Cisco Secure Email Threat Defense vs Proofpoint Email Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Email Threat Defense and Proofpoint Email Protection based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Email Threat Defense vs. Proofpoint Email Protection Report (Updated: January 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""Does a thorough job of examining email and URLs for malicious content.""The basic features are okay and I'm satisfied with the Defender.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""Microsoft Defender for Office 365 is a stable solution.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable."

More Microsoft Defender for Office 365 Pros →

"The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment.""Cisco Secure Email Cloud Mailbox can handle a complete portfolio, which is required to protect any kind of attack coming from emails. However, it does not have advanced phishing, but it is available through Cisco. If you compare Cisco Secure Email Cloud Mailbox with the competition, in the competition you have to have one or two solutions together to address the customer's requirement, whereas Cisco Secure Email Cloud Mailbox is addressing everything, such as web domain and email protection. If there is any kind of challenge it will come across through email.""Cisco has a threat mechanism called cloud-based Talos, where all the threats are inbuilt.""Secure Email Threat Defense's scalability is good.""On ease of use, it rates very high. It's something that I was able to get into without really looking at any documentation. I wanted to see what it felt like before I started looking at any documentation on how to use it, and it was very easy to use. It works very smoothly. The user experience is very intuitive. They did an amazing job on that.""It has an efficient email filtering feature.""I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more.""It's very easy to deploy and configure."

More Cisco Secure Email Threat Defense Pros →

"Provides better control over emails, especially those sent via Office 365 on the cloud.""Proofpoint Email Protection's advantage is that, when it's working properly, it tends to catch more threats as compared to other products.""The solution offers very good flexibility. You can blacklist or whitelist with ease.""The most valuable features of Proofpoint Email Protection are the performance from being on the cloud.""The stability is very good.""The most valuable feature of Proofpoint Email Protection is the dashboards and their visibility, easy configuration, and artificial intelligence. Additionally, the reports are very important and helpful.""It's detection of true positives are great, as it's cloud based it's very scalable and stable.""Proofpoint Email Protection is stable enough and does its job of virus, malware, and email scam detection. Setting it up is not too complicated."

More Proofpoint Email Protection Pros →

Cons
"One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration.""The visibility for the weaknesses in the system and unauthorized access can be improved.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""There is room for improvement with the UI.""We need to be able to whitelist data at the backend.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""The pre-sales cost calculations could be more transparent."

More Microsoft Defender for Office 365 Cons →

"This solution could be improved by integration with Sandbox.""There is still room for improvement in terms of integrations with other Cisco tools and non-Cisco tools. There is also some room for improvement needed in terms of the reporting.""We encounter issues while searching for missing emails.""Customers will benefit greatly from monthly billing because the majority of customers today use the cloud, be it Office 365, or Google Cloud.""The solution is a bit expensive.""The search area has room for improvement. When you go to the next page, it remains at the bottom of the current page that you're on. Also, under the reports section, it allows you to see any "convictions," but if you want to search for those convictions you have to remember when they all came in and go back and edit the search accordingly. You cannot click on the list of convictions to actually see if you had a spike at a certain time.""Cisco Secure Email Cloud Mailbox can improve by adding advanced phishing, then the solution would become the best in the market. However, this could increase the price even more. Additionally, if CES with domain protection could be added it would be an even better solution.""From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much."

More Cisco Secure Email Threat Defense Cons →

"The email DLP portion could be a bit easier.""The largest complaint that we hear from our customers is that there is no local support.""Integration and filtering out who you want and don't want to have integrated ID could be improved.""Proofpoint Email Protection has a new approach to email security with its API feature. Currently, it only works with Office 365. In the future, it would be beneficial if it also works with Gmail, as Check Point is currently the only brand that has API email security for Gmail. It would be beneficial if Proofpoint Email Protection could add this integration, they would be more competitive with other vendors.""The stability and UI are the two areas of the solution with certain shortcomings that need improvement.""Integration for reporting needs to be improved, it's too complex.""Some use cases haven't been dealt with yet.""Proofpoint Email Protection could improve on the training. Every organization is different and to fine-tune it to block everything properly there needs to be better training. Sometimes it can block some of the information it shouldn't."

More Proofpoint Email Protection Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "The feedback from vendors and customer is that it is expensive."
  • "Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
  • "It is expensive compared to other vendors."
  • "The solution’s pricing is manageable."
  • More Cisco Secure Email Threat Defense Pricing and Cost Advice →

  • "Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost."
  • "The price is reasonable."
  • "Proofpoint is fairly expensive."
  • "The licensing is basically $8/user."
  • "It is multiple times more expensive, which made it very much less attractive."
  • "Pricing has recently been increased and the cost is a downside"
  • "The solution charges per user per month to use it. There are not any additional fees in addition to the standard living fees."
  • "Clients pay for an annual subscription of Proofpoint Email Protection. Every client always finds it expensive."
  • More Proofpoint Email Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Secure Email Threat Defense's scalability is good.
    Top Answer:The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
    Top Answer:The product is costly. I rate the product price a seven on a scale of one to ten, where one is low price and ten is high… more »
    Top Answer:The whole configuration management piece of the product requires some work, as it is one of the areas where the tool has… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
    Proofpoint Enterprise Protection, Cofense PhishMe
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Cisco's secure email threat defense is designed to provide comprehensive protection against email-based threats. With the increasing sophistication of cyber attacks, it is crucial for organizations to have a robust solution in place to safeguard their email communications.

