Cisco Secure Email vs Darktrace comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Cisco Logo
9,374 views|6,133 comparisons
94% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Email and Darktrace based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Email vs. Darktrace Report (Updated: May 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The basic features are okay and I'm satisfied with the Defender.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""Does a thorough job of examining email and URLs for malicious content.""I would say that 90% of the spam and phishing attack emails get blocked right off the bat.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."

More Microsoft Defender for Office 365 Pros →

"There were detailed logs available. That was a seriously good feature... It turns out these were actually spoof emails that came into our environment. I got to know about them from the log system.""It has the ability to tell us, after an email has been delivered, where else it went, once it got inside. Maybe it's something we wanted it to stop and it didn't stop it, but it notified us later that it was something that it should have stopped. It can give us a trajectory of all the other places that it went internally and it can tell us what files were transferred as well.""What I find the most valuable about Cisco Secure Email is that the logs are not that difficult to see even if you're not used to them. The logs are reasonably readable and diagnosing the problem is not too hard with them.""It has the IMS engine, Intelligent Multi-Scan engine, and it does a good job, right out-of-the-box, of blocking the vast majority of things that should be blocked.""It does a great job of preventing spam, malware, and ransomware. I can only go by what people have told me and what I've seen, but I have not seen spam in a year and a half to two years in my own company mailbox. And there are not a lot of catches where it's catching something that should have gotten through, either.""The product's initial setup phase was easy.""The system provides our service desk with the means to troubleshoot email delivery issues with ease.""The solution is very configurable. It has enabled us to configure some specific filters to stop emails that general configurations didn't stop. It's a powerful solution. It can analyze a lot of emails simultaneously, with no problems of capacity or system load."

More Cisco Secure Email Pros →

"I am impressed with the product's ability to give insights into network traffic.""It has helped the organization to detect any malware affecting the machines...The network monitoring and the email monitoring features are very valuable for us.""I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further.""A simple, powerful AI solution that just does all the work for you when you turn it on.""I find the complete portfolio to be excellent.""I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it.""We are able to detect a lot of things, actually, and see what is happening in our network."

More Darktrace Pros →

Cons
"Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types.""Configuration requires going to a lot of places rather than just accessing one tab.""Microsoft Defender for Office 365 should be more proactive.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""The custom alerts have to improve a lot."

More Microsoft Defender for Office 365 Cons →

"The solution needs to improve its advanced phishing filters. It is very good at filtering things which have bad reputations. However, when phishing or malicious emails are new or coming from a legitimate source, we don't feel that the solution is working.""The interface is dated. It has looked pretty much the same for 15 years or so. It would be helpful to be able to do everything from one spot. The centralized quarantine and reporting are completely separate from policy administration.""I use the search all the time. Sometimes, it is hard to search for things and things are hard to find. People come to me all the time, saying, "This email didn't get through." Then, I go searching and don't find it on the first search. You have to think about alternative searches. I don't know if there is an easier way that they could help to find things. I don't know how they could simplify it, because now everybody else is using the cloud and everything is coming from Office 365, or whatever. It is just not the same environment from years ago where everybody had their own server and you could search easier.""The product's GUI for the dashboard needs improvement.""We would like to see more options for the customization of content filters.""There could be additional DLP functionality for it.""Cisco Secure Email can be improved from the administrator's point of view. Usually, you have to work with different areas, and they can try to make it easy for the administrator to use different functions.""The hardware is not up to the mark. Two to three times a year we have complete downtime."

More Cisco Secure Email Cons →

"I would like to see some additional enhancements.""There is a high ratio of false positive information.""I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets.""We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on.""The interface and dashboards could be improved for ease-of-use.""Darktrace does not have any capabilities to configure.""They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity.""It takes time to go through the interface and pick up things. If it were a more straightforward interface, then it would free up time."

