SonicWall Email Security vs Trend Micro Deep Discovery Email Inspector comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SonicWall Email Security and Trend Micro Deep Discovery Email Inspector based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SonicWall Email Security vs. Trend Micro Deep Discovery Email Inspector Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."

More Microsoft Defender for Office 365 Pros →

"Beside a few issues with specificity in the email protection controls, this product is very good at handling email security.""This solution provides very good email security that protects us against spamming and malware.""The most valuable feature of SonicWall Email Security is the blocking of emails using keywords. If there are any particular keywords in the subject, that we want to block from receiving from a particular person we can do it. Additionally, the blocking of emails is easy. we can release that one and we can block some of the keywords also like that.""The most valuable features are the anti-spam, anti-phishing, anti-virus, and anti-spoofing.""The most valuable feature is that it protects from spam.""Setup was easy. It took about 30 minutes.""According to our customers, the product's most valuable feature is the ability to detect spam and reduce phishing emails.""There are no wasted extras and the interface is really simple."

More SonicWall Email Security Pros →

"The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails.""It can effectively monitor outbound and inbound devices.""I like that it is very user-friendly and easy to install.""I would rate the solution's stability at ten out of ten."

More Trend Micro Deep Discovery Email Inspector Pros →

Cons
"The company should focus on adding threats that the solution is currently unable to detect.""The GUI is sometimes slow to fetch the device report and could be improved.""Several simulation options are available within 365, and the phishing simulation could be better.""It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added.""The UI needs to be more user-friendly.""Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data.""The visibility for the weaknesses in the system and unauthorized access can be improved."

More Microsoft Defender for Office 365 Cons →

"They need well-trained partners in Nigeria.""Updates could be released more frequently.""There could be definition updates included in the subscription.""We would like to see more information on a dashboard about what is happening when it comes to spamming and malware.""The reporting needs improvement.""The platform's control panel needs enhancement.""The technical support from the company is not always very good at solving issues, but they offer access to a good community of users where problems are easily solved.""SonicWall Email Security could improve by making the file blocking and the release feature easier to use"

More SonicWall Email Security Cons →

"I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release.""Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use.""The product's feature for message processing and blocking devices for bulk emails needs improvement.""It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training."

More Trend Micro Deep Discovery Email Inspector Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "We have a two-year license subscription and the price is very high."
  • "When compared with Cisco, it is very well priced. Cisco is very expensive."
  • "The overall price of SonicWall Email Security should be reduced and there should be an option to purchase one or two licenses more instead of their current policy of bulk increases only. There should be more flexibility in the licensing model. Each license cost approximately $33 annually."
  • "The cost is cheaper than Sophos. I would rate it as five out of ten."
  • "Our customers purchase the solution's yearly license."
  • "I rate the application’s pricing a five out of ten."
  • "The platform offers a yearly license."
  • More SonicWall Email Security Pricing and Cost Advice →

  • "The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
  • "It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
  • "We pay for an annual subscription for this email security solution."
  • More Trend Micro Deep Discovery Email Inspector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:According to our customers, the product's most valuable feature is the ability to detect spam and reduce phishing… more »
    Top Answer:The platform offers a yearly license. I charge additionally for deployment services. I rate the pricing a six out of… more »
    Top Answer:The platform's control panel needs enhancement. At present, many control options are allotted to individual users. It… more »
    Top Answer:It can effectively monitor outbound and inbound devices.
    Top Answer:It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see… more »
    Top Answer:The product's feature for message processing and blocking devices for bulk emails needs improvement.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Dell SonicWALL Email Security Platform, SonicWall Hosted Email Security
    Deep Discovery Email Inspector
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    SonicWALL Email Security Platform offers powerful protection to keep email threats out. And sensitive data in. With innovative protection techniques for both inbound and outbound email plus unique management tools, the Email Security platform delivers superior email protection today while standing ready to stop the new attacks of tomorrow.

    Stop spear phishing attacks and targeted ransomware

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Star Kay White, Locala Community Partnerships
    Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Non Tech Company25%
    Printing Company13%
    Maritime Company13%
    Healthcare Company13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company16%
    Financial Services Firm9%
    Construction Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Non Profit12%
    Financial Services Firm10%
    Energy/Utilities Company10%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business71%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business43%
    Midsize Enterprise17%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    Buyer's Guide
    SonicWall Email Security vs. Trend Micro Deep Discovery Email Inspector
    May 2024
    Find out what your peers are saying about SonicWall Email Security vs. Trend Micro Deep Discovery Email Inspector and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    SonicWall Email Security is ranked 19th in Email Security with 12 reviews while Trend Micro Deep Discovery Email Inspector is ranked 33rd in Email Security with 4 reviews. SonicWall Email Security is rated 7.8, while Trend Micro Deep Discovery Email Inspector is rated 7.2. The top reviewer of SonicWall Email Security writes "Effective threat prevention, reliable, and beneficial keyword blocking". On the other hand, the top reviewer of Trend Micro Deep Discovery Email Inspector writes "Useful email analyzing, reliable, but setup could improve". SonicWall Email Security is most compared with Fortinet FortiMail, Barracuda Email Security Gateway, Sophos Email, Fortinet FortiMail Cloud and Avanan, whereas Trend Micro Deep Discovery Email Inspector is most compared with . See our SonicWall Email Security vs. Trend Micro Deep Discovery Email Inspector report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.