Cisco Secure Email Threat Defense vs Microsoft Defender for Office 365 comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Email Threat Defense and Microsoft Defender for Office 365 based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment.""Cisco has a threat mechanism called cloud-based Talos, where all the threats are inbuilt.""It's very easy to deploy and configure.""This solution is easy to use.""The features and functionalities are much better than Microsoft's in-built Defender plan.""I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more.""On ease of use, it rates very high. It's something that I was able to get into without really looking at any documentation. I wanted to see what it felt like before I started looking at any documentation on how to use it, and it was very easy to use. It works very smoothly. The user experience is very intuitive. They did an amazing job on that.""It has an efficient email filtering feature."

More Cisco Secure Email Threat Defense Pros →

"Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not.""Does a thorough job of examining email and URLs for malicious content.""There are several features that I consider valuable.""Defender helps us prioritize threats across our organization.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links."

More Microsoft Defender for Office 365 Pros →

Cons
"From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much.""The solution is a bit expensive.""The pricing could always be better.""We encounter issues while searching for missing emails.""This solution could be improved by integration with Sandbox.""The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.""There is still room for improvement in terms of integrations with other Cisco tools and non-Cisco tools. There is also some room for improvement needed in terms of the reporting.""The search area has room for improvement. When you go to the next page, it remains at the bottom of the current page that you're on. Also, under the reports section, it allows you to see any "convictions," but if you want to search for those convictions you have to remember when they all came in and go back and edit the search accordingly. You cannot click on the list of convictions to actually see if you had a spike at a certain time."

More Cisco Secure Email Threat Defense Cons →

"Several simulation options are available within 365, and the phishing simulation could be better.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""I'd like some additional features any product can give me to protect our environment in a better way.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""The company should focus on adding threats that the solution is currently unable to detect.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""The pre-sales cost calculations could be more transparent."

More Microsoft Defender for Office 365 Cons →

Pricing and Cost Advice
  • "The feedback from vendors and customer is that it is expensive."
  • "Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
  • "It is expensive compared to other vendors."
  • "The solution’s pricing is manageable."
  • More Cisco Secure Email Threat Defense Pricing and Cost Advice →

  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Secure Email Threat Defense's scalability is good.
    Top Answer:The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Ranking
    16th
    out of 107 in Email Security
    Views
    1,706
    Comparisons
    1,338
    Reviews
    5
    Average Words per Review
    399
    Rating
    8.0
    1st
    out of 107 in Email Security
    Views
    12,858
    Comparisons
    10,247
    Reviews
    28
    Average Words per Review
    653
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
    MS Defender for Office 365
    Learn More
    Overview

    Cisco's secure email threat defense is designed to provide comprehensive protection against email-based threats. With the increasing sophistication of cyber attacks, it is crucial for organizations to have a robust solution in place to safeguard their email communications.

    The product offers advanced threat detection capabilities, leveraging machine learning algorithms and real-time analysis to identify and block malicious emails. It scans incoming and outgoing emails for suspicious attachments, links, and content, ensuring that only safe and legitimate emails reach the users' inbox.

    To combat phishing attacks, our solution employs advanced anti-phishing techniques, including URL reputation analysis and email header analysis. It proactively detects and blocks phishing emails, preventing users from falling victim to fraudulent schemes and protecting sensitive information.

    The Secure Email Threat Defense also includes robust anti-malware and anti-spam features. It scans email attachments for malware and viruses, preventing them from infiltrating the organization's network. Additionally, it filters out spam emails, reducing the clutter in users' inboxes and improving productivity.

    Administrators have full visibility and control over email security. They can set up customizable policies to enforce security measures, such as blocking specific file types or restricting email access from certain domains. Detailed reports and analytics provide insights into email threats and help in fine-tuning the security settings.

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Sample Customers
    Luiss University, Lone Star College, T-Systems, Magyar Telekom
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Top Industries
    REVIEWERS
    Computer Software Company29%
    University14%
    Construction Company14%
    Government14%
    VISITORS READING REVIEWS
    Computer Software Company37%
    Comms Service Provider8%
    Financial Services Firm6%
    Government6%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    Buyer's Guide
    Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365
    March 2024
    Find out what your peers are saying about Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Cisco Secure Email Threat Defense is ranked 16th in Email Security with 11 reviews while Microsoft Defender for Office 365 is ranked 1st in Email Security with 41 reviews. Cisco Secure Email Threat Defense is rated 8.2, while Microsoft Defender for Office 365 is rated 8.4. The top reviewer of Cisco Secure Email Threat Defense writes "Easy to deploy and configure with excellent support". On the other hand, the top reviewer of Microsoft Defender for Office 365 writes "Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support". Cisco Secure Email Threat Defense is most compared with Cisco Secure Email, Kiteworks, Microsoft Exchange Online Protection (EOP), Abnormal Security and Armorblox, whereas Microsoft Defender for Office 365 is most compared with Proofpoint Email Protection, Mimecast Email Security, Microsoft Exchange Online Protection (EOP), Barracuda Email Security Gateway and Cisco Secure Email. See our Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.