Darktrace vs Sophos Email comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Darktrace Logo
423 views|346 comparisons
93% willing to recommend
Sophos Logo
3,160 views|2,074 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Sophos Email based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Sophos Email Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links.""The deployment capability is a great feature.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature is that it gives us visibility of rogue traffic that is on the network.""The NDR is good in their solution and they have NTG for email.""Artificial intelligence and machine learning functionalities are valuable.""The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""It is a stable solution without downtime.""It's a very stable product.""Provides great network protection."

More Darktrace Pros →

"The deployment is very easy. It's quite straightforward.""The tool's most valuable feature is the anti-spam detection filter. Its threat email intelligence features help to identify email data.""The solution's identity proxy feature is very good and reliable.""I have found Sophos Email to be scalable.""I found the user interface friendly.""Sophos Email provides both inbound and outbound filtering.""I cannot guarantee any email by its name. It can be spam. Sophos Email helps to double-check whether an email is spam or not. It has a dashboard which gives an overview of the alerts.""When you say email security, it's about everything, incoming email, outgoing email, spam, phishing emails, unwanted marketing emails. You can set rules, but the main feature of Sophos Email is to make sure you don't get hacked. 95% of people who are hacked do not get hacked by typing the router password. They are hacked from the inside out, which means they send you a document that is a zero-day attack, you open it, nothing happens, but technically the attack is running in the background of your computer. This is how they gain access to your PC."

More Sophos Email Pros →

Cons
"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""There's room for improvement regarding the time frame for retrieving emails.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration.""The visibility for the weaknesses in the system and unauthorized access can be improved."

More Microsoft Defender for Office 365 Cons →

"They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there.""I believe their network monitoring device licensing module could use some improvement.""One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent.""The initial setup is more complex and time-consuming than some solutions.""There is a high ratio of false positive information.""The pricing is a bit high for the region.""It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper.""It is expensive, but everything else has been great so far."

More Darktrace Cons →

"The security of the solution could improve.""Their technical support is slow to respond.""Sophos Email could better detect fake emails, especially when the domain names are similar. It needs to improve spotting spoofed domains, like when one letter differs in a domain name. It also needs to incorporate AI detection. Barracuda detects suspicious emails better. However, malware scanning is better in Sophos Email.""The solution's sandboxing and spam control features could be improved.""The solution should be able to support the cloud environment.""Lacks visibility into spam emails.""The product could include all the essential features and capabilities, similar to the on-premise, server-based version.""The installation of Sophos Email could be easier. It's a bit difficult because setting up the email virtually requires some bit of technical knowledge."

More Sophos Email Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "There is an additional fee for their central managed console."
  • "Licensing is paid on a yearly basis."
  • "Most of our clients are on a perpetual license. If there is a budget issue, they can choose a subscription. However, most of the clients choose the perpetual license."
  • "The pricing could improve by having additional discounts. For example, when customers buy have more than 50 or more users, there should be additional discounts."
  • "I rate the price of Sophos Email a four out of five."
  • "It is an expensive solution. On a scale of one to ten, where one is low price, and ten is high price, I rate the pricing a seven."
  • "The pricing is fair."
  • "The solution is expensive."
  • More Sophos Email Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:It has enhanced our approach to tackling malware and spam. It is a reliable product with a good user interface.
    Top Answer:The platform is inexpensive. It offers a cost-effective licensing model. We purchase its yearly license.
    Top Answer:Sophos Email could improve DLP features.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Sophos Email Security
    Learn More
    Sophos
    Video Not Available
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sophos Email is a comprehensive email security solution designed to protect organizations from advanced threats and data loss. It offers robust protection against malware, phishing attacks, and spam, ensuring that only legitimate emails reach users' inboxes. 

      With advanced threat intelligence and machine learning algorithms, it can detect and block sophisticated attacks in real-time. Additionally, it provides encryption and data loss prevention capabilities to safeguard sensitive information. 

      The solution is easy to deploy and manage, with a user-friendly interface and centralized control. Sophos Email offers seamless integration with popular email platforms, ensuring uninterrupted communication while maintaining security. 

      With its comprehensive features and proactive approach, Sophos Email is a reliable choice for organizations looking to enhance their email security.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Del Monte Foods, Terra Verde, spicerhaart, RIVERLITE, Dataprise, SureBridge, Reed's School, Sayfol International School
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Government6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      REVIEWERS
      Retailer33%
      Manufacturing Company17%
      Financial Services Firm17%
      Construction Company8%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Comms Service Provider10%
      Manufacturing Company8%
      Construction Company8%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business78%
      Midsize Enterprise7%
      Large Enterprise15%
      VISITORS READING REVIEWS
      Small Business39%
      Midsize Enterprise20%
      Large Enterprise42%
      Buyer's Guide
      Darktrace vs. Sophos Email
      March 2024
      Find out what your peers are saying about Darktrace vs. Sophos Email and other solutions. Updated: March 2024.
      768,924 professionals have used our research since 2012.

      Darktrace is ranked 13th in Email Security with 65 reviews while Sophos Email is ranked 10th in Email Security with 26 reviews. Darktrace is rated 8.2, while Sophos Email is rated 8.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Sophos Email writes "Provides good identity proxy features, but sandboxing and spam control features could be improved". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Sophos Email is most compared with Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Proofpoint Email Protection and Barracuda Email Security Gateway. See our Darktrace vs. Sophos Email report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.