More Darktrace Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "We do annual licensing for Cisco Secure Email Gatewayand SMA together, and possibly SmartNet support. Packaged together, the cost is just under $38,000."
  • "In addition to the standard licensing, there is a cost for SMARTnet as well."
  • "Pricing depends on your environment and which model you want to buy."
  • "Licensing costs depend on how many users there are. It could range between $5 and $7 per month, per user."
  • "The license was not per user, the license model was per feature. You could choose anti-virus, anti-spam, etc. It was feature-based and charged yearly."
  • "There were no other costs in addition to the standard licensing fees."
  • "We were using Proofpoint and then we switched to Cisco... reportability was one of the main reasons we switched, but the biggest one was cost. If you can get an equivalent functionality for a better price it's wise to do so. That's what our primary decision came down to: We could get equivalent functionality at a lower price point."
  • "It is not that costly. We pay for the solution through a contractor and pay an annual fee."
  • More Cisco Secure Email Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:The product's initial setup phase was easy.
    Top Answer:The product's price falls on the higher side when compared to the other products on the market. Whether the product… more »
    Top Answer:There are some concerns in the way the architecture is set up, making it an area where improvements are required. When… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Cisco Secure Email is an email security solution that provides advanced protection to safeguard inboxes. The solution includes comprehensive defense from the most damaging threats so your employees and organization can remain secure at all times. In addition, it includes advanced threat defense capabilities that detect, block, and remediate threats in incoming email faster. Simultaneously, it protects an organization’s brand, prevents data loss, and secures important information in transit with end-to-end encryption.

    Cisco Secure Email Features

    Cisco Secure Email has many valuable key features. Some of the most useful ones include:

    • Advanced threat analysis: Easily identify the malicious techniques used in attacks targeting your organization. Understand the specific business risks and categorize threats to gain insight into the parts of your organization that are most vulnerable to attack.
    • Robust, actionable threat data: The solution’s searchable threat analysis data provides critical contextual insight to the attack scope and breadth and expedites remediation.
    • Real-time URL analysis: With this feature, you can drop emails with risky links automatically or block access to newly infected sites with real-time URL analysis to protect against phishing.
    • Domain-based message authentication (DMARC): Users can prevent brand abuse from attackers using their organization’s domain to carry out phishing campaigns with automation of the domain-based message authentication (DMARC) process.
    • Data loss prevention (DLP): The solution enables users to protect sensitive content in outgoing emails.

    Cisco Secure Email Benefits

    There are many benefits to implementing Cisco Secure Email. Some of the biggest advantages the solution offers include:

    • Optimize your defenses: The solution is designed to protect your organization from threats that can come from multiple sources, including phishing, malware, and ransomware. It can defend against all of them with industry-leading threat intelligence that empowers you to act quickly.
    • More efficient processes: You can use the solution’s orchestration feature to simplify workflows, reduce the burden on your team, and focus on more strategic initiatives.
    • Easy-to-manage tools: The solution is built with tools that are user-friendly and help you spend less time managing alerts. They allow users to quickly detect emerging threats and quarantine suspected threats to prevent their spread.
    • Flexible license options: Cisco Secure Email provides three different license choices: Secure Email Essentials, Secure Email Advantage, and Secure Email Premier.
    • Increase spam catch rates: Cisco Secure Email blocks unwanted emails using a multilayered scanning architecture.

    Reviews from Real Users

    Cisco Secure Email is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has an intuitive interface, reputation filtering, few false positives, and great protection features.

    Enrique J., Owner at Jolly Security Inc., says, "It has an intuitive, clear graphical interface where you can deploy your policies and understand the overall flow. The most valuable feature is reputation filtering.”

    The solution has a “low rate of false positives, good support, and it integrates well with other Cisco security products,” explains Mark R., IT Admin / Manager at a retailer.

    PeerSpot user Charles N., Network Security Engineer at Galaxy Backbone Ltd., mentions, “It is doing its work. It is doing what it was actually designed to do. They have a lot of features such as Advanced Malware Protection, Email Protection, Advanced Phishing Protection, Antispam, Antivirus, and Outbreak Filters.”

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Government6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Computer Software Company20%
      Energy/Utilities Company10%
      Retailer10%
      Manufacturing Company7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Educational Organization16%
      Financial Services Firm7%
      Government6%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business31%
      Midsize Enterprise31%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business23%
      Midsize Enterprise28%
      Large Enterprise49%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      Buyer's Guide
      Cisco Secure Email vs. Darktrace
      May 2024
      Find out what your peers are saying about Cisco Secure Email vs. Darktrace and other solutions. Updated: May 2024.
      769,789 professionals have used our research since 2012.

      Cisco Secure Email is ranked 2nd in Email Security with 56 reviews while Darktrace is ranked 11th in Email Security with 65 reviews. Cisco Secure Email is rated 8.4, while Darktrace is rated 8.2. The top reviewer of Cisco Secure Email writes "Has effortless spam control, improves security posture, and frees up our IT department's time". On the other hand, the top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". Cisco Secure Email is most compared with Trellix Collaboration Security, Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Proofpoint Email Protection and Cisco Secure Email Threat Defense, whereas Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics. See our Cisco Secure Email vs. Darktrace report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.