MetaDefender Email Security Solutions vs Skyhigh Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
OPSWAT Logo
227 views|121 comparisons
100% willing to recommend
Skyhigh Security Logo
4,347 views|2,290 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between MetaDefender Email Security Solutions and Skyhigh Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: April 2024).
771,063 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not.""The email protection is excellent, especially in terms of anti-phishing policies.""The product is not resource-intensive.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature of MetaDefender Email Security is the CDR. Customers purchase this solution specifically for data communication, as the other features can be obtained through other technologies that most customers already possess. Therefore, data communication serves as the foundation for the platform.""The most valuable feature is called summary reconstruction which is used to deliver encrypted files to users.""The sanitization is very good."

More MetaDefender Email Security Solutions Pros →

"It's a great product with solid features.""User analytics.""The management is very good.""We have gained a deep insight into our Shadow IT usage as well as the different activities involved in Office 365.""Good anti-virus filtering, URL categorization, and reporting capabilities.""The other products that I have evaluated do not have the scalability options that McAfee has.""Tokenization.""It is easy to configure rules."

More Skyhigh Security Pros →

Cons
"The XDR dashboard has room for improvement.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting.""There is room for improvement in terms of reporting."

More Microsoft Defender for Office 365 Cons →

"Although the number of AV engines is good, it could be better.""They offer a feature called SmartLink neutralization. I have tried it before. It seemed to work most of the time; however, I had a few users for whom it just wouldn't work. Whenever they click on a link, it stays on the MetaDefender page, saying that it's scanning it and never moves forward.""The DLP should be upgraded and has room for improvement."

More MetaDefender Email Security Solutions Cons →

"The virtual solution requires improvement.""The pricing of the solution could be adjusted to make it more reasonable.""De-tokenization.""The biggest challenge we have with McAfee is their cross-cloud support.""McAfee Web Gateway could improve the reporting. We have the reporting on a separate server and sometimes the database becomes full. These aspects could improve.""The cloud needs improvement with respect to DLP.""The performance of the tool can be improved to provide faster report generation.""You have to have some kind of background with cloud-based security, like working with different providers and how to make instances in the clouds and that kind of stuff - including cloud, networking cloud, cloud application development, anything like that is a requirement to be in the CASB space."

More Skyhigh Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "According to our customers, the price of MetaDefender is high and it continues to increase by almost 15 percent each year."
  • More MetaDefender Email Security Solutions Pricing and Cost Advice →

  • "Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
  • "The biggest thing to watch for is the difference in price per monitored user for the different API integrations."
  • "Have a risk-based approach towards pricing."
  • "They definitely charge a huge amount. All the security service providers charge a huge amount."
  • "The licensing fees are based on what environments you are monitoring."
  • "This is an expensive product, but you have to compare that with other solutions that are on the market."
  • "This is an expensive product, although it is made for larger enterprises and not for small organizations."
  • "The price of the solution is good and we pay an annual license."
  • More Skyhigh Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,063 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:We paid for a three-year agreement. The cost is kind of high. For smaller companies, it may be outside of their budget… more »
    Top Answer:They offer a feature called SmartLink neutralization. I have tried it before. It seemed to work most of the time… more »
    Top Answer:The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
    Top Answer:The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    OPSWAT MetaDefender Email Security, MetaDefender Email Gateway Security, MetaDefender Email Security
    McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    OPSWAT MetaDefender Email Security solutions are a set of industry-leading email security solutions for organizations, especially critical infrastructures. OPSWAT MetaDefender Email Security solutions introduce key capabilities to elevate organizations’ email security posture, protecting against undisclosed vulnerabilities, zero-day exploits, and malware.

    OPSWAT MetaDefender Email Security solutions leverage proprietary OSPWAT technologies such as Deep CDR, Multiscanning, and Proactive DLP to prevent advanced malware attacks and data breaches. This set of solutions includes an on-premises deployment and a cloud service.


    Key Features:

    Anti-Phishing and Anti-Spam
    Utilizing layered anti-phishing and anti-spam technologies, OPSWAT MetaDefender Email Security solutions perform real-time URL reputation checks and spear-phishing detection to prevent sophisticated attacks. Links are also redirected to MetaDefender Cloud for additional checks.

    Deep CDR
    OPSWAT’s Deep CDR technology sanitizes attachments and emails in real-time to remove malicious components. A new file with similar characteristics will then be reconstructed with only benign components. Deep CDR supports over 130 file types.

