Darktrace vs Fortinet FortiMail comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Fortinet Logo
6,664 views|4,388 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Fortinet FortiMail based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Fortinet FortiMail Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not.""There are several features that I consider valuable.""The product's scalability is good.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats."

More Microsoft Defender for Office 365 Pros →

"It is a stable solution without downtime.""The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network.""Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.""In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful.""The models, triggers, and alerts are customizable.""The solution is stable. We've never had any problems with it.""I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good.""It is a very simple product to use."

More Darktrace Pros →

"The most valuable aspects of this solution are that it protects us from spam and phishing attacks. We had a lot of attacks coming in and then we deployed this solution and they stopped. We no longer have any spam or phishing issues.""The most valuable features of this solution are anti-spam, sender reputation, and antivirus.""The most valuable feature of the solution is the tool's ability to prevent phishing attacks.""The solution is very, very stable.""Fortinet’s support services are good.""One major benefit of the Fortinet FortiMail product is its ease of management.""The integration with FortiSandbox is good, and something that we utilize often.""This excellent email gateway minimizes spam, inspects suspicious emails and isolates infected attachments with little administrative effort."

More Fortinet FortiMail Pros →

Cons
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""We need a separate license and we don't know how to get the license that is required.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""Several simulation options are available within 365, and the phishing simulation could be better.""There is room for improvement with the UI.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""You should be able to deploy Defender for every subscription without the need to add servers.""There's room for improvement regarding the time frame for retrieving emails."

More Microsoft Defender for Office 365 Cons →

"I believe their network monitoring device licensing module could use some improvement.""Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking.""Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler.""The level of tracking within the network from the transmission level up to the machine level can use improvement.""A reporting portal could be a great addition to help customize reports.""The dashboard and reporting for this solution could be improved as it is currently complex. The GUI for this solution could also be improved.""Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product.""The program is quite expensive."

More Darktrace Cons →

"The support could be faster because we've been receiving complaints from customers, they say that when they raise a ticket, it doesn't take 24 hours to respond, sometimes the support responds after three days. This is a lot of time.""An additional feature that could be added is a pop-up screen notifying you that an email has been blocked, without having to double click on it to take you there it could provide you with a summary explaining why it was on hold or why was it spam when you hover over it with your cursor.""The product could incorporate even more artificial intelligence to enhance the functionality, but it is a competetive and intelligent product as it.""The solution's pricing is flexible and can be adjusted for African utility companies. Microsoft often offers special pricing formulas for African governments and organizations and it is similar to Fortinet FortiMail. In my country, government institutions receive discounted pricing from Fortinet FortiMail.""Sometimes it takes a little bit too long to determine if an email is good or not. If they could shorten that time span, it'd be so much better. It does delay our email, which does not make users happy. That said, I would have to say we have not been blacklisted for quite a while now.""The product's cybersecurity features could be better.""The sandboxing features are not well done in Fortinet FortiMail, making it an area of improvement.""The infrastructure could be improved."

More Fortinet FortiMail Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "The licensing model for this solution is better because it is based on the box and not the number of users."
  • "It is an expensive product."
  • "The annual cost is $55,000."
  • "Pricing is straight-forward and renewable without complicated pricing structures."
  • "Pricing is based on initial license purchase and use volume."
  • "In the future I would like it if there's a possibility to lower the price of the bandwidth and UTM. It is quite expensive."
  • "This is a good solution and value for the money."
  • "If you don't need the full bundle that includes everything, you have options for the small or medium enterprise environments."
  • More Fortinet FortiMail Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:Customers do not prefer the tool because of its price. The tool is very expensive. However, it provides value for money.
    Top Answer:Sometimes, the tool flags legitimate incoming traffic as spam.
    Comparisons
    Also Known As
    MS Defender for Office 365
    FortiMail
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      As cyber attacks become more sophisticated, it is crucial for email security solutions to offer multi-layered protection. Fortinet's proven email security platform, FortiMail, is a comprehensive multi-layered threat protection solution designed to secure users from the full spectrum of email-based threats, which includes zero-day threats, credential impersonation, spam, phishing, malware, and business email compromise (BEC) attacks.

