Try our new research platform with insights from 80,000+ expert users

Darktrace vs Proofpoint Email Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.2
Number of Reviews
45
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (10th)
Darktrace
Average Rating
8.2
Reviews Sentiment
7.4
Number of Reviews
74
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (3rd), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (1st)
Proofpoint Email Protection
Average Rating
8.4
Number of Reviews
49
Ranking in other categories
Security Awareness Training (2nd), Digital Risk Protection (3rd), Office 365 Protection (2nd), Secure Email Gateway (SEG) (1st)
 

Featured Reviews

Luis-Brown - PeerSpot reviewer
Aug 8, 2023
Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support
Microsoft Defender for Office 365 lacks proactivity in assisting us with preparing for potential threats before they occur. While they employ a substantial amount of threat intelligence to preemptively prevent incidents, their effectiveness diminishes when it comes to delivering proactive threat intelligence alerts from Microsoft. Their focus primarily revolves around managing the internal environment. On the other hand, my other vendor, Check Point, along with my membership in MS-ISAC, supplements me with this type of information. The phishing and spam filters could use some improvement. It is adequate, but it doesn't match the quality of Proofpoint or Mimecast. However, it comes close in effectiveness. Plus, if we're obtaining it for free, investing in the other products seems impractical.
Luis KiambatA - PeerSpot reviewer
Nov 9, 2022
Great autonomous support, offers an easy setup, and has responsive support
We primarily use the solution for IT. Customers use it for banks or construction sites, depending on our customers. We haven't had an OT implementation yet. However, we have interest from two companies The autonomous response is great. It blocks basically everything that is outside the normal,…
Pranay Gurrapu - PeerSpot reviewer
Aug 16, 2024
Beginner -friendly tool and simplifies the process of adding new domains
We use it for user queries. For example, if a user flags that they're not receiving emails from a particular sender, we investigate where it got blocked in Proofpoint, if it was delivered successfully, or if it was quarantined.  We also onboard new domains, adding SPF and DKIM records to the DNS…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's scalability is good."
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."
"The email protection is excellent, especially in terms of anti-phishing policies."
"We use Microsoft Defender for its ability to integrate with existing business technologies, which is beneficial for protecting business areas."
"Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"Microsoft Defender for Office 365 is a stable solution."
"Since we have started using the solution, there have been fewer compromises."
"The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff."
"The most valuable feature is that it works autonomously."
"I like the Antigena feature in Darktrace, as it offers immediate response and is helpful."
"We have found the product to be stable and issue-free."
"Provides great network protection."
"It is a stable solution."
"The initial setup is simple."
"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
"A one-stop shop for email protection"
"The solution is very user-friendly."
"Proofpoint Email Protection's advantage is that, when it's working properly, it tends to catch more threats as compared to other products."
"It's a mature product. It does a good job in detection."
"The most valuable feature is the ability to remove bad messages that were delivered, prior to being classified as unwanted."
"The solution blocks malicious emails containing viruses and malware and reduces them out of spam."
"The solution scales quite well."
"It is a very scalable solution."
 

Cons

"The custom alerts have to improve a lot."
"Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features."
"Configuration requires going to a lot of places rather than just accessing one tab."
"There's room for improvement regarding the time frame for retrieving emails."
"Sometimes, phishing emails manage to pass through the filter, so the system needs to enhance its phishing email detection capabilities."
"They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."
"The phishing and spam filters could use some improvement."
"I'd like some additional features any product can give me to protect our environment in a better way."
"Darktrace needs significant improvement in its notification capabilities."
"It's quite expensive to have."
"Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler."
"It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper."
"I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets."
"The Darktrace Mobile app needs improvement as it's currently limited in functionality, and the learning AI takes a while to adapt to new devices, flagging new users as threats for up to a month before recognizing them as regular network users."
"Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product."
"It would be useful if there was a way to check to see if there are certain devices that are not in sync with the solution. I'm not sure if this is an option or not."
"Unfortunately, the whole product is going downhill right now, ever since they were sold to Thoma Bravo. We're constantly having problems with stability and the product in general."
"Proofpoint Email Protection has a new approach to email security with its API feature. Currently, it only works with Office 365. In the future, it would be beneficial if it also works with Gmail, as Check Point is currently the only brand that has API email security for Gmail. It would be beneficial if Proofpoint Email Protection could add this integration, they would be more competitive with other vendors."
"The solution could be improved with the addition of PLP and email encryption features."
"We'd like to have the ability to create more customized reports."
"The email DLP portion could be a bit easier."
"Proofpoint Email Protection's interface is confusing and could be improved."
"We find the cost to be prohibitive."
"Sometimes it detects false positives."
 

Pricing and Cost Advice

"The product is very expensive."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"The solution saves money so we have seen a return on investment."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"The license is expensive because the cost is based on the number of users."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"There is an annual license to use Darktrace."
"They are too expensive compared with other vendors."
"Darktrace is expensive. You can pay for the license yearly."
"We've budgeted about 50,000 Kuwaiti dinars for the solution. That is a yearly operating cost."
"The pricing is reasonable."
"It was $3,600 a month or $2,000 plus or so. I am not sure. Its licensing is pretty simple."
"The product is expensive."
"The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
"It is on a yearly basis. Their floor for SMB doesn't matter. The user count is 100 users and below at $2,500 a year. Its cost is higher than other solutions. It is probably about 20% to 30% higher than what you would get with Microsoft. There are no additional costs. All costs are factored in. It can be improved pricing-wise so that it is affordable for the SMB market."
"I rate the price of Proofpoint Email Protection a four out of five."
"It is multiple times more expensive, which made it very much less attractive."
"The solution charges per user per month to use it. There are not any additional fees in addition to the standard living fees."
"Proofpoint Email Protection is a reasonably priced product, which means that it is neither too low nor too high in terms of price."
"The price is reasonable."
"In general, the pricing is competitive."
"The tool's pricing depends on the customer's preference, offering options for an annual license or a monthly subscription. The cost varies based on factors such as the number of users and specific requirements. Overall, the pricing is competitive."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
815,854 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
Educational Organization
29%
Computer Software Company
11%
Financial Services Firm
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
The pricing is reasonable since it comes integrated with our Office 365 license.
What needs improvement with Microsoft Defender for Office 365?
Sometimes, phishing emails manage to pass through the filter, so the system needs to enhance its phishing email detec...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What needs improvement with Proofpoint Email Protection?
The support team was a bit slow. It takes months to implement the next feature. So I'd like to see faster support.
 

Also Known As

MS Defender for Office 365
No data available
Proofpoint Enterprise Protection, Cofense PhishMe, Proofpoint Digital Protection
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Blocket, University of Waterloo, Lincoln Memorial University, WellSpan Health, U-Haul, Carestream Health, Westinghouse
Find out what your peers are saying about Darktrace vs. Proofpoint Email Protection and other solutions. Updated: January 2024.
815,854 professionals have used our research since 2012.