Abnormal Security vs Microsoft Defender for Office 365 comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 2, 2024
 

Categories and Ranking

Abnormal Security
Ranking in Email Security
10th
Average Rating
9.6
Number of Reviews
8
Ranking in other categories
Secure Email Gateway (SEG) (4th)
Microsoft Defender for Offi...
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
41
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
 

Market share comparison

As of June 2024, in the Email Security category, the market share of Abnormal Security is 10.7% and it increased by 219.9% compared to the previous year. The market share of Microsoft Defender for Office 365 is 13.2% and it decreased by 33.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
12.3%
Microsoft Security Suite
1.5%
 

Featured Reviews

Robert Crowther - PeerSpot reviewer
Feb 23, 2024
Has exceptional API-based architecture, full-spectrum email attack detection, and AI and ML capabilities
Abnormal Security's visibility into internal spam attacks, thanks to its API-based architecture, has been exceptional. It's incredibly fast, with no delays, unlike other solutions that can introduce lag times of up to ten minutes. For executives, this is unacceptable. Having direct API integration is a game-changer. It provides clear visibility into messages and is remarkably user-friendly. There's no need for days of training on the admin dashboard; it's intuitive and straightforward. Clicking here and there is all it takes to search for emails. The interface displays delivery details, current location, and the processing outcome, indicating whether the email was deemed spam and moved to junk or considered legitimate. Abnormal Security's full-spectrum email attack detection has proven effective in protecting us against various threats, including credential phishing, invoice fraud, extortion attempts, and name impersonation. On rare occasions where emails slip through the cracks, reporting them leads to swift remediation within two hours, accompanied by training updates to prevent similar occurrences. I haven't encountered similar emails after submitting reports. It is important that threats can be detected in cloud collaboration applications such as Slack Teams and Zoom. Anything that will help protect our organization is valuable. The Proof of Concept for Abnormal Security demonstrated its effectiveness by catching threats that Mimecast missed. Its AI and machine learning expand the range of email attacks it can stop, while also reducing false positives. We had significant issues with our previous provider, Mimecast, experiencing numerous false positives reported by various teams. When I suggested that the system should be smarter, the response was usually dismissive. Thankfully, I don't encounter this issue with Abnormal Security. The biggest example I can give involves impersonation attacks. With Mimecast, any new employee creating an account on Thursday and then receiving emails from our recruiting team on the same day would trigger an impersonation alert, despite the recruiting team having prior interactions with that person. Abnormal Security, however, recognizes that the new account was recently created, the older account has a history of sending emails, and there was prior communication between the two accounts, accurately concluding that this is not an impersonation attempt. While we could potentially collect flight data to further solidify this, Abnormal Security's intelligence allows it to understand that such activity from a new employee is legitimate. We haven't experienced any false positives or false negatives with Abnormal Security. The AI and machine learning capabilities have helped reduce the number of attacks that get through. We have another solution that we placed in front of Abnormal Security for added security and we found that Abnormal Security is catching emails that were phishing extortion invoice fraud that the other solution didn't recognize as a threat. Abnormal Security has reduced the amount of time our team spends on email incidents by a minimum of four to five hours per week. It helped reduce the cost of redundant security email gateway solutions. Previously, our solution lacked warnings about potential security issues. Abnormal Security, however, has identified a couple of instances where it flagged suspicious activity. For example, it might alert us that someone's account seems compromised and suggest taking action. If we don't intervene, Abnormal Security will automatically handle the situation. Importantly, these alerts provide valuable insights we never had before, such as identifying VPN usage. This increased visibility significantly enhances our security posture.
JS
Nov 27, 2023
Protects confidential and sensitive information
We use Microsoft Defender for Office 365 for our external developers.  The tool offers the best experience to meet international contractors.  Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ease of use is undoubtedly one of the most valuable features of Abnormal Security."
"I have never encountered any stability issues with Abnormal."
"Their ability to take things out of the mailbox and catch things much faster than users is excellent."
"Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second."
"It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them."
"One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour."
"The features that appeal to me most are the combination of auto-remediation and Detection 360."
"What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats."
"The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple."
"Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links."
"The initial setup was easy."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
"Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable."
"The most valuable feature of Microsoft Defender for Office 365 is the ease of use."
 

Cons

"When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more."
"I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con."
"The biggest pain point for us is the lack of support for on-premise email systems."
"The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails."
"One feature I'd love to see is outbound scanning."
"I would like to have the ability to customize the auto-remediation feature."
"There could be room for improvement in enhancing integration with other cybersecurity tools."
"The pricing for academic institutions and student mailboxes is challenging."
"Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features."
"The phishing and spam filters could use some improvement."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"You should be able to deploy Defender for every subscription without the need to add servers."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
 

Pricing and Cost Advice

"The license is based on the user count, so the number of users that have an email address in the organization."
"The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
"Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
"Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
"The pricing has become expensive."
"The product is very expensive."
"The pricing is normal. Considering its popularity, it's not overpriced."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"The solution saves money so we have seen a return on investment."
"The license is expensive because the cost is based on the number of users."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
9%
Manufacturing Company
7%
Government
6%
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Abnormal Security?
The features that appeal to me most are the combination of auto-remediation and Detection 360.
What is your experience regarding pricing and costs for Abnormal Security?
The pricing appears fair, and they demonstrate a genuine willingness to work with us on it. The media and entertainment industry has been impacted by recent strikes. They were quite understanding o...
What needs improvement with Abnormal Security?
One feature I'd love to see is outbound scanning. Currently, the system detects malicious outbound messages originating from my end. For example, if someone hacks into an account on my network and ...
What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the indi...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
 

Also Known As

No data available
MS Defender for Office 365
 

Overview

 

Sample Customers

Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Find out what your peers are saying about Abnormal Security vs. Microsoft Defender for Office 365 and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.