Darktrace vs ESET Inspect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.4
Number of Reviews
41
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
ESET Inspect
Average Rating
7.6
Number of Reviews
6
Ranking in other categories
Endpoint Detection and Response (EDR) (53rd)
 

Featured Reviews

Jamie LeClair - PeerSpot reviewer
Nov 28, 2023
File-sharing options and ease of collaboration or meetings allow for quick collaborations and chats
I work in my company's IT department, so I use all of the products under Office 365 daily, including Microsoft Word, Microsoft PowerPoint, Microsoft Teams, and all the other components in the product. My company can't make it through a day or go by without using the products offered under Office 365. Some of our manufacturing workers may use Office 365 a lot less, but it is still necessary for things like Microsoft Outlook and Exchange. I found Microsoft Teams to be the most valuable feature of the solution, along with all of the products and features offered under Office 365. My organization has remote workers, and we can't run the company without meetings organized with the help of Microsoft Teams.
IG
May 11, 2023
Helps us with network traffic visibility
The tool offers us visibility into network traffic.  The tool gives us alerts whenever an admin is trying to connect. I am impressed with the product's ability to give insights into network traffic.  I would like to see a feature where the tool ingests information from an anti-malware product…
DD
Nov 6, 2023
Powerful, real-time monitoring, secure, and reasonably priced
ESET's main goal is to create lightweight, highly configurable products with a high detection rate. Sometimes it can be overwhelming for customers to have such a vast area of possibilities for configuring and ways to solve problems in the implementation or exploitation of ESET software. Customers like easy-to-use solutions with not much servicing under the hood, and that's perfectly fine. We all like the administration where software does it all by itself, but that's not possible in the area of IT security. The vendor's job is to provide easy-of-use, but not to jeopardize the abbility to configure protection to the smallest details. ESET successfully maintains that perfect balance through the years, and with exceptionally good technical support, you can find answers to every question.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"The product's scalability is good."
"The product is not resource-intensive."
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."
"Defender helps us prioritize threats across our organization."
"Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"It is very easy to work with Darktrace once you know how it works and the type of permissions that you need to get related to the security over a network. The interface is awesome. I'm sure that you have seen Ironman, and you know Jarvis, the computer of Tony Stark. The interface of Darktrace is very similar, and you can see in 3D, like a hologram, the whole network, traffic, and all the traces inside the network. The interface is awesome, and it provides a lot of information. At least for us, it is very easy to handle this interface, get the reports, and do the interpretation of those reports. Darktrace also provides mobile monitoring. With an app on your mobile phone, you can view the information live, which is very useful for area directors and field engineers. Darktrace can be also correlated with any type of big data solution, such as Splunk."
"I have used multiple solutions, but its graphical user interface is quite interesting and quite descriptive. There are a lot of video animations, and we can easily see how the data is transferred between various points. That's something really interesting. It is also quite easy to understand for a new user."
"The initial setup is simple."
"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
"Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside."
"The most valuable features of Darktrace are the tracing of unusual external emails and monitoring the local network."
"The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further."
"Artificial intelligence and machine learning functionalities are valuable."
"The rules are the best and most useful features."
"ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."
"I find the multilayered endpoint security the most valuable feature."
"Scalability-wise, it is a very good solution."
"ESET Enterprise Inspector's most valuable feature is EDR."
"Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation."
 

Cons

"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."
"There's room for improvement regarding the time frame for retrieving emails."
"They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."
"There is room for improvement with the UI."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"You should be able to deploy Defender for every subscription without the need to add servers."
"We need to be able to whitelist data at the backend."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets."
"It's a very complex platform."
"The user interface and the configuration are a bit complex and should be improved or simplified."
"The solution could be easier to use."
"The level of tracking within the network from the transmission level up to the machine level can use improvement."
"I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there."
"Darktrace needs to automate the reports of false positives, botnets and everything."
"The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement."
"The platform's price could be better."
"Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI."
"The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources."
"It may be difficult for a first-time customer to understand all of the functions that are available to him."
"It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee."
 

Pricing and Cost Advice

"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The license is expensive because the cost is based on the number of users."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"I know that the product is incredibly expensive."
"The solution saves money so we have seen a return on investment."
"The pricing has become expensive."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"The product is expensive."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"The pricing is expensive. It costs over $100,000 a year."
"They are too expensive compared with other vendors."
"It is expensive."
"All of the other modules, such as the licensing modules, are on par. It's one for one."
"It is expensive. I don't have the price for other competitors."
"The platform is expensive; it could be cheaper."
"This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
"I feel it is a very expensive product."
"The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
Computer Software Company
23%
Manufacturing Company
9%
Construction Company
8%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What do you like most about ESET Enterprise Inspector?
ESET Enterprise Inspector's most valuable feature is EDR.
What is your experience regarding pricing and costs for ESET Enterprise Inspector?
The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
What is your primary use case for ESET Enterprise Inspector?
We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of...
 

Also Known As

MS Defender for Office 365
No data available
ESET Enterprise Inspector
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: June 2024.
787,061 professionals have used our research since 2012.