Darktrace vs ESET Inspect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.4
Number of Reviews
41
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
ESET Inspect
Average Rating
7.6
Number of Reviews
6
Ranking in other categories
Endpoint Detection and Response (EDR) (53rd)
 

Featured Reviews

AK
Nov 28, 2023
Comprehensive protection for email security with responsive support and valuable features like attack simulation offering robust threat detection, efficient automation, and excellent scalability
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected. The convenience of having a centralized location for extracting comprehensive data is particularly noteworthy. With Threat Explorer, I can efficiently manage and mitigate the impact of these campaigns by removing problematic emails from mailboxes, all in one centralized location, eliminating the need to navigate through multiple areas. Effectively prioritizing threats across our enterprise is crucial for us, given that the primary avenue of attack is often through phishing emails. By having robust protection in place, we're able to significantly mitigate this prevalent threat, essentially clearing a major portion of the cybersecurity landscape.
SL
Apr 26, 2023
A stable and reliable cyber-security solution for network and email monitoring
The solution is a security cover for our on-premises solution to improve our security rating. Also, we want to protect our emails It has helped the organization to detect any malware affecting the machines. For example, if any phishing email creates a factory view bug or some of the workstations…
RS
Mar 21, 2023
High consumption of resources and stability concerns, but user-friendly interface
One of our previous clients was utilizing a different EDR solution and was unable to fully comprehend the incident's flowchart. They were uncertain about the origin and the affected areas of the incident, and they could not determine which executable was capable of fixing the damage. As a result, we conducted a proof of concept test to demonstrate the effectiveness of ESET Enterprise Inspector. This test was invaluable in showcasing the flowchart of the incident and the specific executable required to resolve the issue. Subsequently, when the malware propagated to new devices, we were able to capture and document all the incidents in one centralized location.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"The basic features are okay and I'm satisfied with the Defender."
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe."
"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
"Microsoft Defender for Office 365 is a stable solution."
"I would say that 90% of the spam and phishing attack emails get blocked right off the bat."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff."
"We allow customers to access our Wi-Fi as guests, and some of them were going to restricted sites. Darktrace showed us what they were doing so we could block them."
"It is a very simple product to use."
"Artificial intelligence and machine learning functionalities are valuable."
"The NDR is good in their solution and they have NTG for email."
"The product offers us a very good user interface and we've found the network visibility to be very good so far."
"The most valuable feature is that it works autonomously."
"t was pretty as far as the granularity of what you were getting out of it."
"ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."
"Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation."
"Scalability-wise, it is a very good solution."
"I find the multilayered endpoint security the most valuable feature."
"The rules are the best and most useful features."
"ESET Enterprise Inspector's most valuable feature is EDR."
 

Cons

"The XDR dashboard has room for improvement."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"The product must provide better malware detection."
"We need a separate license and we don't know how to get the license that is required."
"The pre-sales cost calculations could be more transparent."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."
"This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products."
"Darktrace could improve its features, such as monitoring and detecting ransomware."
"Darktrace could expand into EDR (endpoint detection and response) and combine it with its network detection."
"This is quite an expensive product so the pricing is something that can be improved."
"It is expensive, but everything else has been great so far."
"The cost is a bit on the higher side."
"The interface and dashboards could be improved for ease-of-use."
"Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler."
"The pricing model is a little too high and could be more flexible."
"The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources."
"It may be difficult for a first-time customer to understand all of the functions that are available to him."
"The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement."
"It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee."
"Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI."
"The platform's price could be better."
 

Pricing and Cost Advice

"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"The license is expensive because the cost is based on the number of users."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"Darktrace is quite an expensive solution."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"The solution is about $6,000 per quarter."
"The cost is moderate."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"This solution is expensive."
"The pricing is reasonable."
"It is pretty expensive, but it is worth it. Its licensing is yearly."
"The platform is expensive; it could be cheaper."
"The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
"I feel it is a very expensive product."
"This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,033 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
Computer Software Company
23%
Manufacturing Company
9%
Construction Company
8%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What do you like most about ESET Enterprise Inspector?
ESET Enterprise Inspector's most valuable feature is EDR.
What is your experience regarding pricing and costs for ESET Enterprise Inspector?
The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
What is your primary use case for ESET Enterprise Inspector?
We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of...
 

Also Known As

MS Defender for Office 365
No data available
ESET Enterprise Inspector
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: June 2024.
787,033 professionals have used our research since 2012.