Proofpoint Targeted Attack Protection vs VMRay comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Proofpoint Targeted Attack ...
Ranking in Advanced Threat Protection (ATP)
24th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
VMRay
Ranking in Advanced Threat Protection (ATP)
29th
Average Rating
5.0
Number of Reviews
1
Ranking in other categories
Anti-Malware Tools (36th)
 

Market share comparison

As of June 2024, in the Advanced Threat Protection (ATP) category, the market share of Proofpoint Targeted Attack Protection is 3.0% and it decreased by 23.2% compared to the previous year. The market share of VMRay is 2.2% and it increased by 67.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Advanced Threat Protection (ATP)
Unique Categories:
No other categories found
Anti-Malware Tools
1.3%
 

Featured Reviews

KC
Aug 17, 2021
Dynamic runtime engine and good protection, but needs better support and a single console
We have two to three issues per month. We contact Proofpoint's customer support for these issues. I am a major point of contact for support. If I am not able to resolve an issue, we will be reaching out to them. Proofpoint can take a couple of days to get back. I also deal with other applications from Okta and Microsoft, and we get the support within a couple of hours. There is a lot of difference between a couple of hours and a couple of days. So, Proofpoint's support should be improved. Okta and Microsoft are also able to do a Zoom or video call, but Proofpoint provides support only through email communication. Only if you request, it would be a Zoom or video session.
GC
Apr 12, 2024
Has a valuable IP tracing feature, but is an expensive solution
We use this solution for authorization and more on the false positive verification IP tracing is the most valuable feature. The technical support needs improvement.  I have been using VMRay for two and a half years. The technical support team is not good.  Negative The initial setup is…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."
"IP tracing is the most valuable feature."
 

Cons

"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."
"The technical support needs improvement."
 

Pricing and Cost Advice

Information not available
"The solution is overly priced."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
11%
Manufacturing Company
8%
Insurance Company
6%
Financial Services Firm
18%
Manufacturing Company
11%
Computer Software Company
7%
Real Estate/Law Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What needs improvement with VMRay?
The technical support needs improvement.
What is your primary use case for VMRay?
We use this solution for authorization and more on the false positive verification.
 

Also Known As

Targeted Attack Protection
No data available
 

Learn More

 

Overview

 

Sample Customers

Brinker Capital
National Bank of Canada, Carbon Black, Cloudmark, Cyberint, Expel, G Data Advanced Analytics, Jisc
Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: June 2024.
787,061 professionals have used our research since 2012.