Try our new research platform with insights from 80,000+ expert users

Cisco Secure Email vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.2
Number of Reviews
45
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (10th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (8th)
Darktrace
Ranking in Email Security
12th
Average Rating
8.2
Reviews Sentiment
7.6
Number of Reviews
73
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (3rd), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (1st)
 

Featured Reviews

Luis-Brown - PeerSpot reviewer
Aug 8, 2023
Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support
Microsoft Defender for Office 365 lacks proactivity in assisting us with preparing for potential threats before they occur. While they employ a substantial amount of threat intelligence to preemptively prevent incidents, their effectiveness diminishes when it comes to delivering proactive threat intelligence alerts from Microsoft. Their focus primarily revolves around managing the internal environment. On the other hand, my other vendor, Check Point, along with my membership in MS-ISAC, supplements me with this type of information. The phishing and spam filters could use some improvement. It is adequate, but it doesn't match the quality of Proofpoint or Mimecast. However, it comes close in effectiveness. Plus, if we're obtaining it for free, investing in the other products seems impractical.
Muhammad Naeemuddoja - PeerSpot reviewer
Nov 14, 2023
Robust email security with advanced threat protection, seamless integration with the Cisco security ecosystem, and flexibility in deployment options
While Cisco is a preferred choice for larger enterprises, its products, especially in the realm of security, tend to be more expensive due to their advanced features. Many organizations commonly rely on Microsoft Outlook for their email needs. Transitioning to Cisco security solutions, including Cisco SecureMail, requires careful consideration and typically involves a learning stage. The decision between traditional hardware and virtual machines (VMs) for deploying solutions like Cisco Secure Mail often depends on financial considerations. VMs are generally more cost-effective compared to dedicated hardware, leading industries to increasingly favor VM deployment. The choice is particularly relevant when the server's capabilities are robust enough to meet organizational needs. Overall, I would rate it nine out of ten.
Luis KiambatA - PeerSpot reviewer
Nov 9, 2022
Great autonomous support, offers an easy setup, and has responsive support
We primarily use the solution for IT. Customers use it for banks or construction sites, depending on our customers. We haven't had an OT implementation yet. However, we have interest from two companies The autonomous response is great. It blocks basically everything that is outside the normal,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe."
"Does a thorough job of examining email and URLs for malicious content."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"The two main features that prove most beneficial for us are URL scanning and attachment scanning."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself."
"There are several features that I consider valuable."
"The initial setup was easy."
"At one point, there was a zero-day attack. The Cisco appliance detected it and stopped it, helping us out. We avoided the attack and potential damage."
"Initially, the most valuable feature for us was the SenderBase Reputation, because that reduced the number of emails that were even considered by the system by a huge number..."
"The tool comes with AI features. It is good for clients who already use Cisco products due to integration."
"The solution works well."
"The tool has a DLP solution which we can implement. Its database is updated regularly."
"The tech engineers are very knowledgeable."
"The security features are valuable."
"There are a lot of filters for scam emails and things like that work out of the box. You can also use the antivirus features. I like its features."
"The initial setup is simple."
"The most valuable feature is the endpoint protection."
"A simple, powerful AI solution that just does all the work for you when you turn it on."
"Darktrace is very flexible."
"The solution is outstanding from a monitoring perspective."
"Technical support is helpful and responsive."
"Darktrace is very useful for us because it has a large number of models for detecting threats."
"I find the complete portfolio to be excellent."
 

Cons

"Microsoft Defender for Office 365's Mac functionality requires improvement to deliver the same level of protection found on Windows devices."
"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"Configuring the default strategies and policies in Microsoft Defender for Cloud Apps generates a lot of noise and false positives."
"The XDR dashboard has room for improvement."
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."
"We need to be able to whitelist data at the backend."
"One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication."
"We cannot manage multiple devices from a single UI."
"Many smaller businesses opt for more cost-effective solutions, such as Gmail or Hotmail accounts, instead of investing in Cisco Secure Email, given its higher cost."
"The reporting functionality needs to be improved."
"In future releases, I would like to see two main improvements come to mind. First, the current solution requires maintaining two separate operating systems for FTD, which can be cumbersome. I'd love to see a single operating system for the FTD box."
"The discontinuation of physical hardware solutions is a significant area for improvement in Cisco Email Security Appliance. This decision has posed challenges as virtual appliances are now the only option, which may not be suitable for all industries. The uncertainty regarding the future of the hardware aspect of the solution is a notable concern."
"The solution needs to improve its advanced phishing filters. It is very good at filtering things which have bad reputations. However, when phishing or malicious emails are new or coming from a legitimate source, we don't feel that the solution is working."
"Cisco is already providing a very good environment with the IronPort solution, but there could be some more integration with other products. For instance, an integration with the EDR solution could be there to raise an alert."
"Cisco Email Secure's pricing needs to be less. We have vendors who provide cheaper solutions with the same features."
"The program is quite expensive."
"This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious."
"The cost is a bit on the higher side."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"The pricing needs improvement."
"In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions."
"The solution would benefit from automation. Currently, you have to know what you are searching for."
"I think there is some MSSP missing."
 

Pricing and Cost Advice

"I was working in the government and it was too expensive for us to use our Microsoft products."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"The pricing has become expensive."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"The pricing is normal. Considering its popularity, it's not overpriced."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"The product is expensive."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"It is a reasonably priced solution."
"You're going to get what you pay for. If you're not willing to pay the price of Cisco, you're not going to get a product that's as good as Cisco. I don't think Cisco is overpriced, because for the last two years I've been comparing it to Microsoft and Cisco has been cheaper and given us more features."
"Cisco Secure Email is expensive, but we get what we pay for."
"Cisco Secure Email and the support are priced well. It's not cheap, but there are other solutions that offer less and cost so much. For example, Microsoft is more expensive than Cisco."
"It is not that costly. We pay for the solution through a contractor and pay an annual fee."
"Pricing depends on your environment and which model you want to buy."
"It is a super big router that costs a few hundred thousand dollars."
"I rate the pricing a ten out of ten on a scale where one means it is less cost-effective, and ten means it is the most cost-effective solution."
"It is expensive. I don't have the price for other competitors."
"Our customers feel that the price of Darktrace is quite high compared to other solutions."
"The price of the solution is not cheap. It is not a one-time purchase, there is a subscription that needs to be paid every one to five years depending on your choice. It is expensive but you can reduce the price by only using the services that you want."
"The pricing is subscription-based and it is high."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"The pricing is a little high compared to the competition."
"The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
814,649 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Educational Organization
23%
Computer Software Company
18%
Financial Services Firm
7%
Government
6%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
The pricing is reasonable since it comes integrated with our Office 365 license.
What needs improvement with Microsoft Defender for Office 365?
Sometimes, phishing emails manage to pass through the filter, so the system needs to enhance its phishing email detec...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Cisco Secure Email vs. Darktrace and other solutions. Updated: October 2024.
814,649 professionals have used our research since 2012.