Trend Micro Email Security vs Trend Micro ScanMail comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Trend Micro Logo
4,200 views|2,795 comparisons
90% willing to recommend
Trend Micro Logo
1,051 views|437 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro Email Security and Trend Micro ScanMail based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 is a stable solution.""Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""There are several features that I consider valuable.""Since we have started using the solution, there have been fewer compromises.""The basic features are okay and I'm satisfied with the Defender.""The product's scalability is good."

More Microsoft Defender for Office 365 Pros →

"It does a good job of ensuring users are not compromised via email.""The initial setup is not overly complex.""Trend Micro Email Security scans all email attachments because, nowadays, ransomware or malware files are sent through email attachments.""Since implementing it, we've seen a significant improvement in security. We no longer receive spam emails, and we're protected from various cyberattacks, including ransomware and social engineering.""The most valuable features include email filtering to block spam and phishing attempts, the use of DMARC for email authentication, and robust malware scanning.""Trend Micro constantly releases new versions and patches based on evolving needs.""The most valuable features of the solution are spam protection and email continuity.""The interface is really good."

More Trend Micro Email Security Pros →

"It does the job. Even when our clients have a very high rate of emails per second, there has been no problem.""What I like the most about Trend Micro ScanMail is its easiness.""Its integration with mail platforms is valuable.""I like that Trend Micro ScanMail is very effective and quite strong.""The analysis part is good."

More Trend Micro ScanMail Pros →

Cons
"I'd like some additional features any product can give me to protect our environment in a better way.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added.""You should be able to deploy Defender for every subscription without the need to add servers.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization.""Several simulation options are available within 365, and the phishing simulation could be better."

More Microsoft Defender for Office 365 Cons →

"There needs to be more documentation for the product.""Trend Micro Email Security should introduce new features, improvements, and updates which are cost-effective and easy to deploy.""The tool's dashboard is old.""The initial setup was straightforward. This is a virtual appliance, it takes a short time to deploy the solution. However, it is not difficult if you understand the technology. You must have good knowledge of the email security area to set up the product correctly. There are many features in this solution and a high risk of having mistakes with the configuration.""The patch management could improve in Trend Micro Email Security.""There is a lot of room for improvement towards the phishing kind of email filtering, with the different hijacking attacks, and with the kind of password attacks which these phisher attackers do.""Trend Micro Email Security could improve by advancing its artificial intelligence in email security. There are rules that have to be configured. There should be less configuring.""There is room for improvement in threat detection, especially for advanced attacks and business email compromise."

More Trend Micro Email Security Cons →

"ScanMail was one of the best solutions a few years ago, but it is no longer the best solution because of its old-fashioned management console. Customers associate it with something that is old because there is no change in the management console. It has old icons, and it is not fresh enough. It is also not easy to use or play with. The report engine is also old-fashioned. Customers want something easier, quicker, and cleaner.""The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access.""The price could be better. I think it's pretty good compared to other solutions as far as the features are concerned. It basically covers most of the stuff which we require for email security. But it would be better if they made it a little cheaper and more cost-effective. That would make it easier for us to sell it.""Its user interface is pretty old-fashioned, and sometimes, it's hard to find the features that you are looking for. The user interface definitely needs some improvement.""The sandboxing part can be improved."

More Trend Micro ScanMail Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "The cost is about $6,000 for 300 users for one year."
  • "The price of Trend Micro Email Security is annual. There are no additional fees."
  • "The solution is inexpensive so we recommend it to small to mid-sized businesses."
  • "Price-wise, it is a cheap solution. I rate the solution's pricing a one on a scale of one to ten, where ten is expensive. Annual payments are made for the licensing."
  • "The price of Trend Micro Email Security is more than Sophos' similar solution."
  • "Trend Micro Email Security's pricing is reasonable."
  • "The tool must improve its pricing."
  • "The price is more accessible compared to some other solutions, like FortiMail. It offers excellent value for the price."
  • More Trend Micro Email Security Pricing and Cost Advice →

  • "Its price is okay. It is not too high."
  • "It's a yearly subscription, but the price could be better."
  • "It is an expensive solution. I rate the pricing a seven out of ten."
  • More Trend Micro ScanMail Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:The tool provides a strong defense against attacks. It is also easy to use. Trend Micro Email Security's integration… more »
    Top Answer:The solution's configuration policy should be easier.
    Top Answer:What I like the most about Trend Micro ScanMail is its easiness.
    Top Answer:The pricing of the solution is fine but I'm looking for a more complete security solution. It doesn't fully protect… more »
    Top Answer:The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    ScanMail
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Trend Micro Email Security is a comprehensive solution designed to protect organizations from email-based threats. With advanced threat intelligence and machine learning algorithms, it provides real-time protection against spam, phishing, malware, and other email-borne attacks. 

    This product offers multi-layered security, including content filtering, URL reputation analysis, and attachment scanning, ensuring that malicious emails are blocked before they reach the users' inbox. It also includes data loss prevention capabilities, preventing sensitive information from being leaked via email. 

    Trend Micro Email Security is easy to deploy and manage, with a centralized management console that allows administrators to set policies, monitor email traffic, and generate reports. 

    With its robust security features and user-friendly interface, this product is an essential tool for organizations looking to safeguard their email communications.

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs).

    ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense—protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.

    Time-saving features like central management, search and destroy, and role-based access have earned ScanMail its reputation as one of the simplest security solutions to setup and operate.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    MedImpact Healthcare Systems, Air21, Azra Solutions, CBOSS, De Montfort University, Depaeuw, DHR Health, Fukui University Hospital
    L&T Chiyoda, Assaf Harofeh Medical Center, Atlanta Gastroenterology Associates, Atma Jaya Catholic University of Indonesia, Bishop Luffa School, Brooks Rehabilitation, CHR de la Citadelle, CHRU de Nancy
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm8%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company21%
    Financial Services Firm21%
    Manufacturing Company21%
    Security Firm7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider10%
    Financial Services Firm9%
    Government5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government11%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business45%
    Midsize Enterprise15%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business76%
    Midsize Enterprise8%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise21%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    Buyer's Guide
    Email Security
    June 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Trend Micro Email Security is ranked 8th in Email Security with 24 reviews while Trend Micro ScanMail is ranked 28th in Anti-Malware Tools with 5 reviews. Trend Micro Email Security is rated 8.0, while Trend Micro ScanMail is rated 6.6. The top reviewer of Trend Micro Email Security writes "The solution blocks spam emails from reaching the user’s mailbox but should introduce new features, improvements, and updates". On the other hand, the top reviewer of Trend Micro ScanMail writes "Simple to use but lacks security in certain areas". Trend Micro Email Security is most compared with Cisco Secure Email, Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Trend Micro InterScan Messaging Security and Symantec Messaging Gateway, whereas Trend Micro ScanMail is most compared with Microsoft Exchange Online Protection (EOP), Microsoft Defender for Endpoint, Fortinet FortiMail, CrowdStrike Falcon and Cisco Secure Email.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.