Try our new research platform with insights from 80,000+ expert users

Cloudflare SASE & SSE Platform vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cloudflare SASE & SSE Platform
Ranking in Email Security
13th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (6th), Distributed Denial of Service (DDOS) Protection (5th), Access Management (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Secure Access Service Edge (SASE) (8th), Remote Browser Isolation (RBI) (1st)
Darktrace
Ranking in Email Security
11th
Average Rating
8.2
Number of Reviews
70
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (3rd), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (2nd)
 

Featured Reviews

AK
Nov 28, 2023
Comprehensive protection for email security with responsive support and valuable features like attack simulation offering robust threat detection, efficient automation, and excellent scalability
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected. The convenience of having a centralized location for extracting comprehensive data is particularly noteworthy. With Threat Explorer, I can efficiently manage and mitigate the impact of these campaigns by removing problematic emails from mailboxes, all in one centralized location, eliminating the need to navigate through multiple areas. Effectively prioritizing threats across our enterprise is crucial for us, given that the primary avenue of attack is often through phishing emails. By having robust protection in place, we're able to significantly mitigate this prevalent threat, essentially clearing a major portion of the cybersecurity landscape.
FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.
Serena Bryson - PeerSpot reviewer
Oct 4, 2022
Useful traffic tracing, good support, and beneficial anomaly alerts
Darktrace is used for lateral entry investigations, lateral movement investigations, behavioral anomalies from end users, and endpoint detection Darktrace has helped our organization by troubleshooting a few issues that were happening in the environment. It was able to see the traffic between the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"There are several features that I consider valuable."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"The email protection is excellent, especially in terms of anti-phishing policies."
"Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"Since we have started using the solution, there have been fewer compromises."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
"The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good."
"It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it."
"Cloudflare, in my opinion, was easy to implement."
"Cloudflare Zero Trust Platform removes the risk of exposing the applications to the public."
"The best feature is rate limiting. If I'm expecting 500 visits per hour, Cloudflare will limit the requests if I suddenly get 50,000."
"Cloudflare is simple to use."
"This solution is easy to understand and easy to configure."
"The ability to see what we have not seen before is most valuable. It is very interesting to find out the most vulnerable devices in our network."
"AI analytics are built directly into the product."
"Darktrace provides better visibility into network risks, allowing you to take preemptive action against risky user behavior."
"We have found the product to be stable and issue-free."
"t was pretty as far as the granularity of what you were getting out of it."
"I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network."
"The product can scale."
"Darktrace's most valuable features are its dashboards and its ability to summarize huge amounts of information about threats and suspicious traffic."
 

Cons

"The visibility for the weaknesses in the system and unauthorized access can be improved."
"We need to be able to whitelist data at the backend."
"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"You should be able to deploy Defender for every subscription without the need to add servers."
"Several simulation options are available within 365, and the phishing simulation could be better."
"Configuring the default strategies and policies in Microsoft Defender for Cloud Apps generates a lot of noise and false positives."
"The pre-sales cost calculations could be more transparent."
"There are premium tier live service and lower tier live service, so we opted for the lower tier. But there is no medium tier where we pay a little extra and get a bit more service. So if that can be improved."
"The tool should provide on-premise versions. Currently, all versions are cloud-based."
"The onboarding process can be improved a little bit."
"The free plan has limitations. For example, I can only set up three rules, and the application firewall is unavailable."
"For the topic of improvement, providing some training material is one of my suggestions."
"The response time for support must be reduced."
"Cloudflare Zero Trust Platform needs to improve its documentation. It took time to do the implementation."
"The software has automated alerts, but the automated alerts are not available in the mobile app."
"The interface is too mathematical and it should be simplified."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools."
"Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking."
"Although we haven't detected any network threats since implementing Darktrace, we are unsure of its efficacy. It would be beneficial if the solution could offer additional details to the user regarding any potential or prevented threats. Additionally, there could be better search tools and integration."
"One thing that I would like to look at going forward is to have a fully automated network infrastructure that is monitored automatically real-time, and that gives me this kind of capability where I would be able to look at my network at any given time and see the state of my network. With Darktrace, at the moment, I have to almost put in a date and tell them that want you to give me data from this date to this date. I don't want that. I want a fast solution in which it doesn't matter when I log into the application. Whenever I log in, I must be able to see my network and run a report. In other words, if I go in now and I say, "Give me a full report of what happened today, it must be able to give me that. It mustn't just be limited to a seven-day period, for argument's sake. It must be able to give me real-time and day-to-day tracking of what has happened within my network."
"Darktrace needs significant improvement in its notification capabilities."
"The solution would benefit from automation. Currently, you have to know what you are searching for."
 

Pricing and Cost Advice

"I was working in the government and it was too expensive for us to use our Microsoft products."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"The product is expensive."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"It's a user-base subscription."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The prices are slightly expensive."
"Cloudflare Zero Trust Platform's pricing is good."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"The solution's pricing lacks transparency."
"The solution is not that expensive."
"This solution is expensive."
"There is an annual license to use Darktrace."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"Darktrace is quite an expensive solution."
"It is inexpensive considering what it can do and the competition."
"If you consider the features and the cost of market leaders, we are satisfied with the pricing."
"Prior to negotiating, Darktrace offered their appliance and service for $80,000 per year."
"Our customers feel that the price of Darktrace is quite high compared to other solutions."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My co...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
23andMe
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Cloudflare SASE & SSE Platform vs. Darktrace and other solutions. Updated: August 2024.
800,688 professionals have used our research since 2012.