Proofpoint Targeted Attack Protection vs VMRay comparison

Cancel
You must select at least 2 products to compare!
Proofpoint Logo
814 views|606 comparisons
100% willing to recommend
VMRay Logo
213 views|154 comparisons
0% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Proofpoint Targeted Attack Protection and VMRay based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."

More Proofpoint Targeted Attack Protection Pros →

"IP tracing is the most valuable feature."

More VMRay Pros →

Cons
"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."

More Proofpoint Targeted Attack Protection Cons →

"The technical support needs improvement."

More VMRay Cons →

Pricing and Cost Advice
Information Not Available
  • "The solution is overly priced."
  • More VMRay Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Ranking
    Views
    814
    Comparisons
    606
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    213
    Comparisons
    154
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Targeted Attack Protection
    Learn More
    Overview

    More than 90% of targeted attacks start with email—and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) helps you stay ahead of attackers with an innovative approach that detects, analyzes and blocks advanced threats before they reach your inbox. This includes ransomware and other advanced email threats delivered through malicious attachments and URLs. And zero-day threats, polymorphic malware, weaponized documents and phishing attacks. TAP provides adaptive controls to isolate the riskiest URL clicks. TAP also detects threats and risks in cloud apps, connecting email attacks related to credential theft or other attacks.

    VMRay is focused on a single mission: to help enterprises protect themselves against the growing global malware threat. The company’s automated malware analysis and detection solutions help enterprises around the world minimize business risk, protect their valuable data and safeguard their brand. VMRay’s founders, Dr. Carsten Willems and Dr. Ralf Hund, were early pioneers in malware sandboxing, developing breakthrough technologies that continue to lead the industry. They founded VMRay to transform their research into practical solutions for making the online world a safer place. Learn more: www.vmray.com

    Sample Customers
    Brinker Capital
    National Bank of Canada, Carbon Black, Cloudmark, Cyberint, Expel, G Data Advanced Analytics, Jisc
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company7%
    Insurance Company6%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company11%
    Computer Software Company7%
    Real Estate/Law Firm7%
    Company Size
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise72%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    April 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP). Updated: April 2024.
    771,157 professionals have used our research since 2012.

    Proofpoint Targeted Attack Protection is ranked 23rd in Advanced Threat Protection (ATP) while VMRay is ranked 27th in Advanced Threat Protection (ATP) with 1 review. Proofpoint Targeted Attack Protection is rated 7.0, while VMRay is rated 5.0. The top reviewer of Proofpoint Targeted Attack Protection writes "Dynamic runtime engine and good protection, but needs better support and a single console". On the other hand, the top reviewer of VMRay writes "Has a valuable IP tracing feature, but is an expensive solution". Proofpoint Targeted Attack Protection is most compared with Microsoft Defender for Office 365, Avanan, IRONSCALES, Palo Alto Networks WildFire and Microsoft Defender for Identity, whereas VMRay is most compared with Cuckoo Sandbox, Joe Sandbox Ultimate, CrowdStrike Falcon, Fortinet FortiSandbox and VirusTotal.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.