Abnormal Security vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 17, 2024
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Abnormal Security
Ranking in Email Security
10th
Average Rating
9.6
Number of Reviews
8
Ranking in other categories
Secure Email Gateway (SEG) (4th)
Darktrace
Ranking in Email Security
12th
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
 

Mindshare comparison

As of June 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.1%, down from 20.0% compared to the previous year. The mindshare of Abnormal Security is 10.5%, up from 3.4% compared to the previous year. The mindshare of Darktrace is 3.4%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
12.3%
Microsoft Security Suite
1.5%
Intrusion Detection and Prevention Software (IDPS)
20.6%
Network Traffic Analysis (NTA)
25.7%
 

Featured Reviews

SR
Nov 28, 2023
Stops evolving threats and offers peace of mind
We use the solution for wireless scanning, reporting, and monitoring.  The product is not resource-intensive.  The tool's most valuable feature is virus scanning, which has saved us from malware and ransomware.  We need to be able to whitelist data at the backend.  I have been using the product…
SB
Nov 7, 2023
Great visibility, excellent support, and very useful AI capabilities
There's nothing we need to improve at this time. Their team has been great with us. Their technical teams talk to us often. We've had the opportunity to serve on advisory committees; we even had a call with the CEO of the company, asking about how the product is working for us. They have been and continue to be super attentive to our needs. As a result, I don't really have any gaps in the product as they've been listening all along the way and adjusting. That said, the pricing for academic institutions and student mailboxes is challenging. We have a lot of vendors who, when we purchase for faculty and staff, we get student licenses for free. We typically don't have IT budgets at universities like major corporations do. It makes this product very expensive for us. In the end, we came to a fair result, however, there's room for adjustments in that licensing model.
Winston Lewis - PeerSpot reviewer
Mar 30, 2023
We can integrate it with our firewall to automatically block things
We use Darktrace to monitor our network and block URLs from certain countries. Darktrace is integrated with our firewall, so the blocking is automatic.  We allow customers to access our Wi-Fi as guests, and some of them were going to restricted sites. Darktrace showed us what they were doing so we…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender helps us prioritize threats across our organization."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"The basic features are okay and I'm satisfied with the Defender."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"The good part is that you don't have to configure it, which is very convenient."
"It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."
"Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"I have never encountered any stability issues with Abnormal."
"It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them."
"Ease of use is undoubtedly one of the most valuable features of Abnormal Security."
"What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats."
"Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second."
"One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour."
"The features that appeal to me most are the combination of auto-remediation and Detection 360."
"Their ability to take things out of the mailbox and catch things much faster than users is excellent."
"The most valuable feature is that it works autonomously."
"We have found the product to be stable and issue-free."
"t was pretty as far as the granularity of what you were getting out of it."
"One member of staff is enough for deployment and maintenance because Darkforce is AI-driven. It does a lot of things by itself."
"The most valuable feature of Darktrace is the AI that detects abnormal network activity."
"One thing I appreciate is Antigena Email, which is for email protection."
"It is autonomous. So, it learns. It uses algorithms and AI to learn the common behavioral patterns on the network, and it is able to identify threats based on abnormal patterns."
"It is a very simple product to use."
 

Cons

"There is room for improvement in terms of reporting."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"Configuration requires going to a lot of places rather than just accessing one tab."
"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"The biggest pain point for us is the lack of support for on-premise email systems."
"The pricing for academic institutions and student mailboxes is challenging."
"The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails."
"When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more."
"I would like to have the ability to customize the auto-remediation feature."
"I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con."
"There could be room for improvement in enhancing integration with other cybersecurity tools."
"One feature I'd love to see is outbound scanning."
"Darktrace could improve by being more user-friendly."
"The cost is a bit on the higher side."
"Getting logs from different sources can be a challenge."
"It could build in integrations for some complementary products, but it has an assistant plugin so this is not really a big deal."
"A reporting portal could be a great addition to help customize reports."
"It's a very complex platform."
"Its documentation is not up to the mark. At times, I have a lot of trouble finding a solution. Even when I posted questions on the community chats, it took a lot of time for me to get answers. That's something that can be improved. Darktrace can focus on creating a more interactive community. If there are more people from Darktrace to focus on community chats, it would be better."
"Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking."
 

Pricing and Cost Advice

"The pricing is normal. Considering its popularity, it's not overpriced."
"I know that the product is incredibly expensive."
"The solution saves money so we have seen a return on investment."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
"The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
"Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
"The license is based on the user count, so the number of users that have an email address in the organization."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"Darktrace is expensive. You can pay for the license yearly."
"It is a very expensive product."
"The pricing is expensive. It costs over $100,000 a year."
"Prior to negotiating, Darktrace offered their appliance and service for $80,000 per year."
"We've budgeted about 50,000 Kuwaiti dinars for the solution. That is a yearly operating cost."
"It is expensive. I don't have the price for other competitors."
"The price of Darktrace is high and could be reduced. We pay approximately $30,000 to $54,000 annually."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
15%
Financial Services Firm
9%
Manufacturing Company
7%
Healthcare Company
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
What do you like most about Abnormal Security?
The features that appeal to me most are the combination of auto-remediation and Detection 360.
What is your experience regarding pricing and costs for Abnormal Security?
The pricing appears fair, and they demonstrate a genuine willingness to work with us on it. The media and entertainme...
What needs improvement with Abnormal Security?
One feature I'd love to see is outbound scanning. Currently, the system detects malicious outbound messages originati...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
No data available
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Abnormal Security vs. Darktrace and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.