Darktrace vs Sophos Email comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Sophos Logo
3,122 views|2,075 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Sophos Email based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Sophos Email Report (Updated: May 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links.""The product is not resource-intensive.""Since we have started using the solution, there have been fewer compromises.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links."

More Microsoft Defender for Office 365 Pros →

"The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7.""We have found the product to be stable and issue-free.""The initial setup is simple.""The models, triggers, and alerts are customizable.""It's a very stable product.""What I like about Darktrace, is that you can quickly identify threats.""The solution can scale."

More Darktrace Pros →

"When you say email security, it's about everything, incoming email, outgoing email, spam, phishing emails, unwanted marketing emails. You can set rules, but the main feature of Sophos Email is to make sure you don't get hacked. 95% of people who are hacked do not get hacked by typing the router password. They are hacked from the inside out, which means they send you a document that is a zero-day attack, you open it, nothing happens, but technically the attack is running in the background of your computer. This is how they gain access to your PC.""The feature of Sophos Email that we find most effective for detecting suspicious emails is primarily based on their signatures.""The best thing about it is the logs.""I have found Sophos Email to be scalable.""The deployment is very easy. It's quite straightforward.""There are many features that are important, but among those, the spam protection feature is very valuable. It help us to safeguard the email against phishing and ensures that there is maximum security enabled for our communication processes. It has a huge role in protecting our emails from potential threats.""The tool's most valuable feature is the anti-spam detection filter. Its threat email intelligence features help to identify email data.""The platform is scalable when installed on server-based systems."

More Sophos Email Pros →

Cons
"The custom alerts have to improve a lot.""The GUI is sometimes slow to fetch the device report and could be improved.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""The company should focus on adding threats that the solution is currently unable to detect.""We need a separate license and we don't know how to get the license that is required.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once."

More Microsoft Defender for Office 365 Cons →

"I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself.""Darktrace requires numerous configurations. It would be beneficial if the configuration could be made simpler.""The initial setup is more complex and time-consuming than some solutions.""I believe their network monitoring device licensing module could use some improvement.""I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets.""Its documentation is not up to the mark. At times, I have a lot of trouble finding a solution. Even when I posted questions on the community chats, it took a lot of time for me to get answers. That's something that can be improved. Darktrace can focus on creating a more interactive community. If there are more people from Darktrace to focus on community chats, it would be better.""In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions.""In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."

More Darktrace Cons →

"Servicing and support are areas with shortcomings where the solution needs to improve.""The tool’s stability should be improved.""Lacks visibility into spam emails.""A lot of legit emails get quarantined.""The solution should be able to support the cloud environment.""Sophos Email has few improvements to implement, including the handling of incoming emails in the systems. It needs to add additional feature that helps in enhancing the scanning processes of these emails. While adding these features, it should work towards improving the current features also.""I would like to see improvements in the initial setup process, ensuring better compatibility with diverse customer infrastructures.""Sophos Email can improve security."

More Sophos Email Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "There is an additional fee for their central managed console."
  • "Licensing is paid on a yearly basis."
  • "Most of our clients are on a perpetual license. If there is a budget issue, they can choose a subscription. However, most of the clients choose the perpetual license."
  • "The pricing could improve by having additional discounts. For example, when customers buy have more than 50 or more users, there should be additional discounts."
  • "I rate the price of Sophos Email a four out of five."
  • "It is an expensive solution. On a scale of one to ten, where one is low price, and ten is high price, I rate the pricing a seven."
  • "The pricing is fair."
  • "The solution is expensive."
  • More Sophos Email Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The solution's identity proxy feature is very good and reliable.
    Top Answer:We use exchange licenses, for which we get immediate support from Sophos.
    Top Answer:The solution's sandboxing and spam control features could be improved. I have faced a few issues with false positives… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Sophos Email Security
    Learn More
    Sophos
    Video Not Available
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sophos Email is a comprehensive email security solution designed to protect organizations from advanced threats and data loss. It offers robust protection against malware, phishing attacks, and spam, ensuring that only legitimate emails reach users' inboxes. 

      With advanced threat intelligence and machine learning algorithms, it can detect and block sophisticated attacks in real-time. Additionally, it provides encryption and data loss prevention capabilities to safeguard sensitive information. 

      The solution is easy to deploy and manage, with a user-friendly interface and centralized control. Sophos Email offers seamless integration with popular email platforms, ensuring uninterrupted communication while maintaining security. 

      With its comprehensive features and proactive approach, Sophos Email is a reliable choice for organizations looking to enhance their email security.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Del Monte Foods, Terra Verde, spicerhaart, RIVERLITE, Dataprise, SureBridge, Reed's School, Sayfol International School
      Top Industries
      REVIEWERS
      Manufacturing Company16%
      Computer Software Company16%
      Comms Service Provider13%
      Government6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Retailer33%
      Manufacturing Company17%
      Financial Services Firm17%
      Construction Company8%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Comms Service Provider9%
      Construction Company8%
      Manufacturing Company8%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business78%
      Midsize Enterprise7%
      Large Enterprise15%
      VISITORS READING REVIEWS
      Small Business40%
      Midsize Enterprise19%
      Large Enterprise41%
      Buyer's Guide
      Darktrace vs. Sophos Email
      May 2024
      Find out what your peers are saying about Darktrace vs. Sophos Email and other solutions. Updated: May 2024.
      770,428 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Sophos Email is ranked 10th in Email Security with 26 reviews. Darktrace is rated 8.2, while Sophos Email is rated 8.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Sophos Email writes "Provides good identity proxy features, but sandboxing and spam control features could be improved". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Sophos Email is most compared with Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Proofpoint Email Protection, Barracuda Email Security Gateway and Perception Point Advanced Email Security. See our Darktrace vs. Sophos Email report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.