MetaDefender Email Security Solutions vs Trend Micro Deep Discovery Email Inspector comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
MetaDefender Email Security...
Ranking in Email Security
25th
Average Rating
8.4
Number of Reviews
3
Ranking in other categories
Secure Email Gateway (SEG) (11th)
Trend Micro Deep Discovery ...
Ranking in Email Security
34th
Average Rating
7.2
Number of Reviews
4
Ranking in other categories
Anti-Malware Tools (32nd)
 

Mindshare comparison

As of July 2024, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.8%, down from 20.4% compared to the previous year. The mindshare of MetaDefender Email Security Solutions is 0.4%, up from 0.3% compared to the previous year. The mindshare of Trend Micro Deep Discovery Email Inspector is 0.4%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
Unique Categories:
Advanced Threat Protection (ATP)
13.5%
Microsoft Security Suite
1.9%
Anti-Malware Tools
1.1%
 

Featured Reviews

AK
Nov 28, 2023
Comprehensive protection for email security with responsive support and valuable features like attack simulation offering robust threat detection, efficient automation, and excellent scalability
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected. The convenience of having a centralized location for extracting comprehensive data is particularly noteworthy. With Threat Explorer, I can efficiently manage and mitigate the impact of these campaigns by removing problematic emails from mailboxes, all in one centralized location, eliminating the need to navigate through multiple areas. Effectively prioritizing threats across our enterprise is crucial for us, given that the primary avenue of attack is often through phishing emails. By having robust protection in place, we're able to significantly mitigate this prevalent threat, essentially clearing a major portion of the cybersecurity landscape.
Aaron Alornyenu - PeerSpot reviewer
May 21, 2023
Helps us stay compliant, has excellent malware detection, and is stable
The solution helped our organization stay 100 percent compliant with industry standards. MetaDefender Email Security can be set to be very aggressive for identifying attacks. This can be done based on how we want it. If we set it to this level, most of our emails will be blocked because the system will block anything that looks suspicious. We will also need to set the spam severity. This is the severity of everything, including phishing, spoofing, and other types of attacks. I would give the solution's ability to identify attacks a nine out of ten. MetaDefender helps us improve our spam catch rate. Any spam we receive is usually due to user subscriptions. We can specify rules of exclusion to meet our requirements as well. It also detects and blocks the links with suspicious codes. MetaDefender Email Security's multi-scanning capabilities for malware detection work based on how we set the parameters. The solution perfectly detects malware. MetaDefender can identify and disarm emails in zero-day attacks.
ArifHussain - PeerSpot reviewer
Nov 15, 2022
Useful email analyzing, reliable, but setup could improve
We are using Trend Micro Deep Discovery Email Inspector for email inspector The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails. Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Microsoft Defender for Office 365 is a stable solution."
"The deployment capability is a great feature."
"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface."
"The most valuable feature of Microsoft Defender for Office 365 is data backups that we can provide through ticket requests."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe."
"The most valuable feature of MetaDefender Email Security is the CDR. Customers purchase this solution specifically for data communication, as the other features can be obtained through other technologies that most customers already possess. Therefore, data communication serves as the foundation for the platform."
"The most valuable feature is called summary reconstruction which is used to deliver encrypted files to users."
"The sanitization is very good."
"I like that it is very user-friendly and easy to install."
"It can effectively monitor outbound and inbound devices."
"The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails."
"I would rate the solution's stability at ten out of ten."
 

Cons

"The pre-sales cost calculations could be more transparent."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication."
"Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."
"Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."
"Although the number of AV engines is good, it could be better."
"They offer a feature called SmartLink neutralization. I have tried it before. It seemed to work most of the time; however, I had a few users for whom it just wouldn't work. Whenever they click on a link, it stays on the MetaDefender page, saying that it's scanning it and never moves forward."
"The DLP should be upgraded and has room for improvement."
"I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release."
"Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use."
"It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training."
"The product's feature for message processing and blocking devices for bulk emails needs improvement."
 

Pricing and Cost Advice

"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"The license is expensive because the cost is based on the number of users."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The product is very expensive."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"According to our customers, the price of MetaDefender is high and it continues to increase by almost 15 percent each year."
"We pay for an annual subscription for this email security solution."
"The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
"It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Retailer
13%
Computer Software Company
12%
Financial Services Firm
12%
Government
11%
Computer Software Company
20%
Non Profit
11%
Energy/Utilities Company
9%
Financial Services Firm
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offe...
What needs improvement with Microsoft Defender for Office 365?
Microsoft Defender for Cloud Apps is a very good solution that allows you to use a single port or tool to control eve...
What is your experience regarding pricing and costs for MetaDefender Email Security Solutions?
We paid for a three-year agreement. The cost is kind of high. For smaller companies, it may be outside of their budge...
What needs improvement with MetaDefender Email Security Solutions?
They offer a feature called SmartLink neutralization. I have tried it before. It seemed to work most of the time; how...
What is your experience regarding pricing and costs for Trend Micro Deep Discovery Email Inspector?
It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will s...
What needs improvement with Trend Micro Deep Discovery Email Inspector?
The product's feature for message processing and blocking devices for bulk emails needs improvement.
 

Also Known As

MS Defender for Office 365
OPSWAT MetaDefender Email Security, MetaDefender Email Gateway Security, MetaDefender Email Security
Deep Discovery Email Inspector
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Information Not Available
Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
Find out what your peers are saying about MetaDefender Email Security Solutions vs. Trend Micro Deep Discovery Email Inspector and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.