Cisco Secure Email vs Seclore Email Encryption comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (10th)
Seclore Email Encryption
Ranking in Email Security
79th
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Gordon McGowan - PeerSpot reviewer
Nov 28, 2023
Improves organizational security without the help of third-party applications
We use Microsoft Defender for Office 365 for protection.  Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.  The product helped us maintain collaboration and communication during…
KK
Feb 19, 2024
Provides advanced threat protection features and improves organizations’ security posture
Cisco Secure Email is our primary gateway. We are a service provider in India. Cisco scans every email that gets into our system We faced a targeted attack. Most of our customers were targeted, but no one got the email. It was quarantined by Cisco. That is why we are still using Cisco. The…
Shruti Shetty - PeerSpot reviewer
May 27, 2024
Automatically protects any files placed within a designated folder, simplifying data protection and ensure continuous data control
It's used to protect files that leave the company, providing redaction and full control. The main purpose is data protection.  There are several tools for internal data protection, but we use Seclore to protect data when it leaves the company The hot folder feature is the most valuable feature of…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
"The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."
"The good part is that you don't have to configure it, which is very convenient."
"Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable."
"The security features are valuable."
"It sends us reports, where we can see if there have been attacks, e.g. DDoS. If so, we can switch to a clean IP."
"We like the in-built features, like the email filtering based on the IP and domain. Cisco has its own blacklisted domains and IPs, which is very good. This filters around 70 percent of emails from spam, and we are seeing fewer false positives with this."
"It is doing its work. It is doing what it was actually designed to do. It has ensured we don't have business email compromises, and it has also ensured that our brand Galaxy is unique all year round."
"Cisco Secure Email is a budget-friendly solution."
"Cisco Secure Email Cloud Gateway has allowed our users to be able to concentrate on the emails that they do receive. Previously, our users had to deal with nine million additional emails across the organization, which is nearly 1,000 emails per user to have to deal with a month. That's a massive amount for our staff to deal with and probably several hours of their time. We have a lot of clinical staff, being a hospital. We want to make our staff as productive as possible. By removing a lot of that spam and phishing type emails, this allows them to do their job."
"We rely heavily on antivirus protection, email content filtering, and authentication mechanisms to ensure compliance with email security. Regarding phishing attempts, while phishing protection features are crucial, we also emphasize user education as a critical defence. The intelligence services Cisco provides, such as the Cisco Intelligence Center, play a significant role in analyzing and validating threats, including phishing attempts, in our email security practices."
"The strong point of the solution is that we hardly get any spam emails because of Cisco Secure Email."
"The hot folder feature is the most valuable feature of Seclore for safeguarding communications. For example, if an unauthorized user gets access to a file, you can remove their access even if they've forwarded it to someone else."
 

Cons

"The GUI is sometimes slow to fetch the device report and could be improved."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."
"I'd like some additional features any product can give me to protect our environment in a better way."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"Several simulation options are available within 365, and the phishing simulation could be better."
"I would like to see features like AI since it is currently an area that the product lacks."
"I use the search all the time. Sometimes, it is hard to search for things and things are hard to find. People come to me all the time, saying, "This email didn't get through." Then, I go searching and don't find it on the first search. You have to think about alternative searches. I don't know if there is an easier way that they could help to find things. I don't know how they could simplify it, because now everybody else is using the cloud and everything is coming from Office 365, or whatever. It is just not the same environment from years ago where everybody had their own server and you could search easier."
"In future releases, I would like to see two main improvements come to mind. First, the current solution requires maintaining two separate operating systems for FTD, which can be cumbersome. I'd love to see a single operating system for the FTD box."
"We have Microsoft and we have the E5 licenses, they have more EDR responses on certain emails. That's something that Cisco ESA on the cloud doesn't have. They don't do anything about MITRE attacks. They only detect if there is a malicious email or a threat and they remove it."
"Licensing is quite complicated for a number of customers, including ourselves."
"We have been struggling in the last month with Cisco encryption and with the S/MIME encryption. I don't know if it is an issue on our side or if these features of the solution are not working very well."
"My opinion on the licensing of this solution is that it is a mess that needs sorting out. I am not particularly bothered by pricing as I administer it and make recommendations for people to buy or not to buy."
"The configuration UI should be made more intuitive. Currently, it takes a while to understand how to do the basic configurations."
"In future releases, I would like to see new features or more connectors for specific applications."
 

Pricing and Cost Advice

"The pricing is normal. Considering its popularity, it's not overpriced."
"The product is expensive."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"The license is expensive because the cost is based on the number of users."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"For large enterprise organizations, they can definitely afford it, but for small and medium organizations, they might struggle to cover the expenses."
"The product's price falls on the higher side when compared to the other products on the market."
"The pricing for the Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time frame, such as one year, three years, or five years. Renewals are required after the license expires."
"The solution is expensive."
"It is not that costly. We pay for the solution through a contractor and pay an annual fee."
"It is a super big router that costs a few hundred thousand dollars."
"The license was not per user, the license model was per feature. You could choose anti-virus, anti-spam, etc. It was feature-based and charged yearly."
"There are additional fees for adding features."
"It's adapted to the market. It's similar to other vendors. We at least don't have many problems regarding that because Cisco is adaptable on that side. When we present the solutions to the customers, we tend to achieve the goals that the customer has in terms of the budget for such implementations."
Information not available
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Educational Organization
19%
Computer Software Company
18%
Financial Services Firm
8%
Government
6%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
What is your experience regarding pricing and costs for Seclore Email Encryption?
It's a flexible scheme that can be adjusted based on the client's budget.
What needs improvement with Seclore Email Encryption?
In future releases, I would like to see new features or more connectors for specific applications.
What is your primary use case for Seclore Email Encryption?
It's used to protect files that leave the company, providing redaction and full control. The main purpose is data pro...
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Information Not Available
Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: July 2024.
793,295 professionals have used our research since 2012.