Try our new research platform with insights from 80,000+ expert users

Cloudflare SASE & SSE Platform vs IRONSCALES comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cloudflare SASE & SSE Platform
Ranking in Email Security
13th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (6th), Distributed Denial of Service (DDOS) Protection (5th), Access Management (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Secure Access Service Edge (SASE) (8th), Remote Browser Isolation (RBI) (1st)
IRONSCALES
Ranking in Email Security
18th
Average Rating
9.2
Number of Reviews
12
Ranking in other categories
Advanced Threat Protection (ATP) (19th), Secure Email Gateway (SEG) (8th)
 

Featured Reviews

Luis-Brown - PeerSpot reviewer
Aug 8, 2023
Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support
Microsoft Defender for Office 365 lacks proactivity in assisting us with preparing for potential threats before they occur. While they employ a substantial amount of threat intelligence to preemptively prevent incidents, their effectiveness diminishes when it comes to delivering proactive threat intelligence alerts from Microsoft. Their focus primarily revolves around managing the internal environment. On the other hand, my other vendor, Check Point, along with my membership in MS-ISAC, supplements me with this type of information. The phishing and spam filters could use some improvement. It is adequate, but it doesn't match the quality of Proofpoint or Mimecast. However, it comes close in effectiveness. Plus, if we're obtaining it for free, investing in the other products seems impractical.
FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.
SW
Jun 23, 2022
Allows other users to flag an email as spam, has excellent detection capabilities, and is easy to deploy and manage
Its UI could be improved. My pet peeve with a lot of these cloud-based systems is that a lot of times, the interface for the management is a little clunky. If you live and breathe IRONSCALES all day long, you'll obviously know where everything is just from muscle memory, but the system is not designed for people to be in it all day long. You're only supposed to occasionally look at it. When things get moved around, it is not necessarily that intuitive. I'm an IT guy, and I can pretty much take the worst UI and figure it out, but the menus and the options in the interface could be a little cleaner graphically. If you have a quick problem that you want to resolve, it takes a little bit of digging in the admin console, whereas it should take a few clicks up front. That's about it, and that's a superficial issue. I understand that it is difficult to refine when you have a lot of information to deliver. It is not an easy job. Microsoft gets it wrong too.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us."
"Since we have started using the solution, there have been fewer compromises."
"Does a thorough job of examining email and URLs for malicious content."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"The deployment capability is a great feature."
"The blocking feature is very good."
"Cloudflare is simple to use."
"Cloudflare DDoS mitigates DDoS attacks."
"The simplicity of the solution is its valuable features as almost no effort was needed to learn the configurations. It is also one of the cheapest firewalls available in this category."
"Cloudflare Access is part of the Zero Trust philosophy."
"This solution is easy to understand and easy to configure."
"The solution has different options that can be used to differentiate DDoS attacks."
"It's the endpoint exposition. We don't need to expose our VPN server to the internet and need a zero-test solution. I can apply some conditional access to the endpoint that's connecting to our network to check their security policies or the security condition of their workstation. Once the workstation is trying to connect to my internal network, then I would like to check the discrete condition of these endpoints that are trying to access my internal network. We created some conditional access. We have CrowdStrike, to check if the CrowdStrike is installed, to check if it's updated, and to check for Windows updates. We created some conditional policies to check it."
"Their anti-phishing platform is absolutely fantastic. The automated AI piece is amazing, and their technical support is fantastic."
"I would say the most valuable feature is what they call Themis. It's like a virtual analyst that uses the decisions that system admins make to generate a score for whether an email is legitimate, spam, or phishing. It gets better based on the decisions that we make over time. The automation piece is great as well. The integrated approach of email security combined with employee awareness training is excellent."
"It is a totally stable solution."
"For what was being offered with IRONSCALES, I feel like we got an incredible deal."
"The solution captures a bit more of the unknown, quantifies it, and applies intelligence to it to pick out and stop a lot of phishing emails that come through."
"The stability is good."
"AI-driven phishing detection and incident remediation are valuable. It saves time from having to do manual analysis and investigation, and we also get alerts for phishing emails."
"The report function through Gmail is probably the most valuable feature. The next most valuable features are simulation and training."
 

