Darktrace vs Mimecast Email Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Feb 7, 2024
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
Mimecast Email Security
Average Rating
8.0
Number of Reviews
25
Ranking in other categories
Office 365 Protection (5th), Secure Email Gateway (SEG) (5th)
 

Mindshare comparison

As of June 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.1%, down from 20.0% compared to the previous year. The mindshare of Darktrace is 3.4%, up from 0.2% compared to the previous year. The mindshare of Mimecast Email Security is 7.5%, down from 17.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
12.3%
Microsoft Security Suite
1.5%
Intrusion Detection and Prevention Software (IDPS)
20.6%
Network Traffic Analysis (NTA)
25.7%
Office 365 Protection
16.7%
 

Featured Reviews

Luis-Brown - PeerSpot reviewer
Aug 8, 2023
Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support
Microsoft Defender for Office 365 lacks proactivity in assisting us with preparing for potential threats before they occur. While they employ a substantial amount of threat intelligence to preemptively prevent incidents, their effectiveness diminishes when it comes to delivering proactive threat intelligence alerts from Microsoft. Their focus primarily revolves around managing the internal environment. On the other hand, my other vendor, Check Point, along with my membership in MS-ISAC, supplements me with this type of information. The phishing and spam filters could use some improvement. It is adequate, but it doesn't match the quality of Proofpoint or Mimecast. However, it comes close in effectiveness. Plus, if we're obtaining it for free, investing in the other products seems impractical.
Mebbert Chiyangi - PeerSpot reviewer
Aug 29, 2023
Efficient behaviour analytics features and offers high stability
One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent. For example, if a user is sent an unauthorized file via SMB, Darktrace would only flag that SMB traffic occurred between the two users. It wouldn't be able to tell us which file was sent, so we would have to manually investigate the incident to determine what happened. It would be helpful if Darktrace could flag the specific file that was being transferred in SMB traffic incidents. This would make it much easier to investigate these incidents and take appropriate action. In future releases, I would like to see more playbooks.
JE
Dec 18, 2020
Good gateway and email security with an easy initial setup
We're just an end-user. We use their Perimeter Defense plan, we use their Continuity plan, we also use email to archive. These are the three scales that we use from them. I would advise others considering the solution to technically evaluate their competencies, their highs, and lows, first. Also, read the fine print, and understand the exact costs. A company will need to understand natively how much of Mimecast capabilities does Microsoft offer if you just subscribe to an Office 365 license. It might make them rethink using this solution. From a technical standpoint, I would rate the solution eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"Defender helps us prioritize threats across our organization."
"The email protection is excellent, especially in terms of anti-phishing policies."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"The deployment capability is a great feature."
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."
"The AI-based pattern is the most valuable feature."
"One thing I appreciate is Antigena Email, which is for email protection."
"The product can scale."
"A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time."
"What I like about Darktrace, is that you can quickly identify threats."
"The most valuable feature is that it gives us visibility of rogue traffic that is on the network."
"I find the complete portfolio to be excellent."
"The most valuable feature is that it works autonomously."
"The solution is scalable."
"The piece that is most valuable from the Mimecast standpoint will be the sandboxing feature."
"The initial setup is very straightforward."
"Mimecast certainly helped my customers reduce phishing emails."
"The solution's performance is good."
"It's really quite user-friendly. In terms of technical superiority and the product itself, there are no complaints. It is really cutting edge."
"The most valuable feature is the DMARC Analyzer."
"The product is good. To date, we have not faced any challenges."
 

Cons

"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"The company should focus on adding threats that the solution is currently unable to detect."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement."
"The custom alerts have to improve a lot."
"The pre-sales cost calculations could be more transparent."
"The product must provide better malware detection."
"It's a very complex platform."
"They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"The pricing is a bit high for the region."
"There aren't so many third-party vendor platforms natively integrated with the platform."
"I'd love them to see maybe covering the cloud a bit more."
"The level of tracking within the network from the transmission level up to the machine level can use improvement."
"Upper management wasn't sold on the value proposition."
"As a user, the user interface of the management console could be upgraded, for example."
"From an administrative point of view, Mimecast is a little bit cumbersome and difficult. It's not something that the end-user can easily find navigate themselves."
"The price could be better, it should be reduced."
"The attachment scanning feature doesn't work properly."
"The filtering needs more flexibility."
"The solution is complex and not easy to use."
"Lately, Mimecast's outbound mail servers have been regularly blocklisted by spam filters. That didn't happen a few years back, but it seems to be a more frequent problem these days. When a server is blocklisted, it means all of my outgoing mail ends up in the recipient's junk mail. That affects my reputation and business confidence."
"The feature that should be included is to remove the block on the encrypted files."
 

Pricing and Cost Advice

"I was working in the government and it was too expensive for us to use our Microsoft products."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"The license is expensive because the cost is based on the number of users."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The product is expensive."
"The pricing is normal. Considering its popularity, it's not overpriced."
"The pricing has become expensive."
"I know that the product is incredibly expensive."
"The cost of the solution can be reduced to make it more appealing to customers."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"It was $3,600 a month or $2,000 plus or so. I am not sure. Its licensing is pretty simple."
"It is pretty expensive, but it is worth it. Its licensing is yearly."
"Darktrace is quite an expensive solution."
"The pricing is subscription-based and it is high."
"The pricing is a little high compared to the competition."
"The product has good pricing in terms of return on investment."
"I'm always going to say the price needs to be lower, but it's reasonable."
"The customers can select the license packages as per their requirements."
"There are additional costs beyond the standard licensing fee."
"The solution is expensive."
"Compared to the other products in the market, it is neither cheap but nor very expensive. I would rate it somewhere in the middle, 5 out of 10."
"It's an expensive solution."
"For what it is, the product is overpriced."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
Computer Software Company
16%
Financial Services Firm
7%
Manufacturing Company
6%
Construction Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
No data available
Mimecast Email Security with Targeted Threat Protection
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Azizi Developments, Affinity Credit Union, Aftercare, Al Abbar Group
Find out what your peers are saying about Darktrace vs. Mimecast Email Security and other solutions. Updated: January 2024.
787,779 professionals have used our research since 2012.