Darktrace vs Proofpoint Email Protection comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Proofpoint Logo
2,042 views|1,499 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 17, 2024

We compared Darktrace and Proofpoint Email Protection based on our users reviews in six parameters. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: Darktrace's setup experience is mixed, with varying degrees of difficulty and time required. However, once set up, it demands minimal maintenance. In contrast, Proofpoint Email Protection setup is generally considered easy and straightforward, although some users mention confusion with the installation model. Some users even offer instructions for customers who are unfamiliar with DNS settings.
  • Features: Darktrace stands out with its extensive AI capabilities and diverse models, which effectively identify potential threats and weaknesses. Its customizable triggers and alerts, along with its ability to monitor network traffic, provide valuable insights into abnormal activity. Meanwhile, Proofpoint Email Protection is commended for its user-friendly interface, robust data loss prevention measures, reliable antivirus and spam protection, and informative dashboards. With additional features such as sandbox environments, targeted attack protection, email filtering, scalability, and strong security, Proofpoint offers comprehensive protection.
  • Room for Improvement: In terms of room for improvement, Darktrace could focus on addressing false positives, simplifying configurations, adjusting pricing, improving integration capabilities, enhancing automated response setup, and providing more user-friendly interfaces. As for Proofpoint Email Protection, there is room for improvement in terms of cost, user experience, interface, availability of trials, and customization options.
  • Pricing and ROI: Based on user feedback, Darktrace is seen as having a costly setup, particularly for smaller businesses. The expense is attributed to its per-device licensing structure, which can be burdensome for organizations with a large number of devices. In contrast, reviews regarding the pricing of Proofpoint Email Protection are diverse. While some users consider it expensive, others find it reasonable. Overall, the affordability of Proofpoint Email Protection differs based on individual reviews. Darktrace has been effective in enhancing security measures and detecting vulnerabilities, leading to improved returns on investment. Conversely, Proofpoint Email Protection has proven to be economically advantageous by reducing costs and outperforming rival products in terms of threat interception.
  • Service and Support: Darktrace receives high ratings for their customer service and support, with customers praising their responsiveness and proactive approach. Proofpoint Email Protection's support is also highly regarded, with reviewers commending its intuitiveness and excellent assistance. However, some reviewers noted occasional time zone mismatches with support operations.

Comparison Results: Users praise Darktrace for its valuable features, detection capabilities, autonomous nature, behavioral analytics, and AI capabilities, making it a valuable tool for network security. However, Darktrace is acknowledged as complex and expensive, with some users finding it challenging to set up. In contrast, Proofpoint Email Protection receives praise for its ease of use, fast deployment, and reliable technical support. The pricing of Proofpoint Email Protection has mixed feedback, but the support is highly regarded. Overall, Darktrace may have an advantage in advanced threat detection, while Proofpoint Email Protection may have an advantage in simplicity and support.

To learn more, read our detailed Darktrace vs. Proofpoint Email Protection Report (Updated: January 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency.""Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""Microsoft Defender for Office 365 is a stable solution.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time."

More Microsoft Defender for Office 365 Pros →

"Its AI technology supports cybersecurity by learning my environment and accurately responding to threats.""Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7.""It is autonomous. So, it learns. It uses algorithms and AI to learn the common behavioral patterns on the network, and it is able to identify threats based on abnormal patterns.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""One member of staff is enough for deployment and maintenance because Darkforce is AI-driven. It does a lot of things by itself.""I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good.""I am impressed with the product's ability to give insights into network traffic."

More Darktrace Pros →

"Proofpoint Email Protection is the best solution from the perspective of email security.""The tool has improved our workflow by ensuring people receive only the emails they need for work rather than being inundated with hundreds or thousands of unnecessary emails daily.""Proofpoint Email Protection is a good product, and its most beneficial feature is the Threat Response Auto-Pull. I also like that it's an integrated email security solution.""The stability is very good.""It's a mature product. It does a good job in detection.""It's very good at identifying threats.""There is no downtime.""The archive feature is valuable."

