Avanan vs Proofpoint Targeted Attack Protection comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Avanan Logo
3,154 views|1,950 comparisons
100% willing to recommend
Proofpoint Logo
814 views|606 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avanan and Proofpoint Targeted Attack Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""There are several features that I consider valuable."

More Microsoft Defender for Office 365 Pros →

"The threat detection tools enable us to ascertain malware and phishing messages across the email network infrastructure.""It is simple to deploy this platform and interact with the set features.""Email inspection has saved many employees from spam attacks and viruses from unauthorized sources.""Spam protection is the most valuable feature.""The customizable rules allow you to change aspects.""I highly recommend this solution to any prospective buyer.""When we don't understand some functionalities, the customer support staff responds fast to our calls and provides immediate action.""If we look at four to five years ago, we had close to six or eight people click a link in an email per month. Now, we are probably down to about five or six clicks a year, if not less."

More Avanan Pros →

"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."

More Proofpoint Targeted Attack Protection Pros →

Cons
"Several simulation options are available within 365, and the phishing simulation could be better.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""Microsoft Defender for Office 365 should be more proactive.""The visibility for the weaknesses in the system and unauthorized access can be improved.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types."

More Microsoft Defender for Office 365 Cons →

"The unified dashboard that it displays needs some improvements in terms of the KPIs that they have.""Sometimes it seemed like the allow list wasn't working. I've created many allow list rules however, they still seem to be blocked; the same is true with the blocked list rules.""Avanan doesn't cover certain tool segments.""It should also offer a quick backup in case any email is wrongly quarantined or deleted to ensure no data loss.""In Avanan, the email channel is one of the channels where data leakage happens, and they need to consider it from a DLP perspective.""The user experience must be improved.""Integration with various SaaS offerings, who are leading in the SaaS market.""The cost can be reviewed to enable SMEs to acquire it and enjoy great security features."

More Avanan Cons →

"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."

More Proofpoint Targeted Attack Protection Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Good pricing arrangement as an SaaS offering."
  • "Having the flexibility and modeling to do the pricing that best fits the needs of the organization is incredibly ideal. That is what Avanan does. They know exactly how many users are using it, etc. We can tune the invoicing associated with how we are using the product so we can charge it back to the shows appropriately."
  • "We have a monthly license that is $4 to $8 per user."
  • "The pricing of Avanan is reasonable."
  • "The product is not the cheapest in the market."
  • "Avanan’s price is comparable to Barracuda."
  • More Avanan Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Spam protection is the most valuable feature.
    Top Answer:Avanan doesn't cover certain tool segments. Barracuda provides backup and retention of emails and Microsoft 365’s backup… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    MS Defender for Office 365
    Targeted Attack Protection
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Avanan is a comprehensive cloud security platform that protects organizations from advanced email and collaboration threats. With its multi-layered approach, Avanan provides real-time protection against phishing, malware, data leakage, and account takeover attacks. 

    By integrating with popular cloud applications such as Microsoft 365, Google Workspace, and Slack, Avanan ensures seamless security without disrupting user experience. Its advanced AI and machine learning algorithms analyze billions of data points to detect and block threats, while its granular policy controls allow organizations to customize their security settings. 

    Avanan also offers robust threat intelligence and incident response capabilities, enabling organizations to proactively identify and mitigate security risks. 

    With Avanan, organizations can confidently embrace the cloud while keeping their sensitive data and communications secure.

    More than 90% of targeted attacks start with email—and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) helps you stay ahead of attackers with an innovative approach that detects, analyzes and blocks advanced threats before they reach your inbox. This includes ransomware and other advanced email threats delivered through malicious attachments and URLs. And zero-day threats, polymorphic malware, weaponized documents and phishing attacks. TAP provides adaptive controls to isolate the riskiest URL clicks. TAP also detects threats and risks in cloud apps, connecting email attacks related to credential theft or other attacks.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Bethel School District, ServiceSource, Capital Caring
    Brinker Capital
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Recruiting/Hr Firm20%
    Security Firm20%
    Computer Software Company13%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Manufacturing Company5%
    Construction Company4%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company7%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise57%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise72%
    Buyer's Guide
    Email Security
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: April 2024.
    771,157 professionals have used our research since 2012.

    Avanan is ranked 6th in Email Security with 21 reviews while Proofpoint Targeted Attack Protection is ranked 23rd in Advanced Threat Protection (ATP). Avanan is rated 9.2, while Proofpoint Targeted Attack Protection is rated 7.0. The top reviewer of Avanan writes "We've noticed a significant decline from people accidentally or intentionally clicking on things". On the other hand, the top reviewer of Proofpoint Targeted Attack Protection writes "Dynamic runtime engine and good protection, but needs better support and a single console". Avanan is most compared with Check Point Harmony Email & Collaboration, IRONSCALES, Perception Point Advanced Email Security, Abnormal Security and TitanHQ SpamTitan, whereas Proofpoint Targeted Attack Protection is most compared with IRONSCALES, Palo Alto Networks WildFire and Microsoft Defender for Identity.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.