Check Point Anti-Spam and Email Security Software Blade vs Cisco Secure Email Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Anti-Spam and Email Security Software Blade and Cisco Secure Email Threat Defense based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Since we have started using the solution, there have been fewer compromises.""It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Microsoft Defender for Office 365 is a stable solution.""Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency."

More Microsoft Defender for Office 365 Pros →

"It does a better job of recognizing spammers.""This solution is very efficient.""It is easy to install, and the deployment is super easy as well.""It's a fairly old solution, however, that has been updated over time to become one of the best manufacturers of security solutions.""It is certainly very beneficial for a small business and works best in combination with other Check Point blades, such as the Data Protection Blade that protects against data loss via email.""Using Check Point has helped us to safeguard our environment and help to protect against spam, as well as other types of attacks against our network.""The policies and port blocking are the most valuable features. We have a significant amount of spam emails passing through our network.""Check Point Anti-Spam and Email Security Software Blade provides an extra level of security against threats and malware along with 2FA support for multiple platform collaboration and integrations in a single click."

More Check Point Anti-Spam and Email Security Software Blade Pros →

"I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more.""It has an efficient email filtering feature.""It's very easy to deploy and configure.""This solution is easy to use.""The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment.""Secure Email Threat Defense's scalability is good.""Cisco Secure Email Cloud Mailbox can handle a complete portfolio, which is required to protect any kind of attack coming from emails. However, it does not have advanced phishing, but it is available through Cisco. If you compare Cisco Secure Email Cloud Mailbox with the competition, in the competition you have to have one or two solutions together to address the customer's requirement, whereas Cisco Secure Email Cloud Mailbox is addressing everything, such as web domain and email protection. If there is any kind of challenge it will come across through email.""On ease of use, it rates very high. It's something that I was able to get into without really looking at any documentation. I wanted to see what it felt like before I started looking at any documentation on how to use it, and it was very easy to use. It works very smoothly. The user experience is very intuitive. They did an amazing job on that."

More Cisco Secure Email Threat Defense Pros →

Cons
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""There's room for improvement regarding the time frame for retrieving emails.""There is room for improvement with the UI.""The company should focus on adding threats that the solution is currently unable to detect.""Several simulation options are available within 365, and the phishing simulation could be better.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""The pre-sales cost calculations could be more transparent.""Configuration requires going to a lot of places rather than just accessing one tab."

More Microsoft Defender for Office 365 Cons →

"If you face any configuration problems, Check Point is the only solution.""One thing which annoys me with the Check Point Anti-Spam and Email Security Software Blade is its customer support portal which still lags in service even after so many developments.""Recognizing spammers and spam email sourcing is extremely lagging these days, and the performance could be improved to provide better efficiency.""I can say that the solution's price level is a problematic area that needs to be considered for improvement.""Installation time could be improved as it takes too long to install.""Mobile solutions should be added to Check Point because business email is also used by users on mobile devices.""They should upgrade support services and make a more user-friendly database.""Many would love to have this solution and be able to manage it from any device, including native applications or applications that can be installed on devices such as Android or iOS."

More Check Point Anti-Spam and Email Security Software Blade Cons →

"This solution could be improved by integration with Sandbox.""From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much.""The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.""Customers will benefit greatly from monthly billing because the majority of customers today use the cloud, be it Office 365, or Google Cloud.""Cisco Secure Email Cloud Mailbox can improve by adding advanced phishing, then the solution would become the best in the market. However, this could increase the price even more. Additionally, if CES with domain protection could be added it would be an even better solution.""The pricing could always be better.""The search area has room for improvement. When you go to the next page, it remains at the bottom of the current page that you're on. Also, under the reports section, it allows you to see any "convictions," but if you want to search for those convictions you have to remember when they all came in and go back and edit the search accordingly. You cannot click on the list of convictions to actually see if you had a spike at a certain time.""We encounter issues while searching for missing emails."

