Try our new research platform with insights from 80,000+ expert users

Avanan vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
7.4
Microsoft Defender for Office 365 enhances security, reduces costs, integrates effectively with Microsoft tools, and boosts productivity, offering significant ROI.
Sentiment score
8.4
Avanan improved email security, reduced phishing, increased user trust, enhanced mobile protection, and boosted ROI and revenue growth.
Sentiment score
7.3
Darktrace's threat prevention boosts security, saves costs, and offers significant value, especially for online businesses, despite quantification challenges.
It has also decreased our time to detection and response by about 15 to 20 percent.
Using this solution provides financial benefits by securing from server attacks, which offers indirect savings.
 

Customer Service

Sentiment score
7.0
Microsoft Defender for Office 365 support is praised for responsiveness, though some users note templated responses and outdated documentation.
Sentiment score
8.1
Avanan's customer service is highly responsive, professional, and proactive, with excellent communication and extensive support staff knowledge.
Sentiment score
7.6
Darktrace support is praised for its responsive and efficient service, though a few cite improvement areas for complex issues.
Customer service and support have been fantastic.
Darktrace provides excellent technical support with a monthly meeting to review platform incidents, ensuring the system functions as expected.
The technical support from Darktrace is of high quality.
The response time and quality are satisfactory.
 

Scalability Issues

Sentiment score
8.1
Microsoft Defender for Office 365 is highly scalable and easily accommodates thousands of users without performance issues, simplifying growth.
Sentiment score
8.2
Avanan integrates with Office 365 and Google, praised for scalability, admin capabilities, and efficient email protection across diverse organizations.
Sentiment score
7.6
Darktrace is praised for its scalability, efficiently managing large networks with flexible deployment despite cost concerns, excelling in diverse environments.
Darktrace has high scalability, and I would rate it a nine out of ten.
Since it's cloud-based, it expands easily.
 

Stability Issues

Sentiment score
7.8
Microsoft Defender for Office 365 is reliable and stable, boasting 99.9% availability and prompt resolutions to minor bugs.
Sentiment score
8.5
Avanan is highly praised for its stability, efficiency, security, minimal maintenance, seamless Microsoft 365 integration, and reliable AI-based scanning.
Sentiment score
8.5
Darktrace is highly stable, with users rating it 8-10, citing reliability despite rare minor issues like human error.
The stability of Darktrace is excellent, rated ten out of ten.
 

Room For Improvement

Microsoft Defender for Office 365 requires enhancements in virus blocking, phishing detection, integration, scalability, support, and pricing transparency.
Users feel Avanan needs improvements in Active Directory dependency, email quarantining, AI logic, training, UI, performance, pricing, mobile app, and integrations.
Darktrace needs better integration, a simpler interface, automation enhancements, flexible pricing, improved documentation, and expanded notifications.
I would reduce the cost.
There is no dedicated salesperson in Egypt, and having one would help to improve focus on this market.
The management dashboards and the meter dashboards should be more user-friendly and simple to use for easy management.
There are still some issues with the network capturing or blocking traffic even after implementing exceptions.
 

Setup Cost

Microsoft Defender for Office 365 is cost-effective for large enterprises but perceived as expensive for smaller businesses.
Avanan provides flexible pricing for Office 365, with straightforward setup and costs between $4 to $8 per user.
Darktrace is costly for small businesses but offers flexible plans and pricing varies with devices and modules chosen.
The product is considered expensive compared to others.
 

Valuable Features

Microsoft Defender for Office 365 provides comprehensive protection with seamless integration, simplifying security management and safeguarding remote work environments.
Avanan provides advanced malware and phishing detection, 24/7 cloud protection, easy integration with Microsoft 365, and ensures secure communications.
Darktrace excels in AI threat detection, real-time monitoring, and autonomous response, offering seamless integration and an intuitive interface.
It ranks the threats and allows us to prioritize those hitting us the hardest, such as email threats.
The features that are most valuable to me include detection, response with analytics, and network detection.
The most valuable features are the AI and advanced learning tools that distinguish it from other products.
Darktrace is valuable since it offers full packet capture and detailed metadata.
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
47
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (10th)
Avanan
Ranking in Email Security
15th
Average Rating
9.2
Reviews Sentiment
7.8
Number of Reviews
19
Ranking in other categories
Data Loss Prevention (DLP) (11th)
Darktrace
Ranking in Email Security
9th
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
77
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (4th), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (16th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (2nd)
 

Featured Reviews

Tolu Omolaja - PeerSpot reviewer
Great URL scanning and attachment scanning, but I would like more proactive threat analysis
The two main features that prove most beneficial for us are URL scanning and attachment scanning. URL scanning involves an automatic scan of links and emails. When a user clicks on a link within an email, the system promptly checks the link's safety. If the link is deemed safe, access is granted automatically. However, if it is flagged as unsafe, we receive feedback and notification to caution us about the potentially harmful link. At this point, we are presented with the option to proceed or return. I have personally witnessed the system identify a few unsafe links, making this the primary advantage of using the solution. The second crucial aspect is the scanning of attachments. When an email containing an attachment arrives, we receive a notification of the new email, along with information that the attachment is being scanned for threats. This additional layer of security provides peace of mind for our organization. While Microsoft Defender for Office 365 offers numerous features, these two stand out as particularly impressive and valuable to us.
Robert Melendez - PeerSpot reviewer
Enhances email security and has a very simple and easy-to-use UI
Spam protection is the most valuable feature. We have implemented the tool to enhance our email security. It helps prevent phishing attacks. The anomaly detection capabilities are baked into the security platform. The product integrates wonderfully with Microsoft 365. It's built right on a cloud platform and works almost natively. The solution has a very simple and easy-to-use UI. The tool appears extremely powerful and has a good solid feature set. It catches things that are bad for my environment. The user interface is good the way it is. If the solution continues down that path, I see no problems with the way it is going. It feels like a mature product.
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
831,020 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Educational Organization
48%
Computer Software Company
8%
Manufacturing Company
5%
Financial Services Firm
4%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
I don't have detailed specifics on pricing, setup cost, or licensing.
What needs improvement with Microsoft Defender for Office 365?
I am generally satisfied with how it currently is. If I could improve anything, I would reduce the cost.
What do you like most about Avanan?
Spam protection is the most valuable feature.
What needs improvement with Avanan?
Avanan doesn't cover certain tool segments. Barracuda provides backup and retention of emails and Microsoft 365’s bac...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
No data available
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Bethel School District, ServiceSource, Capital Caring
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Avanan vs. Darktrace and other solutions. Updated: January 2025.
831,020 professionals have used our research since 2012.