    The product offers advanced threat detection capabilities, leveraging machine learning algorithms and real-time analysis to identify and block malicious emails. It scans incoming and outgoing emails for suspicious attachments, links, and content, ensuring that only safe and legitimate emails reach the users' inbox.

    To combat phishing attacks, our solution employs advanced anti-phishing techniques, including URL reputation analysis and email header analysis. It proactively detects and blocks phishing emails, preventing users from falling victim to fraudulent schemes and protecting sensitive information.

    The Secure Email Threat Defense also includes robust anti-malware and anti-spam features. It scans email attachments for malware and viruses, preventing them from infiltrating the organization's network. Additionally, it filters out spam emails, reducing the clutter in users' inboxes and improving productivity.

    Administrators have full visibility and control over email security. They can set up customizable policies to enforce security measures, such as blocking specific file types or restricting email access from certain domains. Detailed reports and analytics provide insights into email threats and help in fine-tuning the security settings.

    Proofpoint Email Protection is a machine learning email gateway that catches both known and unknown threats. Through Target Attack Protection, emails will be analyzed and potentially blocked from advanced threats while users gain visibility around these threats. The technology can also classify various types of email and can be deployed both on premises or as a cloud service. In addition, users can tag suspicious emails to help raise user awareness and track down any email quickly.

    Proofpoint Email Protection offers Advanced BEC Defense, which can precisely detect and block different types of emails, even if they don’t involve a malicious payload, such as business email compromise (BEC). Email Protection, which is powered by NexusAI, is a sophisticated detection technique developed to stop a variety of kinds of email fraud from affecting compromised accounts. It’s specifically designed to analyze message components, such as the sender’s IP address (including reputation and x-originating IP), the message header, and the message body. Using machine learning and AI, it will then determine if that message is a BEC threat.

    Benefits of Proofpoint Email Protection

    Proofpoint Email Protection is a favorite for organizations looking to utilize their cybersecurity budget accurately, and provides the user with incredible visibility. While preventing email fraud, the technology can also detect and block advanced malware as well as identifying possible risks.

    Email Protection offers many benefits, including:

    • Email warning tag - Raise user awareness and reduce the risk of possible compromises by automatically tagging suspicious emails.

    • Gain granular control of unwanted email - Gain control over low-priority emails through granular email filtering, which can pinpoint gray mail, like newsletters and bulk mail.

    • Multi-layered detection - Defend against continuous evolving threats with reputation and content analysis. Email Protection offers a dynamic classification of various emails, including malware, spam, phishing, imposter threats, and bulk email.

    • Smart search - Track down an email based on dozens of search criteria in seconds. Smart search also provides the ability to trace where emails came from.

    Reviews from Real Users

    Proofpoint Email Protection enables business continuity capabilities through their machine learning, AI-powered email gateway. With its innovative approach toward detecting, analyzing, identifying, and blocking advanced threats, users can gain unique visibility into their business data environments. Users especially like the ability to block spam, as well as the business email compromise protection.

    An anonymous reviewer who is a principal consultant at a tech company, notes, "Proofpoint is the main tool for blocking spam because it denies the connection altogether."

    Sridhar R., a security professional at Qatar Computer Services WLL, writes, "The most valuable features are the business email compromise protection and targeted attack prevention."

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Luiss University, Lone Star College, T-Systems, Magyar Telekom
    Blocket, University of Waterloo, Lincoln Memorial University, WellSpan Health, U-Haul, Carestream Health, Westinghouse
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Logistics Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Computer Software Company29%
    Construction Company14%
    Transportation Company14%
    Government14%
    VISITORS READING REVIEWS
    Computer Software Company37%
    Comms Service Provider8%
    Financial Services Firm6%
    Government6%
    REVIEWERS
    Computer Software Company15%
    Financial Services Firm15%
    Retailer12%
    Healthcare Company12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    REVIEWERS
    Small Business46%
    Midsize Enterprise22%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise34%
    Large Enterprise46%
    Buyer's Guide
    Cisco Secure Email Threat Defense vs. Proofpoint Email Protection
    January 2024
    Find out what your peers are saying about Cisco Secure Email Threat Defense vs. Proofpoint Email Protection and other solutions. Updated: January 2024.
    768,246 professionals have used our research since 2012.

    Cisco Secure Email Threat Defense is ranked 16th in Email Security with 11 reviews while Proofpoint Email Protection is ranked 1st in Secure Email Gateway (SEG) with 44 reviews. Cisco Secure Email Threat Defense is rated 8.2, while Proofpoint Email Protection is rated 8.4. The top reviewer of Cisco Secure Email Threat Defense writes "Easy to deploy and configure with excellent support". On the other hand, the top reviewer of Proofpoint Email Protection writes "A reasonably priced product that offers protection to emails, along with spam filters". Cisco Secure Email Threat Defense is most compared with Cisco Secure Email, Kiteworks, Microsoft Exchange Online Protection (EOP), Abnormal Security and Armorblox, whereas Proofpoint Email Protection is most compared with Microsoft Exchange Online Protection (EOP), Palo Alto Networks WildFire, Cisco Secure Email, Fortinet FortiMail and KnowBe4. See our Cisco Secure Email Threat Defense vs. Proofpoint Email Protection report.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.