Darktrace vs Perception Point Advanced Email Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Perception Point Logo
1,912 views|955 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Perception Point Advanced Email Security based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Perception Point Advanced Email Security Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product is not resource-intensive.""Since we have started using the solution, there have been fewer compromises.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""The technical support is good and quick to resolve issues.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors.""It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."

More Microsoft Defender for Office 365 Pros →

"Darktrace is extremely stable.""AI analytics are built directly into the product.""The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""The initial setup is simple.""Technical support is helpful and responsive.""The most valuable feature is that it gives us visibility of rogue traffic that is on the network.""I am impressed with the product's ability to give insights into network traffic.""One member of staff is enough for deployment and maintenance because Darkforce is AI-driven. It does a lot of things by itself."

More Darktrace Pros →

"The most valuable feature is the technical support services.""One is the hardware-assisted platform that provides more insight into the threat scenarios. And the other is their instant response team's availability, 24/7, for identifying and responding to incidents. These are the two main things that everyone likes.""The most valuable feature is the hardware-assisted platform module.""One of the most valuable features is the service provided by the incident response team. There have been cases where we have suspected that emails were fraudulent or something was suspicious. In those cases, we immediately contacted the incident response team through the platform, and we had a response in less than a minute.""The Perception Point Incident Response team acts as an extension of our SOC team. This is very important for us. This is a benefit provided for their main product of scanning our emails. If Perception Point can give me IR, this is really good versus other products that do not provide this kind of service. Perception Point's service is great. They are very professional. That reduces the time that my internal SOC has to deal with my internal IT person. They just send an email to the IR team at Perception Point, who continues the investigation and blocks any emails, if necessary. This is very good because it can reduce a lot of time and effort from my team. It is like an extension of my SOC, but external.""The most valuable features of the solution are the ones that are related to finding impersonation attacks and detecting attempts to steal credentials. In scenarios where attackers get you to follow URLs to a malicious site that looks similar to a good site, and then ask for the user credentials to try to steal them, it is very useful.""We haven't had a client, who uses their protection, have an email security breach. That is the best thing about what they do. We don't have to think too much. Their product just works and keeps bad emails away.""It really works well on SharePoint when you upload a file or save a file. Advanced Email Security scans if it is malicious and identifies issues. It can do some forensics on its console, which is nice."

More Perception Point Advanced Email Security Pros →

Cons
"You should be able to deploy Defender for every subscription without the need to add servers.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""There is room for improvement in terms of reporting.""Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data.""One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration.""We need to be able to whitelist data at the backend.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically."

More Microsoft Defender for Office 365 Cons →

"One thing that I would like to look at going forward is to have a fully automated network infrastructure that is monitored automatically real-time, and that gives me this kind of capability where I would be able to look at my network at any given time and see the state of my network. With Darktrace, at the moment, I have to almost put in a date and tell them that want you to give me data from this date to this date. I don't want that. I want a fast solution in which it doesn't matter when I log into the application. Whenever I log in, I must be able to see my network and run a report. In other words, if I go in now and I say, "Give me a full report of what happened today, it must be able to give me that. It mustn't just be limited to a seven-day period, for argument's sake. It must be able to give me real-time and day-to-day tracking of what has happened within my network.""It takes time to go through the interface and pick up things. If it were a more straightforward interface, then it would free up time.""It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper.""There is a high ratio of false positive information.""The interface and dashboards could be improved for ease-of-use.""Upper management wasn't sold on the value proposition.""I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself.""Needs to improve its collaboration with local partners."

