Try our new research platform with insights from 80,000+ expert users

Darktrace vs Heimdal Email Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Mar 9, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
48
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (11th)
Darktrace
Ranking in Email Security
9th
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
77
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (6th), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (2nd)
Heimdal Email Security
Ranking in Email Security
62nd
Average Rating
9.0
Reviews Sentiment
7.9
Number of Reviews
1
Ranking in other categories
Fraud Detection and Prevention (67th)
 

Mindshare comparison

As of April 2025, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.1%, down from 19.0% compared to the previous year. The mindshare of Darktrace is 3.1%, up from 0.9% compared to the previous year. The mindshare of Heimdal Email Security is 0.2%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
 

Featured Reviews

Tolu Omolaja - PeerSpot reviewer
Great URL scanning and attachment scanning, but I would like more proactive threat analysis
The two main features that prove most beneficial for us are URL scanning and attachment scanning. URL scanning involves an automatic scan of links and emails. When a user clicks on a link within an email, the system promptly checks the link's safety. If the link is deemed safe, access is granted automatically. However, if it is flagged as unsafe, we receive feedback and notification to caution us about the potentially harmful link. At this point, we are presented with the option to proceed or return. I have personally witnessed the system identify a few unsafe links, making this the primary advantage of using the solution. The second crucial aspect is the scanning of attachments. When an email containing an attachment arrives, we receive a notification of the new email, along with information that the attachment is being scanned for threats. This additional layer of security provides peace of mind for our organization. While Microsoft Defender for Office 365 offers numerous features, these two stand out as particularly impressive and valuable to us.
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.
Melvin Ong - PeerSpot reviewer
Straightforward to set up, reliable, and offers good functionality
We primarily use the solution for email security and general email management.  It's improved our productivity.  The solution works well overall. The functionality is very good.  The setup process is easy.  It is stable and reliable. It's scalable.  I don't have any specific areas that need…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"We use Microsoft Defender for its ability to integrate with existing business technologies, which is beneficial for protecting business areas."
"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"The most valuable feature of Microsoft Defender for Office 365 is its spam filter."
"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"The most valuable feature of Microsoft Defender for Office 365 is the ease of use."
"One of the best features of the tool is its capability to aggregate insights from different workloads, basically from the Office 365 and endpoints part."
"The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff."
"I like the Antigena feature in Darktrace, as it offers immediate response and is helpful."
"I highly recommend the overall solution to other users and rate it as nine out of ten."
"Implementing this solution has given us confidence that we are secure."
"The most valuable features are the AI and advanced learning tools that distinguish it from other products."
"The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response."
"It is a stable solution without downtime."
"Provides great network protection."
"It is stable and reliable."
 

Cons

"The visibility for the weaknesses in the system and unauthorized access can be improved."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"The GUI is sometimes slow to fetch the device report and could be improved."
"The UI needs to be more user-friendly."
"Microsoft needs to broaden its global support presence by establishing teams of subject-matter experts in all regions."
"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."
"This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious."
"There are still some issues with the network capturing or blocking traffic even after implementing exceptions. It requires more learning in this area."
"I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"I think there is some MSSP missing."
"It would be helpful if they could recognize incidents and simplify the customer's challenge to identify what is happening."
"The interface and dashboards could be improved for ease-of-use."
"This is quite an expensive product so the pricing is something that can be improved."
"The solution could be less expensive."
 

Pricing and Cost Advice

"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"The product is very expensive."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"The license is expensive because the cost is based on the number of users."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"They are too expensive compared with other vendors."
"The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
"It is inexpensive considering what it can do and the competition."
"It is a very expensive product."
"This solution is expensive."
"The price of the solution is not cheap. It is not a one-time purchase, there is a subscription that needs to be paid every one to five years depending on your choice. It is expensive but you can reduce the price by only using the services that you want."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"The pricing is a little high compared to the competition."
Information not available
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
845,040 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Computer Software Company
14%
Manufacturing Company
8%
Financial Services Firm
8%
Government
7%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
I don't have detailed specifics on pricing, setup cost, or licensing.
What needs improvement with Microsoft Defender for Office 365?
I am generally satisfied with how it currently is. If I could improve anything, I would reduce the cost.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
Ask a question
Earn 20 points
 

Also Known As

MS Defender for Office 365
No data available
MailSentry
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Brother, Symbion, CPH West
Find out what your peers are saying about Microsoft, Cisco, Proofpoint and others in Email Security. Updated: March 2025.
845,040 professionals have used our research since 2012.