Abnormal Security vs Trend Micro Deep Discovery Email Inspector comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Abnormal Security and Trend Micro Deep Discovery Email Inspector based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Abnormal Security vs. Trend Micro Deep Discovery Email Inspector Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""Microsoft Defender for Office 365's most valuable feature is its performance.""The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."

More Microsoft Defender for Office 365 Pros →

"The features that appeal to me most are the combination of auto-remediation and Detection 360.""Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second.""Their ability to take things out of the mailbox and catch things much faster than users is excellent.""One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour.""It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them.""I have never encountered any stability issues with Abnormal.""Ease of use is undoubtedly one of the most valuable features of Abnormal Security.""What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats."

More Abnormal Security Pros →

"The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails.""I like that it is very user-friendly and easy to install.""I would rate the solution's stability at ten out of ten.""It can effectively monitor outbound and inbound devices."

More Trend Micro Deep Discovery Email Inspector Pros →

Cons
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""The phishing and spam filters could use some improvement.""There is room for improvement with the UI."

More Microsoft Defender for Office 365 Cons →

"The biggest pain point for us is the lack of support for on-premise email systems.""I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con.""There could be room for improvement in enhancing integration with other cybersecurity tools.""The pricing for academic institutions and student mailboxes is challenging.""When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more.""One feature I'd love to see is outbound scanning.""The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails.""I would like to have the ability to customize the auto-remediation feature."

More Abnormal Security Cons →

"I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release.""It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training.""The product's feature for message processing and blocking devices for bulk emails needs improvement.""Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use."

More Trend Micro Deep Discovery Email Inspector Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "The license is based on the user count, so the number of users that have an email address in the organization."
  • "Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
  • "The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
  • "Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
  • More Abnormal Security Pricing and Cost Advice →

  • "The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
  • "It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
  • "We pay for an annual subscription for this email security solution."
  • More Trend Micro Deep Discovery Email Inspector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:The features that appeal to me most are the combination of auto-remediation and Detection 360.
    Top Answer:The pricing appears fair, and they demonstrate a genuine willingness to work with us on it. The media and entertainment… more »
    Top Answer:One feature I'd love to see is outbound scanning. Currently, the system detects malicious outbound messages originating… more »
    Top Answer:It can effectively monitor outbound and inbound devices.
    Top Answer:It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see… more »
    Top Answer:The product's feature for message processing and blocking devices for bulk emails needs improvement.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Deep Discovery Email Inspector
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Abnormal Security is a cloud-based email security platform designed to protect organizations from advanced targeted attacks, such as phishing and business email compromise (BEC), and account takeovers. Their approach is centered on using artificial intelligence (AI) and behavioral data science to detect anomalies in email activity.

    Abnormal Security is specializes in protecting email communications, detecting and preventing threats, filtering out spam and phishing emails, and blocking malicious attachments. Users rely on Abnormal Security to enhance their email security, identify and stop sophisticated attacks, safeguard sensitive information, and improve overall cybersecurity measures.

    Abnormal Security targets sophisticated attacks that traditional email security measures might miss. Their system analyzes various data points to build an understanding of email behavior within your organization. This includes emails themselves, sender and recipient information, and even business context. By understanding these patterns, they can identify anomalies that might indicate a malicious attempt. Their solution is designed for the cloud, offering quick deployment and minimal configuration. This eliminates the need for complex setup processes often associated with security software.

    Abnormal Security customers appreciate the ease of use in setting up and managing the platform, along with its ability to accurately filter out suspicious emails and prevent potential cyber threats. Abnormal Security has been praised for streamlining processes, boosting productivity, improving communication within teams, providing valuable analytics for informed decision-making, and driving success in various projects. Experience the robust security measures and benefits of Abnormal Security to safeguard your sensitive information and maintain a secure email environment.

    Stop spear phishing attacks and targeted ransomware

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
    Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Manufacturing Company13%
    Consumer Goods Company13%
    Media Company13%
    Construction Company13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Non Profit12%
    Financial Services Firm10%
    Energy/Utilities Company10%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Midsize Enterprise25%
    Large Enterprise75%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise24%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    Buyer's Guide
    Abnormal Security vs. Trend Micro Deep Discovery Email Inspector
    May 2024
    Find out what your peers are saying about Abnormal Security vs. Trend Micro Deep Discovery Email Inspector and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Abnormal Security is ranked 12th in Email Security with 8 reviews while Trend Micro Deep Discovery Email Inspector is ranked 33rd in Email Security with 4 reviews. Abnormal Security is rated 9.6, while Trend Micro Deep Discovery Email Inspector is rated 7.2. The top reviewer of Abnormal Security writes "Provides comprehensive email security management, effective in detecting a wide range of email threats". On the other hand, the top reviewer of Trend Micro Deep Discovery Email Inspector writes "Useful email analyzing, reliable, but setup could improve". Abnormal Security is most compared with Mimecast Email Security, Egress Intelligent Email Security, Cloudflare Area 1 Email Security, Avanan and Cisco Secure Email, whereas Trend Micro Deep Discovery Email Inspector is most compared with . See our Abnormal Security vs. Trend Micro Deep Discovery Email Inspector report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.