Cisco Secure Email vs Cisco Secure Email Threat Defense comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (10th)
Cisco Secure Email Threat D...
Ranking in Email Security
17th
Average Rating
8.2
Number of Reviews
11
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.8%, down from 20.4% compared to the previous year. The mindshare of Cisco Secure Email is 10.7%, down from 13.3% compared to the previous year. The mindshare of Cisco Secure Email Threat Defense is 1.8%, down from 2.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
13.5%
Microsoft Security Suite
1.9%
Cisco Security Portfolio
2.0%
No other categories found
 

Featured Reviews

AR
May 28, 2024
It can integrate with third-party tools, improves compliance, and helps prevent advanced attacks
While Microsoft Defender for Office 365 integrates with third-party solutions, our organization prioritizes Microsoft technologies for security. We only integrate external tools with explicit management approval. This focus extends to data backup. Even though Office 365 is a cloud service, we recently purchased Barracuda, a tool that seamlessly integrates with Office 365 for data backup. Prior to my arrival, our organization lacked a dedicated Office 365/Microsoft 365 security specialist, with IT admins relying on web searches for configuration. Upon identifying vulnerabilities, I implemented Microsoft Defender and other security measures. Our compliance score, which was around 30 percent a year and a half ago, now consistently ranges from 75 to 85 percent, thanks in large part to Microsoft Defender for Office 365. Microsoft Defender for Office 365 helps prevent advanced attacks like business email compromise by stopping lateral movement within the network. It also includes data loss prevention features, where our custom policies have helped block malicious emails, ransomware, and spam before they ever reach our servers. While not perfect, Microsoft Defender has significantly improved our email security, offering around 80 to 90 percent effectiveness, which we're quite happy with. Microsoft Defender for Office 365 has significantly improved our security team's efficiency. The comprehensive security analytics dashboard provides insightful information on threats, including the number of phishing attempts and attacks on our servers. This data can be easily exported for clear reporting to management. Overall, Microsoft Defender for Office 365 saves us time and simplifies security analysis presentations.
Muhammad Naeemuddoja - PeerSpot reviewer
Nov 14, 2023
Robust email security with advanced threat protection, seamless integration with the Cisco security ecosystem, and flexibility in deployment options
While Cisco is a preferred choice for larger enterprises, its products, especially in the realm of security, tend to be more expensive due to their advanced features. Many organizations commonly rely on Microsoft Outlook for their email needs. Transitioning to Cisco security solutions, including Cisco SecureMail, requires careful consideration and typically involves a learning stage. The decision between traditional hardware and virtual machines (VMs) for deploying solutions like Cisco Secure Mail often depends on financial considerations. VMs are generally more cost-effective compared to dedicated hardware, leading industries to increasingly favor VM deployment. The choice is particularly relevant when the server's capabilities are robust enough to meet organizational needs. Overall, I would rate it nine out of ten.
BF
Jun 21, 2023
A stable solution used for email security and email filtering
The solution's initial setup is not complex. Since most engineers in the earlier days were trained on Cisco, it's pretty much manageable. The deployment differs from client to client as the deployment architecture is either on-premises, on-cloud, or a hybrid concept. If you push it on the cloud, you'll have it on AWS. You map the whole connection to your on-premises point DPTR to the Cisco ESA, then it is mapped to your Office 365. It depends on the requirement. Any cloud deployment will take three working days if you have the exact information. Then you can test it and fine-tune it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"The two main features that prove most beneficial for us are URL scanning and attachment scanning."
"The product is not resource-intensive."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"The email protection is excellent, especially in terms of anti-phishing policies."
"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"There are a lot of filters for scam emails and things like that work out of the box. You can also use the antivirus features. I like its features."
"The product's initial setup phase was easy."
"The solution is very configurable. It has enabled us to configure some specific filters to stop emails that general configurations didn't stop. It's a powerful solution. It can analyze a lot of emails simultaneously, with no problems of capacity or system load."
"Anti-Spam and Advanced Malware Protection are the most valuable features... and we also have the option to block Zero-day attacks."
"It's flexible. There are a lot of rules and policies that can be easily applied for certain employees or certain mailboxes."
"The solution works well."
"Cisco Secure Email's most valuable is email certification."
"The tool comes with AI features. It is good for clients who already use Cisco products due to integration."
"Cisco Secure Email Cloud Mailbox can handle a complete portfolio, which is required to protect any kind of attack coming from emails. However, it does not have advanced phishing, but it is available through Cisco. If you compare Cisco Secure Email Cloud Mailbox with the competition, in the competition you have to have one or two solutions together to address the customer's requirement, whereas Cisco Secure Email Cloud Mailbox is addressing everything, such as web domain and email protection. If there is any kind of challenge it will come across through email."
"I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more."
"The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment."
"Secure Email Threat Defense's scalability is good."
"This solution is easy to use."
"The features and functionalities are much better than Microsoft's in-built Defender plan."
"It has an efficient email filtering feature."
"Cisco has a threat mechanism called cloud-based Talos, where all the threats are inbuilt."
 

