Darktrace vs Fortinet FortiMail Cloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Fortinet Logo
216 views|142 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Fortinet FortiMail Cloud based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Fortinet FortiMail Cloud Report (Updated: January 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The email protection is excellent, especially in terms of anti-phishing policies.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The product is not resource-intensive.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""Microsoft Defender for Office 365's most valuable feature is its performance."

More Microsoft Defender for Office 365 Pros →

"I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""A simple, powerful AI solution that just does all the work for you when you turn it on.""Darktrace is extremely stable.""It is a stable solution without downtime.""The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise.""In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful.""The solution is outstanding from a monitoring perspective.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7."

More Darktrace Pros →

"The product's initial setup is straightforward and simple, making it an easy-to-use tool.""The most valuable features are the low price and its ability to integrate with other Fortinet products.""The encryption features are most valuable to us.""The scanners with FortiMail are valuable.""If there is a problem somewhere Fortinet can act on it immediately. That is very important.""The most valuable feature is the advanced threat protection.""The most valuable feature of this solution is the ability to check to see if the email is real.""The deployment is simple."

More Fortinet FortiMail Cloud Pros →

Cons
"The UI needs to be more user-friendly.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not.""It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""You should be able to deploy Defender for every subscription without the need to add servers.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""The product must provide better malware detection."

More Microsoft Defender for Office 365 Cons →

"The interface is too mathematical and it should be simplified.""I would like to see some additional enhancements.""The solution would benefit from automation. Currently, you have to know what you are searching for.""Getting logs from different sources can be a challenge.""The initial setup is more complex and time-consuming than some solutions.""It's quite expensive to have.""The price point for the product was too high for what our possible use case could be.""The program is quite expensive."

More Darktrace Cons →

"This solution is slow and it should be made faster.""The URL filtering and handling should be enhanced because it doesn't support all languages. I believe that this would be easy to enhance in the future.""Email sorting is missing from this solution.""I would like to see more advanced sandbox features, where you can actually download to a machine where you can test.""The tool's UI can be simple since it's cluttered now and you can't understand where you are going. It's not obvious to find out the menus or things that you are looking to find.""I've not been able to use more than two domains in the back end. I like to view logs for the different domains. If I add any other domain I'm not able to get a proper cPanel for that domain. I am talking about the login factors. I'm not able to see logs for different domains in a different Window. Basically, it's an issue in the login process.""The dashboard could use improvement.""They could look at strengthening anti-spam with the newly observed domains."

More Fortinet FortiMail Cloud Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "It's on a subscribed basis."
  • "When we're talking about pricing, other products have about the same price. That is normal."
  • "The price of this solution could be more competitive."
  • "It should cost around $60,000. We bought it as a bundle, so everything comes together in the license. That is standard."
  • "A license for our company using FortiMail and FortiCare (filtering and support) was $4000."
  • "The licensing is for three years. In the beginning, we did not pay monthly, it was paid once for three years."
  • "You only have to purchase one license for multiple participants."
  • "I see how manageable and flexible the licenses are."
  • More Fortinet FortiMail Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:Content disarming and analysis are essential features in our email security setup
    Top Answer:The pricing depends on various factors, including the type of licenses and subscriptions you have procured. The cost… more »
    Top Answer:During our deployment and in our day-to-day operations, we've encountered certain challenges with our email security… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Fortinet FortiMail Cloud is a comprehensive email security solution that protects organizations from advanced threats and ensures secure email communication. It offers robust features such as anti-spam, anti-malware, and data loss prevention to safeguard against email-borne attacks. With its cloud-based deployment, FortiMail Cloud provides scalable and flexible email security without the need for additional hardware or software. 

      It offers real-time threat intelligence and advanced analytics to detect and block sophisticated threats, including zero-day attacks. FortiMail Cloud also includes encryption capabilities to secure sensitive data and comply with regulatory requirements. With its user-friendly interface and centralized management, organizations can easily configure and monitor email security policies across multiple domains. 

      FortiMail Cloud provides comprehensive protection against email threats, ensuring business continuity and peace of mind.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Government6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Comms Service Provider25%
      Real Estate/Law Firm13%
      Non Profit13%
      Energy/Utilities Company13%
      VISITORS READING REVIEWS
      Computer Software Company19%
      Comms Service Provider10%
      Manufacturing Company7%
      Construction Company7%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business68%
      Midsize Enterprise21%
      Large Enterprise11%
      VISITORS READING REVIEWS
      Small Business35%
      Midsize Enterprise23%
      Large Enterprise41%
      Buyer's Guide
      Darktrace vs. Fortinet FortiMail Cloud
      January 2024
      Find out what your peers are saying about Darktrace vs. Fortinet FortiMail Cloud and other solutions. Updated: January 2024.
      770,428 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Fortinet FortiMail Cloud is ranked 6th in Cloud Email with 18 reviews. Darktrace is rated 8.2, while Fortinet FortiMail Cloud is rated 8.2. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Fortinet FortiMail Cloud writes "A reliable email security solution with deep integration capabilities and exceptionally strong support". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Fortinet FortiMail Cloud is most compared with Fortinet FortiMail, Check Point Harmony Email & Collaboration, Microsoft Exchange Online Protection (EOP), Proofpoint Email Protection and Sophos Email. See our Darktrace vs. Fortinet FortiMail Cloud report.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.