Darktrace vs Fortinet FortiMail comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Ranking in Email Security
11th
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (5th)
Fortinet FortiMail
Ranking in Email Security
5th
Average Rating
8.6
Number of Reviews
57
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.8%, down from 20.4% compared to the previous year. The mindshare of Darktrace is 3.4%, up from 0.0% compared to the previous year. The mindshare of Fortinet FortiMail is 7.9%, down from 8.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
13.5%
Microsoft Security Suite
1.9%
Intrusion Detection and Prevention Software (IDPS)
20.9%
Network Traffic Analysis (NTA)
27.3%
No other categories found
 

Featured Reviews

Nagendra Nekkala. - PeerSpot reviewer
Dec 14, 2023
The automated attack disruption works well if you have a strong policy configuration
365 Defender is a critical tool for mitigating attacks and preventing threats. We use it for email filtering and blocking phishing attacks throughout the entire enterprise. We have around 1,500 users.  365 Defender has improved our security across multiple categories. It's effective against…
Serena Bryson - PeerSpot reviewer
Oct 4, 2022
Useful traffic tracing, good support, and beneficial anomaly alerts
Darktrace is used for lateral entry investigations, lateral movement investigations, behavioral anomalies from end users, and endpoint detection Darktrace has helped our organization by troubleshooting a few issues that were happening in the environment. It was able to see the traffic between the…
EG
Dec 16, 2022
Good GUI and configuring security policies is easy but the pricing needs improvement
The initial setup isn't too complex. I'd rate it seven out of ten. If people know how to set up email security, it is easier. You have to have the basic knowledge of how to set up email security and how to create policies. Any security person who's been in this field for a long time will be able to do it within an hour or two. You do require a minimum of at least two to three people to handle it. You need to have one from the incident-response team who will handle the incidents, analyze the incidents, and then, basically, take a response or action on the activity. Another person should be available to generate reports and, basically, review the reports and provide them to audits and the compliance team. You also need a person who knows the whole system by heart and who's experienced in it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I would say that 90% of the spam and phishing attack emails get blocked right off the bat."
"Since we have started using the solution, there have been fewer compromises."
"At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."
"The product offers us a very good user interface and we've found the network visibility to be very good so far."
"The solution is stable. We've never had any problems with it."
"I like the Antigena feature in Darktrace, as it offers immediate response and is helpful."
"Darktrace is very flexible."
"A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time."
"I find it very good in the way that they show the past events, including the attack history."
"The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response."
"The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network."
"FortiMail possesses notable strengths, and one key feature is its store-and-forward concept."
"The most valuable features of Fortinet FortiMail are its virus outbreak prevention and FortiSandbox integration."
"A full-featured email gateway solution that contains security threats reliably."
"The most valuable features are the endpoint defense features, it is very secure."
"Fortinet FortiMail has a lot of valuable features. It works great. It also has an antivirus feature. Support for Fortinet FortiMail was also great when my team wanted to block some geographic IPs, but couldn't figure out how to do it. The support team provided clear communication on how to resolve that issue. Another valuable feature of Fortinet FortiMail is SPAM filtering which tells you how many spammy emails you've received. Based on my current use cases, I'm happy with Fortinet FortiMail."
"Fortinet’s support services are good."
"The most valuable feature of the solution is its interface, allowing users to get around the solution easily. The integration capabilities in the solution are also very easy."
"The solution has a user-friendly interface. It is easy to deploy and handle. You can easily troubleshoot the issues of the solution."
 

Cons

"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers."
"Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data."
"Microsoft Defender for Office 365 should be more proactive."
"There is room for improvement with the UI."
"The GUI is sometimes slow to fetch the device report and could be improved."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"Darktrace could expand into EDR (endpoint detection and response) and combine it with its network detection."
"It would be helpful if they could recognize incidents and simplify the customer's challenge to identify what is happening."
"The price point for the product was too high for what our possible use case could be."
"Darktrace needs to automate the reports of false positives, botnets and everything."
"Upper management wasn't sold on the value proposition."
"I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint."
"I'd love them to see maybe covering the cloud a bit more."
"The initial setup is more complex and time-consuming than some solutions."
"I think the security of the product could improve."
"Fortinet FortiMail should allow more flexibility with the content rules."
"Sometimes, authentic emails get blocked by the solution's firewall."
"I don't know if it is possible, but I would like to see Artificial Intelligence and machine learning introduced."
"The solution lacks to provide more visibility when there is a problem, and it needs to be tracked."
"The statistics and BI in general could be improved."
"High Availability needs improvement."
"The solution's pricing could be improved."
 

Pricing and Cost Advice

"I know that the product is incredibly expensive."
"I was working in the government and it was too expensive for us to use our Microsoft products."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"The license is expensive because the cost is based on the number of users."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"The product is very expensive."
"There is an annual license to use Darktrace."
"Darktrace is quite an expensive solution."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"If you consider the features and the cost of market leaders, we are satisfied with the pricing."
"Darktrace is expensive. You can pay for the license yearly."
"This solution is expensive."
"It is pretty expensive, but it is worth it. Its licensing is yearly."
"The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
"It is reasonable."
"In terms of licensing, we are using a virtual machine license for the single virtual server which it runs on. Doing it this way enables us to cut costs by only licensing FortiMail for our exact use case. If you need to expand in future, you can later buy extra licenses per virtual machine."
"FortiMail is not cheap."
"The fees for Fortinet FortiMail can be complicated. However, overall the pricing is fair."
"Fortinet FortiMail has an annual license agreement."
"There is either an annual or six-month charge to use this solution. Fortinet FortiMail is cheaper than Proofpoint or Cisco Security, or other email security appliances."
"It is an expensive product."
"There is a license required for this solution and it is on an annual basis. I am satisfied with the price."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Educational Organization
47%
Computer Software Company
10%
Government
5%
Financial Services Firm
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What is your experience regarding pricing and costs for Fortinet FortiMail?
The price of Fortinet FortiMail steadily increases every year. There is a possible ten percent increase. It's concern...
What needs improvement with Fortinet FortiMail?
The solution's pricing could be improved.
 

Also Known As

MS Defender for Office 365
No data available
FortiMail
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Magromer Cueros y Pieles S.A.
Find out what your peers are saying about Darktrace vs. Fortinet FortiMail and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.