Try our new research platform with insights from 80,000+ expert users

Abnormal Security vs Cloudflare SASE & SSE Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.2
Number of Reviews
45
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Abnormal Security
Ranking in Email Security
9th
Average Rating
9.6
Number of Reviews
9
Ranking in other categories
Secure Email Gateway (SEG) (3rd)
Cloudflare SASE & SSE Platform
Ranking in Email Security
13th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (7th), Distributed Denial of Service (DDOS) Protection (5th), Access Management (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Secure Access Service Edge (SASE) (8th), Remote Browser Isolation (RBI) (2nd)
 

Featured Reviews

Luis-Brown - PeerSpot reviewer
Aug 8, 2023
Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support
Microsoft Defender for Office 365 lacks proactivity in assisting us with preparing for potential threats before they occur. While they employ a substantial amount of threat intelligence to preemptively prevent incidents, their effectiveness diminishes when it comes to delivering proactive threat intelligence alerts from Microsoft. Their focus primarily revolves around managing the internal environment. On the other hand, my other vendor, Check Point, along with my membership in MS-ISAC, supplements me with this type of information. The phishing and spam filters could use some improvement. It is adequate, but it doesn't match the quality of Proofpoint or Mimecast. However, it comes close in effectiveness. Plus, if we're obtaining it for free, investing in the other products seems impractical.
William Schellhaas - PeerSpot reviewer
Mar 1, 2024
Provides comprehensive email security management, effective in detecting a wide range of email threats
The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails. This means Abnormal Security would assess emails before they reach my inbox, even if it happens slightly after Microsoft's initial scan. Currently, the process isn't seamless. Microsoft analyzes emails and delivers legitimate ones to my inbox. Abnormal Security then scans these delivered emails, and if flagged as malicious, they disappear. This creates a problem for our ticketing system mailbox, which is a third-party service. Emails sent to the ticketing system address are automatically forwarded by Microsoft. However, if these emails are malicious, Abnormal Security only cleans them from my Outlook mailbox after they've been forwarded. Since we primarily rely on the ticketing system and not the Outlook mailbox, these malicious emails still reach the ticketing system.
Leandro Soares Costa - PeerSpot reviewer
Jul 14, 2023
Replaces traditional VPN and enables endpoint exposition
It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"There are several features that I consider valuable."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"Defender helps us prioritize threats across our organization."
"I would say that 90% of the spam and phishing attack emails get blocked right off the bat."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"The product is not resource-intensive."
"The features that appeal to me most are the combination of auto-remediation and Detection 360."
"What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats."
"I like Abnormal's threat protection with auto-remediation, but I also love its abuse mailbox feature, which automatically responds to the end user. That feature has a super-valuable security component and helps improve the user experience."
"Ease of use is undoubtedly one of the most valuable features of Abnormal Security."
"Their ability to take things out of the mailbox and catch things much faster than users is excellent."
"One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour."
"It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them."
"Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second."
"It will take the blow rather than our applications should an attack occur."
"For Cloudflare Access, I am using the free plan...The most valuable feature is their protection."
"The solution has different options that can be used to differentiate DDoS attacks."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
"Cloudflare, in my opinion, was easy to implement."
"Cloudflare Access is part of the Zero Trust philosophy."
"Cloudflare Zero Trust Platform removes the risk of exposing the applications to the public."
"Cloudflare DDoS mitigates DDoS attacks."
 

Cons

"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."
"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."
"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"Configuration at the mid-level could be improved for the support team."
"The company should focus on adding threats that the solution is currently unable to detect."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"Microsoft Defender for Office 365's Mac functionality requires improvement to deliver the same level of protection found on Windows devices."
"The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails."
"The pricing for academic institutions and student mailboxes is challenging."
"Abnormal should add more automatic reports. I have an open request to our account team for more notification and report types that can be sent automatically. For example, they have an awesome report that gets sent weekly, and I also want them monthly, so I don't need to do so much adding up when my director wants numbers over time."
"The biggest pain point for us is the lack of support for on-premise email systems."
"I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con."
"When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more."
"One feature I'd love to see is outbound scanning."
"There could be room for improvement in enhancing integration with other cybersecurity tools."
"Cloudflare DDoS has poor technical support."
"The initial onboarding was causing us some confusion."
"Lacks a VPN feature to provide a secure connection to the data center."
"When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where improvements are needed."
"Our subscription plan for the solution has a limitation of bot signatures."
"The pricing is an area that can be improved. Pricing, as far as I recall, was the source of our problems."
"For the topic of improvement, providing some training material is one of my suggestions."
"They don't have a person to provide support for customers using the solution under their free plan."
 

Pricing and Cost Advice

"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"It's a user-base subscription."
"The product is expensive."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
"Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
"The license is based on the user count, so the number of users that have an email address in the organization."
"Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
"The solution is not that expensive."
"Cloudflare Zero Trust Platform's pricing is good."
"The prices are slightly expensive."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"The solution's pricing lacks transparency."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
813,161 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
9%
Manufacturing Company
7%
Government
6%
Computer Software Company
15%
Financial Services Firm
10%
University
7%
Manufacturing Company
7%
Computer Software Company
16%
Financial Services Firm
9%
Comms Service Provider
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Abnormal Security?
The features that appeal to me most are the combination of auto-remediation and Detection 360.
What is your experience regarding pricing and costs for Abnormal Security?
Abnormal is cost-efficient for what it does, and it's getting better. They're now adding many new integration types, ...
What needs improvement with Abnormal Security?
Abnormal should add more automatic reports. I have an open request to our account team for more notification and repo...
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My co...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, ...
 

Also Known As

MS Defender for Office 365
No data available
Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
23andMe
Find out what your peers are saying about Abnormal Security vs. Cloudflare SASE & SSE Platform and other solutions. Updated: October 2024.
813,161 professionals have used our research since 2012.