Cons

"Microsoft Defender for Office 365 should be more proactive."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"You should be able to deploy Defender for every subscription without the need to add servers."
"Several simulation options are available within 365, and the phishing simulation could be better."
"There is room for improvement with the UI."
"The GUI is sometimes slow to fetch the device report and could be improved."
"Scalability has certain shortcomings and needs to be improved because there are service providers who provide better scalability.v"
"The area of license renewal should be improved. We normally renew our license every year. There is a feature called smart licensing, and I switched from the legacy mode to the smart licensing mode because of what I thought smart licensing does. I thought it would make licensing renewal seamless and very swift, but ever since I've switched to smart licensing, each time I want to renew my license, it is a whole lot of headache. The process is not smooth, and I had to keep calling Cisco TAC to see how the issue can be resolved. At one point, I wanted to revert back to the legacy mode, but I can't revert. Once you switch from the legacy mode to the smart licensing mode, you can't revert. They should improve on the visibility of the smart licensing mode so that it can indeed be smart and easier to use for the license renewal every year. That is one challenge."
"I have some frustrations with the user experience in the interface, specifically with regard to making a list of people for whom I want to allow email access."
"We have been struggling in the last month with Cisco encryption and with the S/MIME encryption. I don't know if it is an issue on our side or if these features of the solution are not working very well."
"The scalability must be improved."
"One of the things that Cisco could improve on with IronPort is the support. Cisco doesn't really have enough engineers who have full, hands-on knowledge of IronPort. Knowledge of it is not something you can find easily compared to other security appliances."
"The UI is definitely one area of improvement because it doesn't match other interfaces and the navigation can be a little clunky."
"The graphical user interface is not user-friendly like other vendors. I find it very difficult at times to find some options on the UI."
"The solution is a bit expensive."
"Customers will benefit greatly from monthly billing because the majority of customers today use the cloud, be it Office 365, or Google Cloud."
"From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much."
"We encounter issues while searching for missing emails."
"Cisco Secure Email Cloud Mailbox can improve by adding advanced phishing, then the solution would become the best in the market. However, this could increase the price even more. Additionally, if CES with domain protection could be added it would be an even better solution."
"The search area has room for improvement. When you go to the next page, it remains at the bottom of the current page that you're on. Also, under the reports section, it allows you to see any "convictions," but if you want to search for those convictions you have to remember when they all came in and go back and edit the search accordingly. You cannot click on the list of convictions to actually see if you had a spike at a certain time."
"There is still room for improvement in terms of integrations with other Cisco tools and non-Cisco tools. There is also some room for improvement needed in terms of the reporting."
"The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature."
 

Pricing and Cost Advice

"The pricing is normal. Considering its popularity, it's not overpriced."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"The product is expensive."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"I know that the product is incredibly expensive."
"It is expensive. I would rate it 2 out of 10, where 1 is the most expensive and 10 is the cheapest."
"There were no other costs in addition to the standard licensing fees."
"It is an expensive product. I rate its pricing an eight or nine."
"It is a reasonably priced solution."
"Compared to Cisco's on-prem service, the cost is the same, but you don't have to pay for the hardware and you don't have to maintain the system, as far as upgrades and hardware failures are concerned. It is cheaper to operate on their cloud service than it is to operate with their on-prem service."
"Cisco Secure Email and the support are priced well. It's not cheap, but there are other solutions that offer less and cost so much. For example, Microsoft is more expensive than Cisco."
"The pricing is good."
"The pricing for the Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time frame, such as one year, three years, or five years. Renewals are required after the license expires."
"The feedback from vendors and customer is that it is expensive."
"The solution’s pricing is manageable."
"Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
"It is expensive compared to other vendors."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Educational Organization
19%
Computer Software Company
18%
Financial Services Firm
8%
Government
6%
Computer Software Company
41%
Comms Service Provider
6%
Healthcare Company
6%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
What do you like most about Secure Email Threat Defense?
Secure Email Threat Defense's scalability is good.
What needs improvement with Secure Email Threat Defense?
The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Luiss University, Lone Star College, T-Systems, Magyar Telekom
Find out what your peers are saying about Cisco Secure Email vs. Cisco Secure Email Threat Defense and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.