Try our new research platform with insights from 80,000+ expert users

INKY Email Security Platform vs Trend Micro Deep Discovery Email Inspector comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
INKY Email Security Platform
Ranking in Email Security
44th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Security Awareness Training (14th)
Trend Micro Deep Discovery ...
Ranking in Email Security
24th
Average Rating
7.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
The automated attack disruption works well if you have a strong policy configuration
365 Defender is a critical tool for mitigating attacks and preventing threats. We use it for email filtering and blocking phishing attacks throughout the entire enterprise. We have around 1,500 users.  365 Defender has improved our security across multiple categories. It's effective against…
Use INKY Email Security Platform?
Share your opinion
ArifHussain - PeerSpot reviewer
Nov 15, 2022
Useful email analyzing, reliable, but setup could improve
We are using Trend Micro Deep Discovery Email Inspector for email inspector The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails. Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"The solution saves money so we have seen a return on investment."
"The pricing is normal. Considering its popularity, it's not overpriced."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"The pricing has become expensive."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"The product is very expensive."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"It's a user-base subscription."
Information not available
"It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
"The solution's pricing is high, and I would rate it an eight out of ten."
"We pay for an annual subscription for this email security solution."
"The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
Computer Software Company
16%
Healthcare Company
8%
Retailer
8%
Insurance Company
7%
Computer Software Company
21%
Financial Services Firm
9%
Media Company
9%
Non Profit
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
Ask a question
Earn 20 points
What needs improvement with Trend Micro Deep Discovery Email Inspector?
The tool needs to incorporate faster response times for issue detection, more detailed reports, and better compatibil...
 

Also Known As

MS Defender for Office 365
No data available
Deep Discovery Email Inspector
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Information Not Available
Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
Find out what your peers are saying about Microsoft, Cisco, Fortinet and others in Email Security. Updated: September 2024.
800,688 professionals have used our research since 2012.