Try our new research platform with insights from 80,000+ expert users

Darktrace vs Trend Micro Deep Discovery Email Inspector comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 15, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
52
Ranking in other categories
Email Archiving (1st), Advanced Threat Protection (ATP) (2nd), Microsoft Security Suite (10th), Secure Email Gateway (SEG) (1st)
Darktrace
Ranking in Email Security
10th
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
82
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (6th), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (4th), AI-Powered Cybersecurity Platforms (2nd)
Trend Micro Deep Discovery ...
Ranking in Email Security
26th
Average Rating
7.8
Reviews Sentiment
7.1
Number of Reviews
8
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2025, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 12.6%, down from 17.6% compared to the previous year. The mindshare of Darktrace is 3.0%, up from 1.3% compared to the previous year. The mindshare of Trend Micro Deep Discovery Email Inspector is 0.4%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
 

Featured Reviews

Tolu Omolaja - PeerSpot reviewer
Great URL scanning and attachment scanning, but I would like more proactive threat analysis
The two main features that prove most beneficial for us are URL scanning and attachment scanning. URL scanning involves an automatic scan of links and emails. When a user clicks on a link within an email, the system promptly checks the link's safety. If the link is deemed safe, access is granted automatically. However, if it is flagged as unsafe, we receive feedback and notification to caution us about the potentially harmful link. At this point, we are presented with the option to proceed or return. I have personally witnessed the system identify a few unsafe links, making this the primary advantage of using the solution. The second crucial aspect is the scanning of attachments. When an email containing an attachment arrives, we receive a notification of the new email, along with information that the attachment is being scanned for threats. This additional layer of security provides peace of mind for our organization. While Microsoft Defender for Office 365 offers numerous features, these two stand out as particularly impressive and valuable to us.
Malebo Lethoba Group - PeerSpot reviewer
Have found the AI analyst and detection functions highly valuable for network operations while managing complexity in initial setup
The functions I find most valuable in Darktrace ( /products/darktrace-reviews ) are the AI analyst as well as the detection.The autonomous response capabilities of Darktrace are not crucial for me because it doesn't work in a network where there are no core switches. In a modern network, the autonomous response doesn't work, especially when sitting in a shared data center.If I'm running a traditional network where I am not in a shared data center with a layer two dedicated for my resources, then it can work for me. However, if I am in a data center where I don't have layer two, it becomes an issue because the autonomous response is reliant on sending spoofed TCP resets to my core switch to block traffic, which is a major issue.
Bilal Saleem - PeerSpot reviewer
Reliability and threat intelligence make this solution competitive, but AI improvements can further enhance its effectiveness
The best features of Trend Micro Deep Discovery Email Inspector include its reliability. The second valuable feature is its built-in sandbox feature, allowing for inspection of incoming emails and attachments. The sandbox is an appliance that opens any attachment in an enclosed environment to assess its impact and potential for viruses. This protects the network from harmful threats. Trend Micro has a very large R&D team with excellent threat intel, allowing them to provide better solutions than some competitors. They understand emerging threats based on the information from their EDR. The key strengths can be summarized as reliability, a good integrated one-box solution that includes a sandbox, and their R&D capabilities and good ratings, which lead to better threat intelligence. The detailed threat intelligence provided by Trend Micro Deep Discovery Email Inspector is valuable in understanding the behavior and tactics of potential email threats.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"My experience deploying Microsoft Defender for Office 365 was seamless."
"The most valuable aspect of Microsoft Defender for Office 365 is its ability to protect us from malware."
"It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"The deployment capability is a great feature."
"The good part is that you don't have to configure it, which is very convenient."
"There are several features that I consider valuable."
"The product offers us a very good user interface and we've found the network visibility to be very good so far."
"The solution can scale."
"I am impressed with the product's ability to give insights into network traffic."
"Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside."
"The active threat dashboard is the most valuable feature of this solution."
"The scalability of Darktrace is very high."
"I like the Antigena feature in Darktrace, as it offers immediate response and is helpful."
"The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network."
"I find Trend Micro to be a good solution for security purposes."
"It can effectively monitor outbound and inbound devices."
"Trend Micro is a very good product."
"The solution's most valuable features include visibility into the network and fast sandboxing technology for alerts, though response time can vary."
"The best features of Trend Micro Deep Discovery Email Inspector include its reliability."
"I would rate the solution's stability at ten out of ten."
"I highly recommend Trend Micro Deep Discovery Email Inspector due to its security and scalability features."
"The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails."
 

Cons

"The changes to customer service, specifically the new model for support agreements, are not favorable."
"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."
"Configuration requires going to a lot of places rather than just accessing one tab."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"There is a different console for different things; I just want one consolidated console."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"In the areas of improvement for Microsoft Defender for Office 365, the console is the biggest challenge for me."
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."
"Darktrace does not have any capabilities to configure."
"I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools."
"The solution can improve the reporting."
"I would like to see some additional enhancements."
"I feel that Darktrace could be improved, particularly in the support aspect which is currently very poor. We need to chase Darktrace instead of them being proactive with us."
"There are still some issues with the network capturing or blocking traffic even after implementing exceptions."
"Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler."
"Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product."
"The tool needs to incorporate faster response times for issue detection, more detailed reports, and better compatibility with older operating systems (e.g., Windows 7, 8, Server 2012)."
"Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use."
"Trend Micro's technical support has room for improvement. More efficient support should be provided, especially for standard support."
"It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training."
"To improve Trend Micro Deep Discovery Email Inspector, it should have updates with better AI and ML-based integration."
"The dashboard could be improved to match the quality of Check Point Harmony's dashboard."
"The product's feature for message processing and blocking devices for bulk emails needs improvement."
"I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release."
 

Pricing and Cost Advice

"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The product is very expensive."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The pricing has become expensive."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"I am using a demo of Darktrace for deployment and testing which is free."
"The product is expensive."
"It was $3,600 a month or $2,000 plus or so. I am not sure. Its licensing is pretty simple."
"It is a very expensive product."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"We've budgeted about 50,000 Kuwaiti dinars for the solution. That is a yearly operating cost."
"It is expensive. I don't have the price for other competitors."
"The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
"The solution's pricing is high, and I would rate it an eight out of ten."
"It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
"We pay for an annual subscription for this email security solution."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
856,873 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Computer Software Company
14%
Manufacturing Company
8%
Financial Services Firm
8%
Government
7%
Computer Software Company
14%
Financial Services Firm
12%
Media Company
8%
Performing Arts
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
Microsoft is quite affordable with a lot of features available for any size organization.
What needs improvement with Microsoft Defender for Office 365?
Microsoft could improve by offering recommendations for domain spoofing attacks, especially scenarios where DNS recor...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What is your experience regarding pricing and costs for Trend Micro Deep Discovery Email Inspector?
On the pricing side, Trend Micro Deep Discovery Email Inspector is not the cheapest, but it's not the highest either....
What needs improvement with Trend Micro Deep Discovery Email Inspector?
To improve Trend Micro Deep Discovery Email Inspector, it should have updates with better AI and ML-based integration...
 

Also Known As

MS Defender for Office 365
No data available
Deep Discovery Email Inspector
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
Find out what your peers are saying about Darktrace vs. Trend Micro Deep Discovery Email Inspector and other solutions. Updated: June 2025.
856,873 professionals have used our research since 2012.