Cisco Secure Email vs Trellix Collaboration Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Cisco Secure Email
Ranking in Email Security
2nd
Average Rating
8.4
Number of Reviews
58
Ranking in other categories
Cisco Security Portfolio (10th)
Trellix Collaboration Security
Ranking in Email Security
18th
Average Rating
8.6
Number of Reviews
13
Ranking in other categories
Secure Email Gateway (SEG) (8th)
 

Mindshare comparison

As of July 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.8%, down from 20.4% compared to the previous year. The mindshare of Cisco Secure Email is 10.7%, down from 13.3% compared to the previous year. The mindshare of Trellix Collaboration Security is 3.2%, up from 2.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
13.5%
Microsoft Security Suite
1.9%
Cisco Security Portfolio
2.0%
 

Featured Reviews

Chris-Atkinson - PeerSpot reviewer
Nov 28, 2023
Provides good visibility and increased security and enables organizations to take proactive steps against threats
We get a lot of good visibility. When we look for something, it's pretty easy to see the IP from which the user signed in. We get to know where the person is logging in from. It lets us know quickly whether a particular IP should be logged in at a particular time. The solution does not help us prioritize threats. It helps us mitigate some of the threats we identify. I don't think prioritization is important. Whoever makes the most has the highest priority. The solution’s threat intelligence helps us take proactive steps, especially with Safe Links. It helps us track down and look at logs, see what document libraries a threat might have gone to, and try to review the exposed data and potentially exfiltrate it. The solution has saved my company's money. The tool has decreased our time to respond by a couple of hours per incident. I don't have to involve my network or security teams. We could click through to determine whether an access is legitimate. There may be more cost-effective solutions in the market. Overall, I rate the solution a nine out of ten for its functionality.
KK
Feb 19, 2024
Provides advanced threat protection features and improves organizations’ security posture
Cisco Secure Email is our primary gateway. We are a service provider in India. Cisco scans every email that gets into our system We faced a targeted attack. Most of our customers were targeted, but no one got the email. It was quarantined by Cisco. That is why we are still using Cisco. The…
WAKKAS AHMAD - PeerSpot reviewer
Feb 22, 2023
Protects from advanced malware and phishing attacks; useful dashboard
Our primary use case for this solution is as a layer of advanced security for emails. FireEye Email Security helps us prevent spam and phishing emails and all other business-compromised email attacks FireEye ETB offers a good dashboard thanks to which we can see which emails are coming into the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The good part is that you don't have to configure it, which is very convenient."
"Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."
"The initial setup was easy."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"The product is not resource-intensive."
"The deployment capability is a great feature."
"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"ATP has been the most valuable in improving our email security posture."
"There is a huge return compared to if we didn't have a gateway appliance, as far as blocking malicious emails."
"It has the IMS engine, Intelligent Multi-Scan engine, and it does a good job, right out-of-the-box, of blocking the vast majority of things that should be blocked."
"The most significant enhancement we've gained is in terms of security through the upgrade we received."
"Spam controls are excellent because they are a powerful feature that operates almost effortlessly."
"Cisco Secure Email has strong inbound services."
"Administration of the email domains and custom filters are easily done via the web interface."
"What I find the most valuable about Cisco Secure Email is that the logs are not that difficult to see even if you're not used to them. The logs are reasonably readable and diagnosing the problem is not too hard with them."
"FireEye Email Security helps us prevent spam and phishing emails and all other business-compromised email attacks."
"FireEye Email Security is easy to use."
"The product protects my email."
"The solution's most valuable feature is its simplicity. It's very user-friendly."
"I like FireEye's filtering, spam digests, and its advanced threat review of email flow. It also has a broad range of riskware rules you can deploy."
"We can control this solution from the cloud and are able to access it from wherever we are."
"The initial setup is simple."
"The product helps reduce the number of malicious emails reaching the user's inbox."
 