      Fortinet FortiMail offers a variety of deployment models to best fit your organization’s email security needs. On-premises, private or public cloud, or hybrid email environments can be deployed and managed in-house by your team or managed by Fortinet’s data centers. FortiMail also employs virtual machines that provide robust scalability options and flexible deployment of email security infrastructure.

      Fortinet FortiMail Benefits

      Fortinet FortiMail provides your organization with the following benefits:

      • Eliminate message-based threats by using FortiMail’s advanced inspection capabilities before they can harm your users.
      • Flexible licensing ensures that you don’t have to create a license for each user as you scale your network upwards.

      • Achieve regulatory compliance with sophisticated messaging content archiving, quarantining, and routing tools.
      • Stop spam before it takes over your messaging system and network resources, ensuring that your messaging performance remains optimized.

      Fortinet FortiMail Benefits

      Some of Fortinet FortiMail’s top features include:

      • Spam and malware prevention: FortiMail employs advanced techniques and technologies, such as outbreak protection, impersonation detection, content disarm and reconstruction, and sandbox analysis to provide users with high-performing antispam and antimalware tools designed to prevent unwanted bulk email, ransomware, and other targeted attacks.
      • Powerful data loss prevention: Identity-based email encryption and archiving help prevent the loss of sensitive and important information and ensure that your organization adheres to compliance with corporate and industry regulations.
      • Automatic updates: Receive dynamic updates from the FortiGuard subscription services that automatically upgrade your antispam and antivirus functionality using intelligence gathered by Fortinet's dedicated global threat research team.
      • Seamless integration: Integrations with other Fortinet products and external third-party components enable companies to enhance their security by sharing indicators of compromise (IoCs) across a unified security system.
      • Easy email management: Gain full visibility over real-time email traffic with Fortinet FortiMail’s intuitive dashboards, rich reporting features, centralized quarantine tools, and end-user controls. Control email traffic with the solution’s full mail transfer agent and mail-handling capabilities. The solution’s quick-start setup wizard greatly reduces the complexity of deployment and management.

      Reviews from Real Users

      Fortinet FortiMail stands out among its competitors for a number of reasons. Two major ones are its powerful anti-virus tool and its robust spam protection capabilities.

      Flamur P., head of security management at Ipko Telecommunications, writes, "Fortinet FortiMail has a lot of valuable features. It works great. It also has an antivirus feature. Support for Fortinet FortiMail was also great when my team wanted to block some geographic IPs, but couldn't figure out how to do it. The support team provided clear communication on how to resolve that issue. Another valuable feature of Fortinet FortiMail is spam filtering which tells you how many spammy emails you've received. Based on my current use cases, I'm happy with Fortinet FortiMail."

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Magromer Cueros y Pieles S.A.
      Top Industries
      REVIEWERS
      Computer Software Company17%
      Manufacturing Company17%
      Comms Service Provider13%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Comms Service Provider17%
      Computer Software Company14%
      Manufacturing Company14%
      Government14%
      VISITORS READING REVIEWS
      Educational Organization44%
      Computer Software Company9%
      Comms Service Provider6%
      Government5%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business50%
      Midsize Enterprise20%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business46%
      Midsize Enterprise31%
      Large Enterprise24%
      VISITORS READING REVIEWS
      Small Business18%
      Midsize Enterprise55%
      Large Enterprise27%
      Buyer's Guide
      Darktrace vs. Fortinet FortiMail
      May 2024
      Find out what your peers are saying about Darktrace vs. Fortinet FortiMail and other solutions. Updated: May 2024.
      771,170 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Fortinet FortiMail is ranked 5th in Email Security with 57 reviews. Darktrace is rated 8.2, while Fortinet FortiMail is rated 8.6. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Fortinet FortiMail writes "Good GUI and configuring security policies is easy but the pricing needs improvement". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Fortinet FortiMail is most compared with Cisco Secure Email, Microsoft Exchange Online Protection (EOP), Barracuda Email Security Gateway, Fortinet FortiMail Cloud and Proofpoint Email Protection. See our Darktrace vs. Fortinet FortiMail report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.