    Multiscanning
    MetaDefender Email Security solutions scan files with 20 AV engines to deliver a detection rate of over 98%, with fewer false positives.

    Proactive DLP
    The Proactive DLP technology redacts sensitive and confidential data, including personally identifiable information (PII), in emails, preventing data breaches and helping comply with industry standards. Proactive DLP supports over 40 file types.


    Benefits:

    Protection against Advanced Phishing Attacks
    Protect users from social engineering attacks, thus ensuring IT can raely less on user awareness. 

    Removal of Malicious Content
    Protect business productivity files by removing document-based threats from attachments.

    Zero-Day Exploit Prevention
    Effectively eliminate zero-day targeted attacks by relying on prevention rather than detection.

    Compliance with Industry Standards
    Proactively identify and redact PII and sensitive data to prevent accidental leakage.

    Protection Against Threats Hidden in Encrypted Files
    Decrypt all password-protected files with user engagement.

    Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.

    The Skyhigh Security Service Edge portfolio includes Skyhigh Secure Web Gateway, Skyhigh Cloud Access Security Broker, Skyhigh Private Access, and Skyhigh Cloud Native Application Protection Platform. All solutions form a fully converged, consolidated platform, and are managed from the same single console.

    • Skyhigh Cloud Access Security Broker protects data and stops threats in the cloud across SaaS, and PaaS, and IaaS environments from a single, cloud-native enforcement point. It enables organizations to accelerate their business by giving them visibility and control over their data in the cloud and protection from threats with a frictionless deployment model.
    • Skyhigh Secure Web Gateway connects and secures your workforce from malicious websites and cloud apps from anywhere, any application, and any device. It protects users from threats and data loss with integrated Remote Browser Isolation, Cloud Access Security Broker and Data Loss Prevention capabilities while providing the ability to access the web and cloud.
    • Skyhigh Private Access is the data centric Zero Trust Network Access (ZTNA) solution that provides integrated Data Loss Prevention scanning and seamless Remote Browser Isolation integration for robust data protection, using Zero Trust principles. Apply a unified policy across web, SaaS, and private apps.
    • Skyhigh Cloud Native Application Protection Platform is the industry’s first platform to extend Cloud Access Security Broker, bringing application and data context to converge Cloud Security Posture Management (CSPM) with IaaS Data Loss Prevention for IaaS public clouds. Skyhigh CNAPP provides consistent data protection, threat prevention, governance, and compliance throughout the cloud-native application development lifecycle.

    Skyhigh Security Benefits

    • Modern Data Protection. Extensible data protection policies to determine what can be accessed, shared, and how it can be used.
    • Zero Trust for the Cloud. Extend zero trust to the cloud ensuring that your sensitive data is accessed, shared, and stored appropriately.
    • Actionable Insights. Unified view of data and risk, regardless of where and how the policy is enforced.

    Skyhigh Security Features

    • 99.999% Uptime. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with ultra-low latency and 99.999% uptime.
    • Remote Browser Isolation. Prevents threats of a web page from reaching endpoints with intelligent, multi-layer remote browser isolation technology that provides secure web browsing through robust machine learning analysis on real-time telemetry.
    • Cloud Registry. The world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance.
    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Information Not Available
    Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Logistics Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Retailer14%
    Financial Services Firm13%
    Government11%
    Computer Software Company10%
    REVIEWERS
    Healthcare Company19%
    Pharma/Biotech Company13%
    Energy/Utilities Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Educational Organization44%
    Financial Services Firm10%
    Computer Software Company8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise13%
    Large Enterprise65%
    REVIEWERS
    Small Business40%
    Midsize Enterprise6%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise50%
    Large Enterprise40%
    Buyer's Guide
    Email Security
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: April 2024.
    771,063 professionals have used our research since 2012.

    MetaDefender Email Security Solutions is ranked 24th in Email Security with 3 reviews while Skyhigh Security is ranked 6th in Secure Web Gateways (SWG) with 51 reviews. MetaDefender Email Security Solutions is rated 8.4, while Skyhigh Security is rated 8.4. The top reviewer of MetaDefender Email Security Solutions writes "Helpful support, and useful dashboards". On the other hand, the top reviewer of Skyhigh Security writes "Good scalability, but the technical support service needs improvement". MetaDefender Email Security Solutions is most compared with Proofpoint Email Protection and Barracuda Email Security Gateway, whereas Skyhigh Security is most compared with Zscaler Internet Access, Netskope , Microsoft Defender for Cloud Apps, Symantec Proxy and Zscaler CASB.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.