Cons

"Microsoft Defender for Office 365 should be more proactive."
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."
"There is room for improvement in terms of reporting."
"The company should focus on adding threats that the solution is currently unable to detect."
"The GUI is sometimes slow to fetch the device report and could be improved."
"Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features."
"Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically."
"There's room for improvement regarding the time frame for retrieving emails."
"Scalability has certain shortcomings and needs to be improved because there are service providers who provide better scalability.v"
"There could be additional DLP functionality for it."
"The graphical user interface is not user-friendly like other vendors. I find it very difficult at times to find some options on the UI."
"The initial setup was complex because I have two sites with physical clusters."
"I use the search all the time. Sometimes, it is hard to search for things and things are hard to find. People come to me all the time, saying, "This email didn't get through." Then, I go searching and don't find it on the first search. You have to think about alternative searches. I don't know if there is an easier way that they could help to find things. I don't know how they could simplify it, because now everybody else is using the cloud and everything is coming from Office 365, or whatever. It is just not the same environment from years ago where everybody had their own server and you could search easier."
"The user interface could be updated."
"Licensing is quite complicated for a number of customers, including ourselves."
"I would rate the stability a six out of ten. We had multiple issues with the stability."
"The solution is not easy to set up. However, we have employees that have the knowledge that can do the difficult implementation. It would be better if the process was easier."
"I would like to see this solution become more flexible."
"Sometimes especially zero-day spam emails can be passed to the user's inbox."
"The custom tailoring is limited."
"The solution must provide features to scan QR codes for threats."
"The solution needs better support."
"I would like the solution to be able to automatically quarantine the malicious emails before getting to the user's mailbox and continue with regular email operations. This could result in the user clicking the email before the purge operation is completed."
"If they want to be the primary or best solution, they need to have better email management features."
 

Pricing and Cost Advice

"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"It's a user-base subscription."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The pricing is normal. Considering its popularity, it's not overpriced."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"It is expensive. I would rate it 2 out of 10, where 1 is the most expensive and 10 is the cheapest."
"The pricing for the Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time frame, such as one year, three years, or five years. Renewals are required after the license expires."
"It's adapted to the market. It's similar to other vendors. We at least don't have many problems regarding that because Cisco is adaptable on that side. When we present the solutions to the customers, we tend to achieve the goals that the customer has in terms of the budget for such implementations."
"We were using Proofpoint and then we switched to Cisco... reportability was one of the main reasons we switched, but the biggest one was cost. If you can get an equivalent functionality for a better price it's wise to do so. That's what our primary decision came down to: We could get equivalent functionality at a lower price point."
"The license was not per user, the license model was per feature. You could choose anti-virus, anti-spam, etc. It was feature-based and charged yearly."
"The price is significantly high."
"We do annual licensing for Cisco Secure Email Gatewayand SMA together, and possibly SmartNet support. Packaged together, the cost is just under $38,000."
"You're going to get what you pay for. If you're not willing to pay the price of Cisco, you're not going to get a product that's as good as Cisco. I don't think Cisco is overpriced, because for the last two years I've been comparing it to Microsoft and Cisco has been cheaper and given us more features."
"The solution requires a license to be purchased for every user."
"The licensing is on a yearly basis."
"The cost is very high."
"I rate the product price as nine out of ten, where ten is the most expensive, and one is the cheapest. There is no need to pay any extra charges apart from the licensing costs."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Educational Organization
19%
Computer Software Company
18%
Financial Services Firm
8%
Government
6%
Financial Services Firm
16%
Computer Software Company
15%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What do you like most about Cisco Secure Email?
Cisco Secure Email is a budget-friendly solution.
What is your experience regarding pricing and costs for Cisco Secure Email?
The pricing for Cisco Email Security Appliance involves recurring costs for licenses based on the contracted time fra...
What needs improvement with Cisco Secure Email?
The discontinuation of physical hardware solutions is a significant area for improvement in the Cisco Email Security ...
What do you like most about FireEye Email Security?
One of the valuable features of the product stems from the fact that it is easy to implement the tool in our environm...
What needs improvement with FireEye Email Security?
Technology is an area that is evolving every day. As changes are introduced on a day-to-day basis, I feel that my com...
What is your primary use case for FireEye Email Security?
Ideally, I don't manage the installation, but I do manage the security part. I am responsible for defining security-b...
 

Also Known As

MS Defender for Office 365
Cisco Email Security, IronPort, Cisco Email Security, ESA, Email Security Appliances
FireEye Email Security
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
SUNY Old Westbury, CoxHealth, City of Fullerton, Indra
Northshore Utility District, Luz Technologies, Air Academy Federal Credit Union, Bank Gutmann, Bank of Thailand, Penn State Health Milton S. Hershey Medical Center, State of Missouri, City and County of San Francisco, Denver Public Schools, Vodafone, Go Auto, Stater Bros. Market
Find out what your peers are saying about Cisco Secure Email vs. Trellix Collaboration Security and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.