Darktrace vs Perception Point Advanced Email Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Perception Point Logo
1,912 views|955 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Perception Point Advanced Email Security based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Perception Point Advanced Email Security Report (Updated: March 2024).
769,334 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The good part is that you don't have to configure it, which is very convenient.""Does a thorough job of examining email and URLs for malicious content.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."

More Microsoft Defender for Office 365 Pros →

"We have found the product to be stable and issue-free.""The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further.""The initial setup is simple.""I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network.""It is a stable solution without downtime.""What I like about Darktrace, is that you can quickly identify threats.""The solution is stable. We've never had any problems with it.""The most valuable feature of this solution is that it does not require human intervention to eliminate a threat."

More Darktrace Pros →

"The solution is used to block malicious items hidden inside a document or PDF file.""The solution’s effectiveness when it comes to detection is very good. It is stopping malicious emails and tagging emails noted as spam. So, we are able to disseminate those emails, get what we need, and block clearly malicious emails. It saves us a lot of valuable time. It keeps our users safe, e.g., the majority of emails that they would have gotten in the past don't even make it into their inbox.""The solution’s effectiveness when it comes to detection is very good. It has a very good mechanism. It scans our emails. It identifies any threat or phishing attempts and phishing campaigns as well as any bad reputation, servers, or links, then it blocks them. This is what I find to be very good about this system.""Another feature that we really like, one that was introduced a few months back, is the way it categorizes threats into groups, such as Emotet, Qbot, Formbook, and the like. It's not only telling you that something is malware, but it's also giving you insight into what kind of malware... You understand what you are facing and whether you are a target for a specific group of threats...""It has modules to detect malware and that is a strong point. It has a very nice way of showing you, directly in the product, a lot of details about certain pieces of malware. It goes very deep and even shows you the assembly code. It also does detonations on files and shows you the results in different operating systems. That is very useful.""We haven't had a client, who uses their protection, have an email security breach. That is the best thing about what they do. We don't have to think too much. Their product just works and keeps bad emails away.""Scalability-wise, I rate the solution a ten out of ten.""The most valuable feature is the ability to identify malicious content and phishing emails and reduce the workload we have to do in terms of security."

More Perception Point Advanced Email Security Pros →

Cons
"We need to be able to whitelist data at the backend.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""Several simulation options are available within 365, and the phishing simulation could be better.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."

More Microsoft Defender for Office 365 Cons →

"I believe their network monitoring device licensing module could use some improvement.""Upper management wasn't sold on the value proposition.""A reporting portal could be a great addition to help customize reports.""Darktrace could improve by being more user-friendly.""The user interface and the configuration are a bit complex and should be improved or simplified.""In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions.""It's quite expensive to have.""Although we haven't detected any network threats since implementing Darktrace, we are unsure of its efficacy. It would be beneficial if the solution could offer additional details to the user regarding any potential or prevented threats. Additionally, there could be better search tools and integration."

More Darktrace Cons →

"They could improve their anti-spam engine a little bit, because there are a lot of false positives. Sometimes, emails pass through their system but are spam. In terms of security and engines for malicious emails and antivirus, they're doing a good job. Their other engines can be improved.""Email alerts should be available in real-time.""There is room for improvement in terms of adding the DLP (Data Loss Prevention) solution, which would be a good option for Perception Point to look into.""In terms of architecture, and I know that they're going to improve this, the solution needs to be much more redundant. There was an outage a month ago in AWS, and that basically stopped the service for two or three hours. Although in two years, this was the first time that something like that happened, our expectation from a company like Perception Point is that it should work with either a multi-cloud or multi-region architecture, to improve the resilience.""This is an option to preview an email in their console, and that could be improved. If you open the preview, then it auto scrolls. Therefore, it is hard to look at the email when it is going to the next page or scrolling. It should not have the auto-scroll.""Coming from products in the Microsoft stack, Perception Point doesn't really give you, as an admin, a lot of options to make changes yourself. It's more on their side to make changes in the back end. That's something they could improve on in the future.""Our users would like the solution to scan outgoing emails. So, if my system is compromised, and I have malicious content in my system, then there is a possibility that I am sending a colleague that malicious content.""They can do better on the spam. Today, Perception Point is not our only solution. We have two solutions, and they are the second in line because the spam filtering is not yet the best."

More Perception Point Advanced Email Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "We would always like it to be cheaper and save more money. However, we are getting the value from it."
  • "When compared to other solutions on the market, it is relatively fair."
  • "They are not the most expensive vendor. There are much more expensive vendors. They are not cheap, but they are not the most expensive. They are somewhere in the middle."
  • "We were able to get reasonable pricing that matches the ROI we want, so I think that it is the correct price point."
  • "The price of this solution was within our budget and I think that it will suit most SMBs."
  • "It fits every budget. It has a low price. I can't go ahead and sell it for any price I want. They are quite strict. They say, "This is the price that you can sell it for and this is the price for you as a reseller." That is it. It is not a lot of money. I will not become rich from it, but I like that they keep a standard for everyone. They are a fair company."
  • "It has very reasonable pricing. Normally, the end user is paying. Perception Point is already in the Amazon marketplace, so we cannot sell it as a distribution partner. For example, we cannot take more than that margin of what they offer in the marketplace. Whatever the end user is paying, it is definitely worth it and it is not that high."
  • "The pricing and licensing are very fair compared to competing companies in the same field."
  • More Perception Point Advanced Email Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    769,334 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The most valuable feature is the technical support services.
    Top Answer:Perception Point Advanced Email Security offers an option to its users to make either monthly or yearly payments. The… more »
    Top Answer:They could provide additional data loss prevention features as we encounter different kinds of attacks in today's… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Perception Point Advanced Email Security is a comprehensive solution designed to protect organizations from advanced email threats. Leveraging cutting-edge technology, it offers multi-layered defense mechanisms to detect and block sophisticated attacks such as phishing, malware, and ransomware. 

      With its advanced threat intelligence capabilities, it can identify and neutralize zero-day threats in real-time. The solution also provides robust data loss prevention features, ensuring sensitive information remains secure. Its user-friendly interface allows for easy management and monitoring of email security, while its seamless integration with existing email platforms ensures a hassle-free deployment process. 

      Perception Point Advanced Email Security is a reliable and efficient solution that safeguards organizations against the ever-evolving landscape of email-based threats.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Logistics Company6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      REVIEWERS
      Manufacturing Company25%
      Hospitality Company17%
      Computer Software Company17%
      Transportation Company8%
      VISITORS READING REVIEWS
      Computer Software Company14%
      Retailer9%
      Manufacturing Company8%
      Comms Service Provider8%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business55%
      Midsize Enterprise15%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business32%
      Midsize Enterprise13%
      Large Enterprise55%
      Buyer's Guide
      Darktrace vs. Perception Point Advanced Email Security
      March 2024
      Find out what your peers are saying about Darktrace vs. Perception Point Advanced Email Security and other solutions. Updated: March 2024.
      769,334 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Perception Point Advanced Email Security is ranked 14th in Email Security with 21 reviews. Darktrace is rated 8.2, while Perception Point Advanced Email Security is rated 9.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Perception Point Advanced Email Security writes "Incident Response team answers immediately and fine-tunes system to continually improve detection". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Perception Point Advanced Email Security is most compared with Avanan, Proofpoint Email Protection, IRONSCALES, Sophos Email and Cisco Secure Email. See our Darktrace vs. Perception Point Advanced Email Security report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.