Try our new research platform with insights from 80,000+ expert users

Cisco Secure Email vs Fortra's Clearswift Secure Email Gateway comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (8th)
Fortra's Clearswift Secure ...
Ranking in Email Security
40th
Average Rating
8.6
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 16.7%, down from 20.5% compared to the previous year. The mindshare of Cisco Secure Email is 10.3%, down from 11.9% compared to the previous year. The mindshare of Fortra's Clearswift Secure Email Gateway is 0.6%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
The automated attack disruption works well if you have a strong policy configuration
365 Defender is a critical tool for mitigating attacks and preventing threats. We use it for email filtering and blocking phishing attacks throughout the entire enterprise. We have around 1,500 users.  365 Defender has improved our security across multiple categories. It's effective against…
Muhammad Naeemuddoja - PeerSpot reviewer
Nov 14, 2023
Robust email security with advanced threat protection, seamless integration with the Cisco security ecosystem, and flexibility in deployment options
While Cisco is a preferred choice for larger enterprises, its products, especially in the realm of security, tend to be more expensive due to their advanced features. Many organizations commonly rely on Microsoft Outlook for their email needs. Transitioning to Cisco security solutions, including Cisco SecureMail, requires careful consideration and typically involves a learning stage. The decision between traditional hardware and virtual machines (VMs) for deploying solutions like Cisco Secure Mail often depends on financial considerations. VMs are generally more cost-effective compared to dedicated hardware, leading industries to increasingly favor VM deployment. The choice is particularly relevant when the server's capabilities are robust enough to meet organizational needs. Overall, I would rate it nine out of ten.
it_user746937 - PeerSpot reviewer
Oct 2, 2017
Facilitates creation of your own content-filtering policies with relative ease
Ability to create message bypasses for groups and/or individuals. Meaning, you do not have to "whitelist" email domains or addresses when a specific bypass will do. Personal Message Manager (PMM): It allows users to release or delete quarantined messages. Also, allows users to add people to a…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"The product's scalability is good."
"The product is not resource-intensive."
"The technical support is good and quick to resolve issues."
"It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself."
"The email protection is excellent, especially in terms of anti-phishing policies."
"The two main features that prove most beneficial for us are URL scanning and attachment scanning."
"Microsoft Defender for Office 365 is a stable solution."
"Anti-Spam and Advanced Malware Protection are the most valuable features... and we also have the option to block Zero-day attacks."
"Spam controls are excellent because they are a powerful feature that operates almost effortlessly."
"The solution is very configurable. It has enabled us to configure some specific filters to stop emails that general configurations didn't stop. It's a powerful solution. It can analyze a lot of emails simultaneously, with no problems of capacity or system load."
"Capital expenditure is a significant consideration, and the impact on major expenditures prompts a careful analysis before onboarding the new product."
"It is a user-friendly product."
"The added value of it is that every migration to a new version is initiated by the Cisco version itself, so that is a bunch of work that you don't have to do on the Cisco ESA system on-premise. As it becomes a safe platform, you don't need to invest anything in your own data center or in your upgrade path."
"The solution works well."
"The security features are valuable."
"Ability to create your own content-filtering policies with relative ease."
"A stable solution."
 

Cons

"Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."
"Configuring the default strategies and policies in Microsoft Defender for Cloud Apps generates a lot of noise and false positives."
"Microsoft Defender for Office 365's Mac functionality requires improvement to deliver the same level of protection found on Windows devices."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically."
"The product must provide better malware detection."
"There is room for improvement in terms of reporting."
"We need a separate license and we don't know how to get the license that is required."
"The interface is dated. It has looked pretty much the same for 15 years or so. It would be helpful to be able to do everything from one spot. The centralized quarantine and reporting are completely separate from policy administration."
"Cisco Secure Email can be improved from the administrator's point of view. Usually, you have to work with different areas, and they can try to make it easy for the administrator to use different functions."
"Typically, in a phishing email, they try to use a name everybody's going to recognize, like the CEO's name or the CFO's name... With this appliance, the way it's designed at the moment, for us to really stop that with any level of confidence, we have to build a dictionary of all the names of the people we want it to check, and all the ways they could be spelled. My name would be in there as Phillip Collins, Phillip D. Collins, Phillip Dean Collins, Phil Collins, Phil D. Collins. There could be eight or 10 variations of my name that we'd have to put in the dictionary. There's no artificial intelligence to say "Phil Collins" could be all these other things, and to stop phishing from coming through in that way."
"The initial setup was complex because I have two sites with physical clusters."
"The product's GUI for the dashboard needs improvement."
"They could improve the filters. In my time at the company, there were several times we had to contact support to update the filters."
"Better dashboards and more interactive overviews would be nice, but the current functionality is sufficient."
"The solution needs to improve its advanced phishing filters. It is very good at filtering things which have bad reputations. However, when phishing or malicious emails are new or coming from a legitimate source, we don't feel that the solution is working."
"Malware needs improvement."
"FTP server and TRUST Manager functionality."
 

Pricing and Cost Advice

"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"The pricing has become expensive."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"It's a user-base subscription."
"Pricing depends on your environment and which model you want to buy."
"It is a super big router that costs a few hundred thousand dollars."
"I rate the product price as six on a scale of one to ten, where one means it is a very expensive tool."
"Cisco Secure Email is more expensive than other products. I rate it a five out of ten. There are no additional costs. You only need to pay the subscription amounts."
"It is expensive. I would rate it 2 out of 10, where 1 is the most expensive and 10 is the cheapest."
"The pricing is good."
"Licensing costs depend on how many users there are. It could range between $5 and $7 per month, per user."
"I would rate the pricing a ten out of ten, where one is cheap, and ten is expensive."
Information not available
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
Educational Organization
20%
Computer Software Company
18%
Financial Services Firm
7%
Government
6%
Computer Software Company
23%
Financial Services Firm
14%
Government
13%
Construction Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
Ask a question
Earn 20 points
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Information Not Available
Find out what your peers are saying about Cisco Secure Email vs. Fortra's Clearswift Secure Email Gateway and other solutions. Updated: August 2024.
800,688 professionals have used our research since 2012.