Try our new research platform with insights from 80,000+ expert users

Cisco Secure Email vs Seclore Email Encryption comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (8th)
Seclore Email Encryption
Ranking in Email Security
80th
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
The automated attack disruption works well if you have a strong policy configuration
365 Defender is a critical tool for mitigating attacks and preventing threats. We use it for email filtering and blocking phishing attacks throughout the entire enterprise. We have around 1,500 users.  365 Defender has improved our security across multiple categories. It's effective against…
PaulGiles - PeerSpot reviewer
Aug 3, 2023
Provides good visibility into the traffic, valuable reporting, and secure remote access
A lot of our customers use another Cisco product already, so they have confidence in Cisco products. The firewalls they are currently deploying and using have evolved from their older ASA products. They are now moving to the new Firepower Threat Defense, which incorporates many more features and allows them to get the latest ALOFT download and feeds for any security vulnerabilities and they're able to react very quickly to any vulnerabilities that have been highlighted. Initially, when the firewalls were first marketed and came onto the market, the visibility wasn't very good. But as the software evolved over time, that visibility has increased a lot more, and that is giving customers a lot more competence in the traffic and the traffic flows that they're seeing through the actual devices, so they can better understand the types of applications that they have on their network. The good thing about the actual firewall itself is that it can integrate with other Cisco products, such as Cisco ISE so that it allows full end-to-end visibility of connectivity. It gives very good visibility. It's that integration with other products, not just what that individual firewall can do itself. Talos is obviously fundamental to the actual firewall, reporting on vulnerabilities that are happening day to day. And the regular downloads, obviously, give customers confidence that their products are as secure as they can actually be.
Shruti Shetty - PeerSpot reviewer
May 27, 2024
Automatically protects any files placed within a designated folder, simplifying data protection and ensure continuous data control
It's used to protect files that leave the company, providing redaction and full control. The main purpose is data protection.  There are several tools for internal data protection, but we use Seclore to protect data when it leaves the company The hot folder feature is the most valuable feature of…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The deployment capability is a great feature."
"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe."
"The product's scalability is good."
"There are several features that I consider valuable."
"It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself."
"We like the in-built features, like the email filtering based on the IP and domain. Cisco has its own blacklisted domains and IPs, which is very good. This filters around 70 percent of emails from spam, and we are seeing fewer false positives with this."
"This solution provides some benefits, like comfortable access to TAC support. You get prompt support when working directly with Cisco."
"The most significant enhancement we've gained is in terms of security through the upgrade we received."
"It blocks bulk marketing messages, graymail, spam, and provides advanced malware protection."
"Initially, the most valuable feature for us was the SenderBase Reputation, because that reduced the number of emails that were even considered by the system by a huge number..."
"The system enables end users to manage their own whitelists/blacklists."
"Because we scan products, and there is a lot of critical data, security is very important in these cases."
"The tool's most valuable feature in preventing security breaches revolves around the area of malware protection that the product provides."
"The hot folder feature is the most valuable feature of Seclore for safeguarding communications. For example, if an unauthorized user gets access to a file, you can remove their access even if they've forwarded it to someone else."
 

Cons

"We need a separate license and we don't know how to get the license that is required."
"I'd like some additional features any product can give me to protect our environment in a better way."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added."
"There is room for improvement in terms of reporting."
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."
"My opinion on the licensing of this solution is that it is a mess that needs sorting out. I am not particularly bothered by pricing as I administer it and make recommendations for people to buy or not to buy."
"Better dashboards and more interactive overviews would be nice, but the current functionality is sufficient."
"The tool's pricing can be improved."
"Cisco is already providing a very good environment with the IronPort solution, but there could be some more integration with other products. For instance, an integration with the EDR solution could be there to raise an alert."
"One of the things that Cisco could improve on with IronPort is the support. Cisco doesn't really have enough engineers who have full, hands-on knowledge of IronPort. Knowledge of it is not something you can find easily compared to other security appliances."
"Cisco Email Secure's pricing needs to be less. We have vendors who provide cheaper solutions with the same features."
"I have some frustrations with the user experience in the interface, specifically with regard to making a list of people for whom I want to allow email access."
"The initial setup was complex because I have two sites with physical clusters."
"In future releases, I would like to see new features or more connectors for specific applications."
 

Pricing and Cost Advice

"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The product is very expensive."
"I know that the product is incredibly expensive."
"The pricing has become expensive."
"The license is expensive because the cost is based on the number of users."
"The pricing is normal. Considering its popularity, it's not overpriced."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"The product is expensive."
"It is not that costly. We pay for the solution through a contractor and pay an annual fee."
"The solution is expensive."
"Compared to Cisco's on-prem service, the cost is the same, but you don't have to pay for the hardware and you don't have to maintain the system, as far as upgrades and hardware failures are concerned. It is cheaper to operate on their cloud service than it is to operate with their on-prem service."
"The product's price falls on the higher side when compared to the other products on the market."
"In my previous organization, avoiding four instances of CryptoLocker within an estimated six month period is approximately $600,000 in lost time and effort. Our five year cost was about a million dollars, and the four outages that we had equated to 65 percent of that five year cost."
"Cisco Secure Email is not expensive, and licensing costs are yearly."
"We do annual licensing for Cisco Secure Email Gatewayand SMA together, and possibly SmartNet support. Packaged together, the cost is just under $38,000."
"It's adapted to the market. It's similar to other vendors. We at least don't have many problems regarding that because Cisco is adaptable on that side. When we present the solutions to the customers, we tend to achieve the goals that the customer has in terms of the budget for such implementations."
Information not available
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
Educational Organization
20%
Computer Software Company
18%
Financial Services Firm
7%
Government
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
What is your experience regarding pricing and costs for Seclore Email Encryption?
It's a flexible scheme that can be adjusted based on the client's budget.
What needs improvement with Seclore Email Encryption?
In future releases, I would like to see new features or more connectors for specific applications.
What is your primary use case for Seclore Email Encryption?
It's used to protect files that leave the company, providing redaction and full control. The main purpose is data pro...
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Information Not Available
Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Email Security. Updated: September 2024.
800,688 professionals have used our research since 2012.