Cons

"One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"Microsoft Defender for Office 365's Mac functionality requires improvement to deliver the same level of protection found on Windows devices."
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."
"We need a separate license and we don't know how to get the license that is required."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement."
"The product must provide better malware detection."
"When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where improvements are needed."
"The response time for support must be reduced."
"For the topic of improvement, providing some training material is one of my suggestions."
"The onboarding process can be improved a little bit."
"Lacks a VPN feature to provide a secure connection to the data center."
"There are premium tier live service and lower tier live service, so we opted for the lower tier. But there is no medium tier where we pay a little extra and get a bit more service. So if that can be improved."
"Our subscription plan for the solution has a limitation of bot signatures."
"They don't have a person to provide support for customers using the solution under their free plan."
"Even though they have been continuously improving it, it is not 100% there. We have had a few incidents where legitimate emails were getting blocked, and we had to manually remove those emails from quarantine. It is 90% effective or accurate because, on rare occasions, some emails from customers were not getting delivered. In one or two instances, their emails got blocked by IRONSCALES, and we had to manually remove the emails from quarantine. I would like them to improve their algorithm to avoid flagging genuine emails as malicious. I would also like to be able to whitelist certain email addresses. I'd love to be able to whitelist a particular customer."
"The simulation and training piece could be improved by having more granularity in terms of scheduling how campaigns are run and allowing people to directly take the training rather than having to go through an official campaign. That's not available yet."
"I would like it if IRONSCALES had some sort of reminder mechanism, meaning IRONSCALES knows if a user completed the training or not. As long as it hasn't been completed, it keeps reminding every so often, alerts the manager, etc. Right now, it is all in the hands of the employee, and not all of them continue the process, which is a shame."
"There's room for improvement in the campaign management. IRONSCALES has many built-in templates that I use, but you can also build templates from scratch. However, the interface for creating custom templates needs to be updated."
"I think the tool can continue to hone the product to ensure the detections are accurate."
"The integration with Google Suite needs to be better. it's something they can work on."
"There is a feature called Account Takeover, which isn't what I want it to be able to do. I know that they're working on that, but when they first started the Account Takeover feature in incident management, it didn't have much information. It didn't have any usability to it. I already had tools in place that were better."
"Its UI could be improved. My pet peeve with a lot of these cloud-based systems is that a lot of times, the interface for the management is a little clunky. If you live and breathe IRONSCALES all day long, you'll obviously know where everything is just from muscle memory, but the system is not designed for people to be in it all day long. You're only supposed to occasionally look at it. When things get moved around, it is not necessarily that intuitive. I'm an IT guy, and I can pretty much take the worst UI and figure it out, but the menus and the options in the interface could be a little cleaner graphically. If you have a quick problem that you want to resolve, it takes a little bit of digging in the admin console, whereas it should take a few clicks up front."
 

Pricing and Cost Advice

"The solution saves money so we have seen a return on investment."
"I know that the product is incredibly expensive."
"The pricing has become expensive."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"Cloudflare Zero Trust Platform's pricing is good."
"The solution is not that expensive."
"The solution's pricing lacks transparency."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The prices are slightly expensive."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"There is an installation cost. Since we have this as a managed service, we pay for licensing and the managed service itself. Other than that, there are no additional costs."
"Considering the value it provides, it is definitely worth the cost. We don't have to do manual analysis and remediation of phishing emails, which saves us a lot of hours. Its licensing is based on the number of users being supported and the number of email addresses being protected. I'm not aware of any additional costs."
"They are pretty much the same as all the other competitors in the market."
"We pay $3000 plus a little more a year for the number of employees we have, and we're not even that big. The solution is at the higher end in terms of cost. It's not the most expensive product, but I would say it's worth the price if you have a high volume of email traffic. In our case, the solution has inspected over 162,000 emails between three and four months. It saved us a lot of time and money. It's a worthwhile investment because a bad actor only has to succeed once; we must defend against everything in our business. IRONSCALES offers a sense of security and confidence from being well protected."
"I don't know about its pricing because I don't run the budget or pay the bills, but if it was extortionate, we probably would be looking to scrap it, and because we are not, I assume its price is okay."
"As compared to everything else we looked at, it was good. It was the best value for the dollars."
"The tool is not very cheap, but it is affordable."
"IRONSCALES is an expensive solution."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
7%
Government
7%
Computer Software Company
15%
Manufacturing Company
9%
Financial Services Firm
7%
Outsourcing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My co...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, ...
What do you like most about IRONSCALES?
The solution captures a bit more of the unknown, quantifies it, and applies intelligence to it to pick out and stop a...
What is your experience regarding pricing and costs for IRONSCALES?
The tool is affordable. Our company has a pretty tight IT budget. We had to make room for IRONSCALES in our budget, a...
What needs improvement with IRONSCALES?
I think the tool can continue to hone the product to ensure the detections are accurate. The tool also involves some ...
 

Also Known As

MS Defender for Office 365
Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
23andMe
Allegheny Millwork, Ayrshire College, Nium, Orris, Paramount School District, Pres Les, PRT Staffing, Recovery Unplugged, Telit, WebHelp
Find out what your peers are saying about Cloudflare SASE & SSE Platform vs. IRONSCALES and other solutions. Updated: September 2024.
801,394 professionals have used our research since 2012.