Try our new research platform with insights from 80,000+ expert users

Menlo Protect vs Microsoft Defender for Office 365 comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Menlo Protect
Ranking in Email Security
21st
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
Internet Security (7th), Enterprise Browsers (6th), Remote Browser Isolation (RBI) (2nd)
Microsoft Defender for Offi...
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
 

Mindshare comparison

As of September 2024, in the Email Security category, the mindshare of Menlo Protect is 0.2%, down from 0.3% compared to the previous year. The mindshare of Microsoft Defender for Office 365 is 16.7%, down from 20.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
 

Featured Reviews

DF
Oct 14, 2022
Decreased our security alerts without impacting employees' work
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace. It provides a single console for security policy and management. That is somewhat important because we used to have other products where you would have to log in to individual appliances, devices, or clusters. Having one spot to log in to or one area to go to for doing different tasks and viewing data sources, just makes it easier from a user perspective. Also, the fact that it's invisible to our end-users and doesn't affect their work is very important. Most companies don't want to have added friction or impact on their users. In addition, the combination of user-friendliness for admins, and security for the organization, works well. As a cloud-hosted solution, it provides ease of use.
AK
Nov 28, 2023
Comprehensive protection for email security with responsive support and valuable features like attack simulation offering robust threat detection, efficient automation, and excellent scalability
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected. The convenience of having a centralized location for extracting comprehensive data is particularly noteworthy. With Threat Explorer, I can efficiently manage and mitigate the impact of these campaigns by removing problematic emails from mailboxes, all in one centralized location, eliminating the need to navigate through multiple areas. Effectively prioritizing threats across our enterprise is crucial for us, given that the primary avenue of attack is often through phishing emails. By having robust protection in place, we're able to significantly mitigate this prevalent threat, essentially clearing a major portion of the cybersecurity landscape.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Menlo Security RBI's best feature is its threat isolation engine."
"I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace."
"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links."
"The initial setup was easy."
"The basic features are okay and I'm satisfied with the Defender."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"Does a thorough job of examining email and URLs for malicious content."
"One of the best features of the tool is its capability to aggregate insights from different workloads, basically from the Office 365 and endpoints part."
"The good part is that you don't have to configure it, which is very convenient."
"Defender helps us prioritize threats across our organization."
 

Cons

"There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites, for example, two-way audio/video and WebGL, for which support may not be fully implemented in the product."
"Menlo Security RBI could be more cloud-friendly, and its mobility could be improved."
"Several simulation options are available within 365, and the phishing simulation could be better."
"The phishing and spam filters could use some improvement."
"There is room for improvement in terms of reporting."
"The visibility for the weaknesses in the system and unauthorized access can be improved."
"In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement."
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
 

Pricing and Cost Advice

"Menlo Security RBI can be very costly."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"I know that the product is incredibly expensive."
"The license is expensive because the cost is based on the number of users."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
14%
Government
9%
Insurance Company
8%
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Menlo Security Email Isolation?
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or pl...
What needs improvement with Menlo Security Email Isolation?
There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites,...
What is your primary use case for Menlo Security Email Isolation?
We use it for web isolation. That provides an additional layer of security or an additional method for protecting the users at our company. At a high level, it's adding another security tool in the...
What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the indi...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment.
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control everything happening with your organization's different cloud applications. Configu...
 

Also Known As

Menlo Security Email Security, Menlo Security Remote Browser Isolation
MS Defender for Office 365
 

Overview

 

Sample Customers

Macy's, HSBC, Bank of Hawaii
Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Find out what your peers are saying about Menlo Protect vs. Microsoft Defender for Office 365 and other solutions. Updated: August 2024.
800,688 professionals have used our research since 2012.