Darktrace vs Perception Point Advanced Email Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Perception Point Logo
1,912 views|955 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Perception Point Advanced Email Security based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Perception Point Advanced Email Security Report (Updated: May 2024).
770,394 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""Microsoft Defender for Office 365's most valuable feature is its performance.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks.""I would say that 90% of the spam and phishing attack emails get blocked right off the bat."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature is that it works autonomously.""It is a very simple product to use.""The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further.""The solution is outstanding from a monitoring perspective.""Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue.""I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good.""The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""What I like about Darktrace, is that you can quickly identify threats."

More Darktrace Pros →

"The most valuable feature is the ability to identify malicious content and phishing emails and reduce the workload we have to do in terms of security.""The most valuable feature I have found is the speed of scanning emails.""It has modules to detect malware and that is a strong point. It has a very nice way of showing you, directly in the product, a lot of details about certain pieces of malware. It goes very deep and even shows you the assembly code. It also does detonations on files and shows you the results in different operating systems. That is very useful.""The solution’s effectiveness when it comes to detection is very good. It has a very good mechanism. It scans our emails. It identifies any threat or phishing attempts and phishing campaigns as well as any bad reputation, servers, or links, then it blocks them. This is what I find to be very good about this system.""The solution is used to block malicious items hidden inside a document or PDF file.""The solution’s effectiveness when it comes to detection is very good. It is stopping malicious emails and tagging emails noted as spam. So, we are able to disseminate those emails, get what we need, and block clearly malicious emails. It saves us a lot of valuable time. It keeps our users safe, e.g., the majority of emails that they would have gotten in the past don't even make it into their inbox.""One of the most valuable features is the service provided by the incident response team. There have been cases where we have suspected that emails were fraudulent or something was suspicious. In those cases, we immediately contacted the incident response team through the platform, and we had a response in less than a minute.""One is the hardware-assisted platform that provides more insight into the threat scenarios. And the other is their instant response team's availability, 24/7, for identifying and responding to incidents. These are the two main things that everyone likes."

More Perception Point Advanced Email Security Pros →

Cons
"This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products.""Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""The custom alerts have to improve a lot.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""We need a separate license and we don't know how to get the license that is required.""The pre-sales cost calculations could be more transparent."

More Microsoft Defender for Office 365 Cons →

"The initial setup is more complex and time-consuming than some solutions.""I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools.""The cost is a bit on the higher side.""I would like to see some additional enhancements.""Darktrace could improve by being more user-friendly.""This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious.""I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint.""The pricing is a bit high for the region."

More Darktrace Cons →

"In terms of architecture, and I know that they're going to improve this, the solution needs to be much more redundant. There was an outage a month ago in AWS, and that basically stopped the service for two or three hours. Although in two years, this was the first time that something like that happened, our expectation from a company like Perception Point is that it should work with either a multi-cloud or multi-region architecture, to improve the resilience.""They could improve their anti-spam engine a little bit, because there are a lot of false positives. Sometimes, emails pass through their system but are spam. In terms of security and engines for malicious emails and antivirus, they're doing a good job. Their other engines can be improved.""I think the interface could be improved in the next release.""There is still room for improvement with BEC. There is more work to be done by Perception Point on machine learning and neuro language as well. BEC is very difficult if you don't have a computer language looking into the content of the email and trying to make a determination through that. With BEC you often don't have an attachment or a URL.""From a forensics point of view, it could improve a bit more from a threat intelligence aspect. So, if I find a malicious email, they could have more investigations about sources, headers, where it comes from, if they have seen it in other campaigns before, etc. I would like a little bit more from a threat intelligence point of view so I can understand who else might be affected and attacked as well as the vectors of attack.""They just don't do a good job of promoting themselves. They seem like a typical busy IT company who is just working on fixing problems and making technology better. However, they are not fantastic at marketing themselves to existing partners, which is not a bad thing. It is just something for improvement.""It would be helpful for Perception Point Advanced Email Security to have more integration with other solutions.""They could provide additional data loss prevention features as we encounter different kinds of attacks in today's scenario."

More Perception Point Advanced Email Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "We would always like it to be cheaper and save more money. However, we are getting the value from it."
  • "When compared to other solutions on the market, it is relatively fair."
  • "They are not the most expensive vendor. There are much more expensive vendors. They are not cheap, but they are not the most expensive. They are somewhere in the middle."
  • "We were able to get reasonable pricing that matches the ROI we want, so I think that it is the correct price point."
  • "The price of this solution was within our budget and I think that it will suit most SMBs."
  • "It fits every budget. It has a low price. I can't go ahead and sell it for any price I want. They are quite strict. They say, "This is the price that you can sell it for and this is the price for you as a reseller." That is it. It is not a lot of money. I will not become rich from it, but I like that they keep a standard for everyone. They are a fair company."
  • "It has very reasonable pricing. Normally, the end user is paying. Perception Point is already in the Amazon marketplace, so we cannot sell it as a distribution partner. For example, we cannot take more than that margin of what they offer in the marketplace. Whatever the end user is paying, it is definitely worth it and it is not that high."
  • "The pricing and licensing are very fair compared to competing companies in the same field."
  • More Perception Point Advanced Email Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    770,394 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The most valuable feature is the technical support services.
    Top Answer:Perception Point Advanced Email Security offers an option to its users to make either monthly or yearly payments. The… more »
    Top Answer:They could provide additional data loss prevention features as we encounter different kinds of attacks in today's… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Perception Point Advanced Email Security is a comprehensive solution designed to protect organizations from advanced email threats. Leveraging cutting-edge technology, it offers multi-layered defense mechanisms to detect and block sophisticated attacks such as phishing, malware, and ransomware. 

      With its advanced threat intelligence capabilities, it can identify and neutralize zero-day threats in real-time. The solution also provides robust data loss prevention features, ensuring sensitive information remains secure. Its user-friendly interface allows for easy management and monitoring of email security, while its seamless integration with existing email platforms ensures a hassle-free deployment process. 

      Perception Point Advanced Email Security is a reliable and efficient solution that safeguards organizations against the ever-evolving landscape of email-based threats.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Information Not Available
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Logistics Company6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Manufacturing Company25%
      Hospitality Company17%
      Computer Software Company17%
      Transportation Company8%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Retailer9%
      Manufacturing Company8%
      Comms Service Provider8%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business55%
      Midsize Enterprise15%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise12%
      Large Enterprise55%
      Buyer's Guide
      Darktrace vs. Perception Point Advanced Email Security
      May 2024
      Find out what your peers are saying about Darktrace vs. Perception Point Advanced Email Security and other solutions. Updated: May 2024.
      770,394 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Perception Point Advanced Email Security is ranked 14th in Email Security with 21 reviews. Darktrace is rated 8.2, while Perception Point Advanced Email Security is rated 9.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Perception Point Advanced Email Security writes "Incident Response team answers immediately and fine-tunes system to continually improve detection". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Perception Point Advanced Email Security is most compared with Avanan, Proofpoint Email Protection, IRONSCALES, Sophos Email and Cisco Secure Email. See our Darktrace vs. Perception Point Advanced Email Security report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.