Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Endpoint vs SonicWall Capture Client comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Endp...
Ranking in Endpoint Protection Platform (EPP)
1st
Ranking in Endpoint Detection and Response (EDR)
3rd
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
197
Ranking in other categories
Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (5th)
SonicWall Capture Client
Ranking in Endpoint Protection Platform (EPP)
46th
Ranking in Endpoint Detection and Response (EDR)
40th
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
9
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of May 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Microsoft Defender for Endpoint is 10.8%, down from 14.4% compared to the previous year. The mindshare of SonicWall Capture Client is 0.6%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

AnuragSrivastava - PeerSpot reviewer
Provides detailed visibility into threats but the ability to add exceptions needs improvement
One major item for improvement is the ability to add exceptions. We can add some exceptions, but not at the level we need to. The second major area for improvement involves enhanced capabilities for different operating systems or platforms. That is, even though we have coverage for different operating systems or platforms such as Linux, we don't get all of the controls and enhanced capabilities that are available with Windows devices. Reporting could also be improved because, at present, we get limited results at times. For example, in an environment with more than 100,000 devices, you may just get 10,000 results when you run a report.
LUIZ FERNANDO MARIANO SILVA - PeerSpot reviewer
Enables faster updates and provides an easy-to-use user interface
I have an advanced license that includes all features. Though we have the license, we cannot use it completely because it is not enabled in the Microsoft tier. It does not make sense. We do not want to buy it separately because the price is different if we buy separate licenses.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The integration with all variations of Microsoft Defender, for Endpoint, 365, and Cloud is valuable."
"Defender for Endpoint has significantly reduced our SOC team's workload by automating threat detection and response, allowing them to focus on other critical projects."
"User-friendly, offering safety and security."
"The visibility into threats that the solution provides is pretty awesome... This is something that makes me think, "Wow, okay. If I had my own organization, I would probably get this too." It stops the threat before an employee gets phished or something gets downloaded to their computer."
"We like that it has a free version available."
"I like that it's easy to deploy because it already comes with Windows 10. Overall, it has all the features that we need. Easy to deploy, comes with updates, and comes with Windows updates. You don't have to really manage or update the signature."
"Defender is a part of Windows; you just need to enable it. There is no need to install anything."
"Microsoft Defender for Endpoint is extremely stable."
"The product’s interface is easy to use."
"SonicWall Capture Client's scalability is nice."
"The solution serves as a very stable platform."
"SonicWall Capture Client offers a cost-effective solution that's cheaper compared to other vendors like CrowdStrike."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"The initial setup is straightforward."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The threat protection feature of SonicWall Capture Client is most valuable."
 

Cons

"The interface isn't necessarily intuitive to a nontechnical person. You can get stuck in the little endpoint security portal. Sometimes, if you uninstall a competitive product, the end user doesn't always know if it's running or if they're protected even though it's silently running. There could be a notification, widget, or something that's resident on the screen for at least a bit, especially if you're doing remote support. You want to talk them through it, but sometimes, we're not allowed to look at the PCs we support."
"They can improve it on the online protection front since people nowadays are moving online and working from home."
"I would like to see improvements made to how it secures activities on web pages."
"If a threat actor comes in, and creates a global administrative account, they can gain access to everything and whitelist then block everything else. Having everything, including Defender, under one brand is like having all of your eggs in one basket."
"I think Microsoft needs to improve some of the security aspects of Defender. The email part, in particular, needs to be improved in terms of security effectiveness."
"From an audit point of view, our auditors would like to have more reports on how things are used, if things go wrong, and how they went wrong. For example, if something got a warning, "Why?" So, we would like more versatility for tracing and reporting. That would improve the product, as long as the user interface doesn't get bogged down."
"I would like to see improvement from a management perspective. We have had to depend on Intune for certain tasks."
"The file scanning has room for improvement. Many people use macros within their files, so there should be a mechanism that helps us to scan them for malicious payloads."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
"Technical support from SonicWall has room for improvement. While their escalation process is understandable, it can be time-consuming as all logs need to be provided multiple times across different service levels."
"The biggest issue with SonicWall Capture Client is network latency."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"It takes technical support too long to resolve an issue."
"They should improve their user interface."
 

Pricing and Cost Advice

"Even if you are not registered as a not-for-profit, the offering that they have is definitely worth consideration. This is in the sense that the E5 stack just gives you so many benefits. You get your entire productivity suite through Microsoft 365 apps. You get all your security and identity protection. You get the Defender for Endpoint and Defender for Identity. You get the cloud access security broker as well. You get Azure Active Directory Premium P2, which gives you so many good things that you can configure and deploy. You don't have to configure them on day one, but you have access to so many different tools that will protect your data, security, endpoints, and identities that you could build out a security strategy 18 months long, and slowly work your way through it, based on what you have available to you through your license."
"You do not need to pay any additional costs for antivirus and anti-malware solutions for endpoint protection."
"This product is included in the pricing for Windows."
"It is within the same range as other products. It is not too expensive, and it is also not cheap. Its price can be better, but, well, it is Microsoft."
"Microsoft Defender for Endpoint is more affordable compared to some other endpoint solutions."
"The price for Microsoft Defender for Endpoint is about three euros, which is considered reasonably priced."
"The cost is competitive and reasonable because most of the expense is log analytics, storage, and data consumption and ingestion. These things can be throttled and controlled, so they are highly flexible. Defender has a lot of advantages over competing products."
"The license for Microsoft Defender for Endpoint is included in the license for the Microsoft Windows operating system."
"You have to pay for the solution, and a lot of customers do not want to pay."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"The product is very expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
851,604 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
24%
Computer Software Company
12%
Government
7%
Financial Services Firm
7%
Computer Software Company
11%
Government
10%
Educational Organization
9%
Wholesaler/Distributor
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
SonicWall Capture Client offers a cost-effective solution that's cheaper compared to other vendors like CrowdStrike.
What needs improvement with SonicWall Capture Client?
SonicWall Capture Client could benefit from an improved graphical user interface with more modern and minimal icons. Additionally, one of the drawbacks is that I cannot use Advanced and Premier lic...
 

Also Known As

Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Petrofrac, Metro CSG, Christus Health
Luton College
Find out what your peers are saying about Microsoft Defender for Endpoint vs. SonicWall Capture Client and other solutions. Updated: May 2025.
851,604 professionals have used our research since 2012.