More Cisco Secure Email Threat Defense Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "The cost is competitive with other security products on the market."
  • "This is a simple system with a very low cost and basic functions, which surely is ideal for a small company."
  • "Reasonably priced solution."
  • "For licensing, my company makes yearly payments, which is expensive."
  • "I rate the pricing as an eight on a scale of one to ten, where one is cheap and ten is expensive."
  • More Check Point Anti-Spam and Email Security Software Blade Pricing and Cost Advice →

  • "The feedback from vendors and customer is that it is expensive."
  • "Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
  • "It is expensive compared to other vendors."
  • "The solution’s pricing is manageable."
  • More Cisco Secure Email Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Installation time could be improved as it takes too long to install. With the software footprint, it should be taking… more »
    Top Answer:Secure Email Threat Defense's scalability is good.
    Top Answer:The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Check Point Anti-Spam and Email Security Software Blade is a comprehensive solution designed to protect organizations from the growing threat of spam and email-based attacks. With advanced threat prevention capabilities, it ensures that businesses can effectively manage their email security and prevent the infiltration of malicious content.

    This software blade offers a multi-layered approach to email security, combining anti-spam, anti-virus, and anti-phishing technologies to provide robust protection against a wide range of threats. It employs advanced machine learning algorithms to continuously analyze and identify new spam and phishing techniques, ensuring that organizations stay one step ahead of cybercriminals.

    The Anti-Spam and Email Security Software Blade also includes advanced content filtering capabilities, allowing organizations to define and enforce email policies based on specific criteria. This ensures that sensitive information is protected and that employees are not exposed to potentially harmful content.

    Furthermore, this software blade integrates seamlessly with existing email infrastructure, making deployment and management simple and efficient. It supports all major email platforms, including Microsoft Exchange and Office 365, ensuring compatibility with a wide range of environments.

    With real-time monitoring and reporting capabilities, organizations can gain valuable insights into their email security posture. This enables them to identify potential vulnerabilities and take proactive measures to mitigate risks.

    Cisco's secure email threat defense is designed to provide comprehensive protection against email-based threats. With the increasing sophistication of cyber attacks, it is crucial for organizations to have a robust solution in place to safeguard their email communications.

    The product offers advanced threat detection capabilities, leveraging machine learning algorithms and real-time analysis to identify and block malicious emails. It scans incoming and outgoing emails for suspicious attachments, links, and content, ensuring that only safe and legitimate emails reach the users' inbox.

    To combat phishing attacks, our solution employs advanced anti-phishing techniques, including URL reputation analysis and email header analysis. It proactively detects and blocks phishing emails, preventing users from falling victim to fraudulent schemes and protecting sensitive information.

    The Secure Email Threat Defense also includes robust anti-malware and anti-spam features. It scans email attachments for malware and viruses, preventing them from infiltrating the organization's network. Additionally, it filters out spam emails, reducing the clutter in users' inboxes and improving productivity.

    Administrators have full visibility and control over email security. They can set up customizable policies to enforce security measures, such as blocking specific file types or restricting email access from certain domains. Detailed reports and analytics provide insights into email threats and help in fine-tuning the security settings.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    SF Police Credit Union (SFPCU)
    Luiss University, Lone Star College, T-Systems, Magyar Telekom
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Logistics Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm27%
    Financial Services Firm19%
    Cloud Provider19%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Security Firm33%
    Financial Services Firm15%
    Computer Software Company9%
    Comms Service Provider7%
    REVIEWERS
    Computer Software Company29%
    Government14%
    Transportation Company14%
    Construction Company14%
    VISITORS READING REVIEWS
    Computer Software Company37%
    Comms Service Provider8%
    Financial Services Firm6%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business45%
    Midsize Enterprise14%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business52%
    Midsize Enterprise9%
    Large Enterprise39%
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise70%
    Buyer's Guide
    Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense
    March 2024
    Find out what your peers are saying about Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Check Point Anti-Spam and Email Security Software Blade is ranked 11th in Email Security with 32 reviews while Cisco Secure Email Threat Defense is ranked 16th in Email Security with 11 reviews. Check Point Anti-Spam and Email Security Software Blade is rated 8.2, while Cisco Secure Email Threat Defense is rated 8.2. The top reviewer of Check Point Anti-Spam and Email Security Software Blade writes "Effectively secures data centers against various threats, including spam emails and provides policy-based control". On the other hand, the top reviewer of Cisco Secure Email Threat Defense writes "Easy to deploy and configure with excellent support". Check Point Anti-Spam and Email Security Software Blade is most compared with Barracuda Email Security Gateway, Abnormal Security, Cisco Secure Email, Fortinet FortiMail and Sophos Email, whereas Cisco Secure Email Threat Defense is most compared with Cisco Secure Email, Kiteworks, Microsoft Exchange Online Protection (EOP), Abnormal Security and Armorblox. See our Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.