Try our new research platform with insights from 80,000+ expert users

Darktrace vs Vade for M365 comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
47
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (10th)
Darktrace
Ranking in Email Security
9th
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
77
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (4th), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (16th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (2nd)
Vade for M365
Ranking in Email Security
39th
Average Rating
0.0
Reviews Sentiment
7.4
Number of Reviews
1
Ranking in other categories
Office 365 Protection (8th)
 

Featured Reviews

Tolu Omolaja - PeerSpot reviewer
Great URL scanning and attachment scanning, but I would like more proactive threat analysis
The two main features that prove most beneficial for us are URL scanning and attachment scanning. URL scanning involves an automatic scan of links and emails. When a user clicks on a link within an email, the system promptly checks the link's safety. If the link is deemed safe, access is granted automatically. However, if it is flagged as unsafe, we receive feedback and notification to caution us about the potentially harmful link. At this point, we are presented with the option to proceed or return. I have personally witnessed the system identify a few unsafe links, making this the primary advantage of using the solution. The second crucial aspect is the scanning of attachments. When an email containing an attachment arrives, we receive a notification of the new email, along with information that the attachment is being scanned for threats. This additional layer of security provides peace of mind for our organization. While Microsoft Defender for Office 365 offers numerous features, these two stand out as particularly impressive and valuable to us.
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.
Bruno Rolland - PeerSpot reviewer
A stable tool capable of detecting malware while focusing on anti-phishing to protect its users
I don't see ISO 27001 in the solution. While working on the solution, sometimes a customer needs to have a conformity level of SOC 1 or SOC 2 or some other conformity level. I did not see the aforementioned conformity levels added to the solution. Concerning a bank, data can be confidential, and when a bank needs to transfer such data, it has to be specific to a certain level of conformity, which I did not see in the product. Vade needs to incorporate the aforementioned aspects to improve their solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Microsoft Defender for Office 365 is the ease of use."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
"The email protection is excellent, especially in terms of anti-phishing policies."
"The most valuable feature of Microsoft Defender for Office 365 is its spam filter."
"The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats."
"Its AI technology supports cybersecurity by learning my environment and accurately responding to threats."
"I am impressed with the product's ability to give insights into network traffic."
"The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff."
"The features that are most valuable to me include detection, response with analytics, and network detection."
"The ability to detect activity on the network is very useful to us. Even if it's not necessarily an illegal activity, if it is abnormal activity, it is able to detect it and notify us."
"It's a very stable product."
"The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further."
"In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful."
"It is a stable solution...My company has no worries about the deployment phase of Vade for Office 365."
 

Cons

"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."
"In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement."
"Microsoft Defender for Office 365's Mac functionality requires improvement to deliver the same level of protection found on Windows devices."
"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"The changes to customer service, specifically the new model for support agreements, are not favorable."
"The custom alerts have to improve a lot."
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"Darktrace could improve its features, such as monitoring and detecting ransomware."
"It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper."
"I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there."
"It could build in integrations for some complementary products, but it has an assistant plugin so this is not really a big deal."
"This is quite an expensive product so the pricing is something that can be improved."
"The initial setup is more complex and time-consuming than some solutions."
"They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity."
"Concerning a bank, data can be confidential, and when a bank needs to transfer such data, it has to be specific to a certain level of conformity, which I did not see in the product."
 

Pricing and Cost Advice

"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"The product is very expensive."
"The product is expensive."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The pricing has become expensive."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"There is an annual license to use Darktrace."
"The cost is moderate."
"It's an expensive solution."
"We've budgeted about 50,000 Kuwaiti dinars for the solution. That is a yearly operating cost."
"Darktrace is expensive. You can pay for the license yearly."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"Darktrace is quite an expensive solution."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"Vade for Office 365 is a solution offered at competitive prices in the market...Payment has to be made for the whole bundle of Vade products."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
831,158 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
Computer Software Company
23%
Financial Services Firm
8%
Construction Company
7%
Insurance Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
I don't have detailed specifics on pricing, setup cost, or licensing.
What needs improvement with Microsoft Defender for Office 365?
I am generally satisfied with how it currently is. If I could improve anything, I would reduce the cost.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What do you like most about Vade for M365?
It is a stable solution...My company has no worries about the deployment phase of Vade for Office 365.
What is your experience regarding pricing and costs for Vade for M365?
Vade for Office 365 is a solution offered at competitive prices in the market. The price for the solution is around 2...
What needs improvement with Vade for M365?
I don't see ISO 27001 in the solution. While working on the solution, sometimes a customer needs to have a conformity...
 

Also Known As

MS Defender for Office 365
No data available
Vade for Office 365, Vade Secure Office 365
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
HTG 360, Weida IT Solutions, KVC Health Systems
Find out what your peers are saying about Microsoft, Proofpoint, Cisco and others in Email Security. Updated: December 2024.
831,158 professionals have used our research since 2012.