and make effect segmentation and diversification of company network groups.
Read full review
Microsoft
I would say, where it's well suited as certainly any device where you know that either you're potentially running a Kickstarter device as your own personal unit, but maybe you want to try to connect it to some resource like, "Hey, you know what? This is a small community device. Maybe I'll try connecting my email on the go." You're protected from that perspective with the vendor, even if it's something that might be a bit suspicious from a hardware perspective. There's also the case where any device that you know are running Defender for endpoint that you're good to go. You don't really have to worry about all the other solutions out there because Defender has recovered.
Read full review
Pros
Cloudflare
  • Block access to known bad, risky, or unwanted destinations at the DNS or HTTP level.
  • Excellent protection for remote users.
  • Best in class browser isolation techniques.
Read full review
Microsoft
  • It integrates perfectly with Azure Sentinel. I mean, that's great. We can have a single pane of class with other platforms, like Defender for Cloud, Defender for endpoints, and Defender for servers, which is awesome as well. The ease of deployment is because Microsoft made sure around a year ago that every single workstation with Microsoft Windows came with Defender for Endpoints embedded.
Read full review
Cons
Cloudflare
  • Very API [oriented] which is fine, but the GUI is sometimes inconsistent
Read full review
Microsoft
  • While it's a very good product for auditing, it has a very hard time to distinguish what is malicious and is an attack, what is not. Very rarely we get indication of a real malicious attack. We got lots of hours for off the shelf malware that it cleans up automatically. So basically we never get to look at it, which is a positive thing, but threats are detected by the third party endpoint, so it will not be enough by itself.
Read full review
Support Rating
Cloudflare
Good chat support from the portal for basic questions and minor issues. The enterprise support line is provided as well.
Read full review
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Alternatives Considered
Cloudflare
As long as all Cloudflare products and services rely on anycast technology, in a complex approach Cloudflare is faster and more relevant for cloud applications. The balance between security and performance is fully established. Also, Cloudflare has quite a good stack for API connection protection, like the API Shield example, which makes it more effective compared to F5 for example. Warp as a ZTNA agent gives better visibility and device posture information than FortiClient does.
Read full review
Microsoft
Tenable Security Center was a fantastic exposure detection tool but there was always a lag and servers would hang alot when being scanned causing resource traffic. Microsoft Defender for Endpoint on the other hand does not use up most resources soo there is usually noo lag during scanning and it also provide more detailed insights on the network. Also Microsoft Defender for Endpoint integration power has helped us up our security game by delivering a smooth secure network.
Read full review
Return on Investment
Cloudflare
  • Complete solution in case of using with Cloudflare Access.
  • No need of maintenance.
  • No skilled staff and trainings required.
Read full review
Microsoft
  • Positive : Microsoft Defender for Endpoint offers sophisticated threat detection and response capabilities, putting it into use helps increase security. Reduced security incidents, data breaches, and related expenses may arise from this.
  • Positive : A more secure environment means less time and effort spent by IT and security teams on remediation and incident response.
  • False Positives: Like any security solution, false positives can occur, leading to unnecessary investigations and potential disruptions to business operations. This may require additional resources to manage.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management