Darktrace vs Fortinet FortiMail Cloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,736 views|10,031 comparisons
97% willing to recommend
Darktrace Logo
808 views|445 comparisons
93% willing to recommend
Fortinet Logo
214 views|141 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Fortinet FortiMail Cloud based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Fortinet FortiMail Cloud Report (Updated: January 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There are several features that I consider valuable.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""The email protection is excellent, especially in terms of anti-phishing policies.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""The product's scalability is good.""Microsoft Defender for Office 365 is a stable solution.""The deployment capability is a great feature.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."

More Microsoft Defender for Office 365 Pros →

"I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it.""The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""It provides a comprehensive, detailed view of network activity and whatever is happening inside it.""One thing I appreciate is Antigena Email, which is for email protection.""The most valuable features of Darktrace are the tracing of unusual external emails and monitoring the local network.""The product can scale.""We have found the product to be stable and issue-free.""Its AI technology supports cybersecurity by learning my environment and accurately responding to threats."

More Darktrace Pros →

"It has the best feature for processed mail analysis.""FortiMail Cloud is very fast.""This is a solid email monitoring and security system that learns and maintains a two-way dialog with email system administrators.""The implementation was very professional. There are a lot of features I can get through Fortinet and FortiMail, such as security. FortiGuard is the most reliable and professional mitigation center to handle incidents and risk that I have to face.""The most valuable features are the low price and its ability to integrate with other Fortinet products.""The scanners with FortiMail are valuable.""Content disarming and analysis are essential features in our email security setup""If there is a problem somewhere Fortinet can act on it immediately. That is very important."

More Fortinet FortiMail Cloud Pros →

Cons
"The visibility for the weaknesses in the system and unauthorized access can be improved.""The XDR dashboard has room for improvement.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""There's room for improvement regarding the time frame for retrieving emails.""One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration.""You should be able to deploy Defender for every subscription without the need to add servers.""Several simulation options are available within 365, and the phishing simulation could be better.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."

More Microsoft Defender for Office 365 Cons →

"It's quite expensive to have.""I think there is some MSSP missing.""The pricing model is a little too high and could be more flexible.""The solution can improve the reporting.""The module can improve so that every time it's more intelligent.""Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler.""Darktrace could improve by being more user-friendly.""The pricing needs improvement."

More Darktrace Cons →

"Email sorting is missing from this solution.""This ease of use and user-friendliness is something we believe could be improved in FortiMail.""The downside of this solution is that it is difficult to implement policies on FortiMail.""The product could be improved by extending reporting tools and adding options for notification.""They could look at strengthening anti-spam with the newly observed domains.""The dashboard could use improvement.""The setup of the rules can be improved. I think it should be simplified and would be the best improvement in the system.""I can't see the feedback to the FortiMail gateway."

More Fortinet FortiMail Cloud Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "It's on a subscribed basis."
  • "When we're talking about pricing, other products have about the same price. That is normal."
  • "The price of this solution could be more competitive."
  • "It should cost around $60,000. We bought it as a bundle, so everything comes together in the license. That is standard."
  • "A license for our company using FortiMail and FortiCare (filtering and support) was $4000."
  • "The licensing is for three years. In the beginning, we did not pay monthly, it was paid once for three years."
  • "You only have to purchase one license for multiple participants."
  • "I see how manageable and flexible the licenses are."
  • More Fortinet FortiMail Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:Content disarming and analysis are essential features in our email security setup
    Top Answer:The pricing depends on various factors, including the type of licenses and subscriptions you have procured. The cost… more »
    Top Answer:During our deployment and in our day-to-day operations, we've encountered certain challenges with our email security… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Fortinet FortiMail Cloud is a comprehensive email security solution that protects organizations from advanced threats and ensures secure email communication. It offers robust features such as anti-spam, anti-malware, and data loss prevention to safeguard against email-borne attacks. With its cloud-based deployment, FortiMail Cloud provides scalable and flexible email security without the need for additional hardware or software. 

      It offers real-time threat intelligence and advanced analytics to detect and block sophisticated threats, including zero-day attacks. FortiMail Cloud also includes encryption capabilities to secure sensitive data and comply with regulatory requirements. With its user-friendly interface and centralized management, organizations can easily configure and monitor email security policies across multiple domains. 

      FortiMail Cloud provides comprehensive protection against email threats, ensuring business continuity and peace of mind.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
      Top Industries
      REVIEWERS
      Manufacturing Company17%
      Computer Software Company17%
      Comms Service Provider13%
      Government7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm18%
      Computer Software Company12%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Comms Service Provider25%
      Real Estate/Law Firm13%
      Non Profit13%
      Energy/Utilities Company13%
      VISITORS READING REVIEWS
      Computer Software Company19%
      Comms Service Provider9%
      Construction Company7%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business45%
      Midsize Enterprise15%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business49%
      Midsize Enterprise20%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business68%
      Midsize Enterprise21%
      Large Enterprise11%
      VISITORS READING REVIEWS
      Small Business36%
      Midsize Enterprise24%
      Large Enterprise40%
      Buyer's Guide
      Darktrace vs. Fortinet FortiMail Cloud
      January 2024
      Find out what your peers are saying about Darktrace vs. Fortinet FortiMail Cloud and other solutions. Updated: January 2024.
      787,033 professionals have used our research since 2012.

      Darktrace is ranked 12th in Email Security with 66 reviews while Fortinet FortiMail Cloud is ranked 6th in Cloud Email with 18 reviews. Darktrace is rated 8.2, while Fortinet FortiMail Cloud is rated 8.2. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Fortinet FortiMail Cloud writes "A reliable email security solution with deep integration capabilities and exceptionally strong support". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ExtraHop Reveal(x), whereas Fortinet FortiMail Cloud is most compared with Fortinet FortiMail, Check Point Harmony Email & Collaboration, Microsoft Exchange Online Protection (EOP), Proofpoint Email Protection and SonicWall Email Security. See our Darktrace vs. Fortinet FortiMail Cloud report.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.