Microsoft Defender for Endpoint vs. Webroot DNS Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Webroot DNS Protection
Score 7.7 out of 10
N/A
Webroot DNS Protection redirects web traffic away from unsafe or inappropriate web content.
$150
per 5 seats
Pricing
Microsoft Defender for EndpointWebroot DNS Protection
Editions & Modules
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
DNS Protection
$150.00
per 5 seats
DNS Protection
$690.00
per 25 seats
DNS Protection
Contact sales team
per 50+ seats
Offerings
Pricing Offerings
Microsoft Defender for EndpointWebroot DNS Protection
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for EndpointWebroot DNS Protection
Top Pros
Top Cons
Features
Microsoft Defender for EndpointWebroot DNS Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Defender for Endpoint
8.1
54 Ratings
4% below category average
Webroot DNS Protection
-
Ratings
Anti-Exploit Technology8.051 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.453 Ratings00 Ratings
Centralized Management7.953 Ratings00 Ratings
Hybrid Deployment Support7.810 Ratings00 Ratings
Infection Remediation8.252 Ratings00 Ratings
Vulnerability Management8.350 Ratings00 Ratings
Malware Detection8.553 Ratings00 Ratings
Best Alternatives
Microsoft Defender for EndpointWebroot DNS Protection
Small Businesses
Kaspersky Endpoint Security
Kaspersky Endpoint Security
Score 9.1 out of 10

No answers on this topic

Medium-sized Companies
Kaspersky Endpoint Security
Kaspersky Endpoint Security
Score 9.1 out of 10
Quantum Firewalls and Security Gateways
Quantum Firewalls and Security Gateways
Score 9.2 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
Quantum Firewalls and Security Gateways
Quantum Firewalls and Security Gateways
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for EndpointWebroot DNS Protection
Likelihood to Recommend
8.2
(84 ratings)
7.5
(5 ratings)
Likelihood to Renew
7.8
(8 ratings)
-
(0 ratings)
Support Rating
9.0
(5 ratings)
-
(0 ratings)
User Testimonials
Microsoft Defender for EndpointWebroot DNS Protection
Likelihood to Recommend
Microsoft
Scenarios where it is Well-Suited Are Enterprise Environments with Microsoft Ecosystems, Organizations with Remote and Hybrid scenarios, Advanced Threat Protection Needs, and any company that needs to protect sensitive data. Scenarios where it is less appropriate are mixed Operating System Environments, Companies with Limited IT Resources, highly Specialized Security Needs, and Organizations needing extensive customizations.
Read full review
Webroot, an OpenText company
If you already have Webroot AV, it makes sense to continue with the same vendor. It's pretty cheap compared to some solutions, so it might be the case that it's this or nothing, in which case this is a no brainer. If you are an MSP, this is an easy product to sell, and requires very little maintenance. you do need to monitor it but it runs itself most of the time. If you are a customer with >50 users, you should really be looking for a product that is a bit higher up the food chain
Read full review
Pros
Microsoft
  • It integrates perfectly with Azure Sentinel. I mean, that's great. We can have a single pane of class with other platforms, like Defender for Cloud, Defender for endpoints, and Defender for servers, which is awesome as well. The ease of deployment is because Microsoft made sure around a year ago that every single workstation with Microsoft Windows came with Defender for Endpoints embedded.
Read full review
Webroot, an OpenText company
  • Enforcing organisational policies regarding internet usage, such as blocking access to certain types of websites (e.g., gambling, social networking, etc.)
  • Prevent malware infections
  • Protection from various phishing attempts
Read full review
Cons
Microsoft
  • While it's a very good product for auditing, it has a very hard time to distinguish what is malicious and is an attack, what is not. Very rarely we get indication of a real malicious attack. We got lots of hours for off the shelf malware that it cleans up automatically. So basically we never get to look at it, which is a positive thing, but threats are detected by the third party endpoint, so it will not be enough by itself.
Read full review
Webroot, an OpenText company
  • Integration with G-Suite, O365, Active Directory, SIS, etc.
  • Increase the number of third-party integrations.
  • It can be expensive to implement, depending on the size of the network.
  • It does not offer additional features and options beyond basic protection.
Read full review
Likelihood to Renew
Microsoft
Cost add-ons for Security features is nickel and diming the process to keep pace with cybercrime. Limited Education budgets require us to be more pro-active in finding cost-effective measures to protect our devices, staff and students. Defender is a strong, well-featured product that is pricing itself out of the education market
Read full review
Webroot, an OpenText company
No answers on this topic
Support Rating
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Webroot, an OpenText company
No answers on this topic
Alternatives Considered
Microsoft
I would say not to name specific company names, because I'm a partner with one of them and that's the account that I work with. But I use some competing solutions that I would say are pretty heavy from an overhead perspective with the agent that has to be installed in the machine. It can be too restrictive for permissions where it gets in the way of an employee doing their job and the ability for Defender to be secure in that, but still allow an employee to go about their day and do what they need to do is certainly a change maker there. But yeah, from the other products perspective across the years, whether it be business or personal, some other products I can name are other endpoint protections from Vera Avast, McAfee, of course as folks remember that. And some of the other major players too that I would say a large networking company that doubles in security as well. I'll name them that way.
Read full review
Webroot, an OpenText company
Webroot stacks right up with the top vendors in this tier. Priced right and MSP ready.
Read full review
Return on Investment
Microsoft
  • It is a unified platform with lots of core features for exposure detection, antivirus and SIEM all in a single platform.
  • The centralized management is absolutely the it.
  • It creates a more intertwined secure environment because it integrates well with other Microsoft security apps.
  • Automated detection and remediation saves in time and money.
  • Visibilities of endpoints and advanced threat detection increase our security and well-being.
Read full review
Webroot, an OpenText company
  • Much reduced time spent on malware issues at small business customers
  • Slightly increased revenue as this fills a space that didn't used to exist in our stack
  • Customers satisfaction went up due to the added ability to block certain content quickly and easily
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management