More Darktrace Cons →

"I think the interface could be improved in the next release.""They can do better on the spam. Today, Perception Point is not our only solution. We have two solutions, and they are the second in line because the spam filtering is not yet the best.""Dashboard is an area of concern in the solution where improvements are required.""Its websites for analysis need to be a bit more approachable for people who are less technical. Technically, it is a fire-and-forget solution. So, you want to be able to implement this solution for a lot of companies who don't have security operation teams (SOCs) behind them. You need to have something where a secretary can jump onto this console and release whatever she needs to release. Therefore, it needs to be written in a very specific non-technical language.""They could provide additional data loss prevention features as we encounter different kinds of attacks in today's scenario.""They just don't do a good job of promoting themselves. They seem like a typical busy IT company who is just working on fixing problems and making technology better. However, they are not fantastic at marketing themselves to existing partners, which is not a bad thing. It is just something for improvement.""They need more customer engagement. The product works very well. The IR works very well when we contact them. However, day-to-day, they should have more in communication with their customers explaining new products and features. There is possibly something that if I would know about it, then I would buy and use it. Maybe I need it. They need to improve their communications.""The only thing that can be improved in Perception Point is the in-depth analysis and attribution to cyberattack groups."

More Perception Point Advanced Email Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "We would always like it to be cheaper and save more money. However, we are getting the value from it."
  • "When compared to other solutions on the market, it is relatively fair."
  • "They are not the most expensive vendor. There are much more expensive vendors. They are not cheap, but they are not the most expensive. They are somewhere in the middle."
  • "We were able to get reasonable pricing that matches the ROI we want, so I think that it is the correct price point."
  • "The price of this solution was within our budget and I think that it will suit most SMBs."
  • "It fits every budget. It has a low price. I can't go ahead and sell it for any price I want. They are quite strict. They say, "This is the price that you can sell it for and this is the price for you as a reseller." That is it. It is not a lot of money. I will not become rich from it, but I like that they keep a standard for everyone. They are a fair company."
  • "It has very reasonable pricing. Normally, the end user is paying. Perception Point is already in the Amazon marketplace, so we cannot sell it as a distribution partner. For example, we cannot take more than that margin of what they offer in the marketplace. Whatever the end user is paying, it is definitely worth it and it is not that high."
  • "The pricing and licensing are very fair compared to competing companies in the same field."
  • More Perception Point Advanced Email Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The most valuable feature is the technical support services.
    Top Answer:Perception Point Advanced Email Security offers an option to its users to make either monthly or yearly payments. The… more »
    Top Answer:They could provide additional data loss prevention features as we encounter different kinds of attacks in today's… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Perception Point Advanced Email Security is a comprehensive solution designed to protect organizations from advanced email threats. Leveraging cutting-edge technology, it offers multi-layered defense mechanisms to detect and block sophisticated attacks such as phishing, malware, and ransomware. 

      With its advanced threat intelligence capabilities, it can identify and neutralize zero-day threats in real-time. The solution also provides robust data loss prevention features, ensuring sensitive information remains secure. Its user-friendly interface allows for easy management and monitoring of email security, while its seamless integration with existing email platforms ensures a hassle-free deployment process. 

      Perception Point Advanced Email Security is a reliable and efficient solution that safeguards organizations against the ever-evolving landscape of email-based threats.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company17%
      Computer Software Company17%
      Comms Service Provider13%
      Government7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm18%
      Computer Software Company12%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Manufacturing Company25%
      Hospitality Company17%
      Computer Software Company17%
      Transportation Company8%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Retailer9%
      Manufacturing Company8%
      Financial Services Firm7%
      Company Size
      REVIEWERS
      Small Business45%
      Midsize Enterprise15%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business49%
      Midsize Enterprise20%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business55%
      Midsize Enterprise15%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise12%
      Large Enterprise54%
      Buyer's Guide
      Darktrace vs. Perception Point Advanced Email Security
      May 2024
      Find out what your peers are saying about Darktrace vs. Perception Point Advanced Email Security and other solutions. Updated: May 2024.
      772,649 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 66 reviews while Perception Point Advanced Email Security is ranked 14th in Email Security with 21 reviews. Darktrace is rated 8.2, while Perception Point Advanced Email Security is rated 9.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Perception Point Advanced Email Security writes "Incident Response team answers immediately and fine-tunes system to continually improve detection". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ExtraHop Reveal(x), whereas Perception Point Advanced Email Security is most compared with Avanan, Proofpoint Email Protection, IRONSCALES, Sophos Email and Barracuda Email Security Gateway. See our Darktrace vs. Perception Point Advanced Email Security report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.