Hornetsecurity 365 Total Protection vs Sophos Email comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
41
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Hornetsecurity 365 Total Pr...
Ranking in Email Security
25th
Average Rating
9.0
Number of Reviews
3
Ranking in other categories
Office 365 Protection (6th)
Sophos Email
Ranking in Email Security
11th
Average Rating
8.0
Number of Reviews
28
Ranking in other categories
Office 365 Protection (4th)
 

Market share comparison

As of June 2024, in the Email Security category, the market share of Microsoft Defender for Office 365 is 13.2% and it decreased by 33.9% compared to the previous year. The market share of Hornetsecurity 365 Total Protection is 2.3% and it increased by 103.9% compared to the previous year. The market share of Sophos Email is 3.3% and it decreased by 19.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
12.3%
Microsoft Security Suite
1.5%
Office 365 Protection
10.0%
 

Featured Reviews

Gordon McGowan - PeerSpot reviewer
Nov 28, 2023
Improves organizational security without the help of third-party applications
We use Microsoft Defender for Office 365 for protection.  Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.  The product helped us maintain collaboration and communication during…
Asif Usmani - PeerSpot reviewer
Jun 22, 2023
A stable product that provides security and control over spam and phishing emails
I use the solution for email security I have a lot of control over spam and phishing emails. I can monitor and manage it from Hornetsecurity’s console. The live tracking system is valuable. We can track every incoming and outgoing email live. We can decide whether to block, release, or quarantine…
Jaffar Ali - PeerSpot reviewer
Apr 4, 2024
Effective protection against threats for small and medium-sized businesses with its simple interface and affordability, though it may lack some advanced features found in other solutions
Our clients utilize Sophos Email to bolster their organization's email security. Some of these clients integrate Sophos Email with their firewall, while others opt for the cloud email option Sophos effectively blocks phishing and spam to a significant degree. The AI-powered threat detection in…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links."
"The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time."
"The deployment capability is a great feature."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"I would say that 90% of the spam and phishing attack emails get blocked right off the bat."
"It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."
"The best part is, I rarely have to access the portal as everything is set up and tweaked the way I wanted it. But the feature set is incredibly granular and allows for deep levels of customization."
"I have a lot of control over spam and phishing emails."
"Hornetsecurity 365 Total Protection is an easy-to-use solution."
"Sophos Email offers encryption and malware protection, provides visibility into emails, has 99% accuracy in catching spam, enhances organizational safety, integrates with various vendors like Microsoft, is deployable with any email service, prevents data loss, features authentication rules, synchronizes with Active Directory and Azure, and includes a self-service portal. The product is very flexible."
"The deployment is very easy. It's quite straightforward."
"The feature of Sophos Email that we find most effective for detecting suspicious emails is primarily based on their signatures."
"The solution's identity proxy feature is very good and reliable."
"I find the comprehensive features of Sophos Email most valuable."
"The solution protects users from phishing links and spam."
"Sophos Email is a stable solution."
"The best thing about it is the logs."
 

Cons

"The XDR dashboard has room for improvement."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"The company should focus on adding threats that the solution is currently unable to detect."
"We need to be able to whitelist data at the backend."
"The product must provide better malware detection."
"We need a separate license and we don't know how to get the license that is required."
"The pricing is a little high compared to other products."
"I guess I would say maybe quick access to training material for end-users. I know partners have access to this but I as an end-user do not have immediate access to new update information."
"The solution’s pricing is not reasonable."
"It was sometimes hard to find the settings in the solution's interface."
"Sophos Email could improve DLP features."
"The tool's integration becomes an issue when the internet connection is weak."
"Sophos Email needs to increase the number of promos."
"There have been some issues with compatibility and effectiveness, particularly when integrating it with our firewall. The main challenge has been email protection, especially due to compatibility issues and difficulties with log access and email relay configuration."
"Lacks visibility into spam emails."
"The solution's sandboxing and spam control features could be improved."
"The solution should be able to support the cloud environment."
 

Pricing and Cost Advice

"The license is expensive because the cost is based on the number of users."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The product is expensive."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"The pricing is normal. Considering its popularity, it's not overpriced."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
Information not available
"Most of our clients are on a perpetual license. If there is a budget issue, they can choose a subscription. However, most of the clients choose the perpetual license."
"Sophos Email is priced lower than its competitors."
"There is an additional fee for their central managed console."
"Licensing is paid on a yearly basis."
"It is an expensive solution. On a scale of one to ten, where one is low price, and ten is high price, I rate the pricing a seven."
"The product is cheaper compared to other solutions."
"The tool's pricing is medium."
"We use exchange licenses, for which we get immediate support from Sophos."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
30%
Comms Service Provider
11%
Construction Company
7%
Educational Organization
7%
Computer Software Company
15%
Comms Service Provider
9%
Manufacturing Company
8%
Construction Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
What do you like most about Hornetsecurity 365 Total Protection?
Hornetsecurity 365 Total Protection is an easy-to-use solution.
What is your primary use case for Hornetsecurity 365 Total Protection?
We use Hornetsecurity 365 Total Protection for email protection and URL verification.
What do you like most about Sophos Email?
The solution's identity proxy feature is very good and reliable.
What is your experience regarding pricing and costs for Sophos Email?
We use exchange licenses, for which we get immediate support from Sophos.
What needs improvement with Sophos Email?
The solution's sandboxing and spam control features could be improved. I have faced a few issues with false positives...
 

Also Known As

MS Defender for Office 365
No data available
Sophos Email Security
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
concordia, fraunhofer, mazars
Del Monte Foods, Terra Verde, spicerhaart, RIVERLITE, Dataprise, SureBridge, Reed's School, Sayfol International School
Find out what your peers are saying about Hornetsecurity 365 Total Protection vs. Sophos Email and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.