More Proofpoint Email Protection Pros →

Cons
"Configuration requires going to a lot of places rather than just accessing one tab.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""The phishing and spam filters could use some improvement.""Several simulation options are available within 365, and the phishing simulation could be better.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""Microsoft Defender for Office 365 should improve the troubleshooting tools. It's unclear whether the device is blocked at the firewall level or at the device itself. The granularity needed for troubleshooting is currently lacking. From my perspective, Microsoft should address this issue to benefit many users who likely share the same sentiment.""There is room for improvement in terms of reporting."

More Microsoft Defender for Office 365 Cons →

"Getting logs from different sources can be a challenge.""The pricing model is a little too high and could be more flexible.""It can have more integration with orchestration or event management solutions. They can provide more knowledge or research information for analysts for investigating cases and detecting anomalies in networks.""The interface is too mathematical and it should be simplified.""Darktrace is a closed technology, meaning we know very little about how it works, including the architecture, which is significant. As a result, when we implement the system and find we're getting many false positives, we have minimal insight into why it's happening and what we can do to fix it. We don't know how the solution is configured, the criteria for threats to be determined, or the product's inner workings. We understand that they have to ensure privacy and their copyright, but we want to see some documentation or public research into the security Darktrace provides.""The pricing is a bit high for the region.""The price point for the product was too high for what our possible use case could be.""In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions."

More Darktrace Cons →

"The initial setup is complex.""The product's deployment is complex and requires technical knowledge.""The solution's server console and cluster dashboard have been the same for four years so need to be upgraded.""Proofpoint Email Protection could improve by allowing more customization of the reports, such as exceptions and black-and-white lists.""The largest complaint that we hear from our customers is that there is no local support.""The reporting section could be enhanced. I like some reports but if they could allow us to create custom reports with more flexibility it would enhance the reports more.""Proofpoint Email Protection could improve by reducing the price.""Proofpoint should have better integration with complex environments that need more than one instance of Proofpoint, as there are issues with nested instances."

More Proofpoint Email Protection Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost."
  • "The price is reasonable."
  • "Proofpoint is fairly expensive."
  • "The licensing is basically $8/user."
  • "It is multiple times more expensive, which made it very much less attractive."
  • "Pricing has recently been increased and the cost is a downside"
  • "The solution charges per user per month to use it. There are not any additional fees in addition to the standard living fees."
  • "Clients pay for an annual subscription of Proofpoint Email Protection. Every client always finds it expensive."
  • More Proofpoint Email Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The product is costly. I rate the product price a seven on a scale of one to ten, where one is low price and ten is high… more »
    Top Answer:The whole configuration management piece of the product requires some work, as it is one of the areas where the tool has… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Proofpoint Enterprise Protection, Cofense PhishMe
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Proofpoint Email Protection is a machine learning email gateway that catches both known and unknown threats. Through Target Attack Protection, emails will be analyzed and potentially blocked from advanced threats while users gain visibility around these threats. The technology can also classify various types of email and can be deployed both on premises or as a cloud service. In addition, users can tag suspicious emails to help raise user awareness and track down any email quickly.

      Proofpoint Email Protection offers Advanced BEC Defense, which can precisely detect and block different types of emails, even if they don’t involve a malicious payload, such as business email compromise (BEC). Email Protection, which is powered by NexusAI, is a sophisticated detection technique developed to stop a variety of kinds of email fraud from affecting compromised accounts. It’s specifically designed to analyze message components, such as the sender’s IP address (including reputation and x-originating IP), the message header, and the message body. Using machine learning and AI, it will then determine if that message is a BEC threat.

      Benefits of Proofpoint Email Protection

      Proofpoint Email Protection is a favorite for organizations looking to utilize their cybersecurity budget accurately, and provides the user with incredible visibility. While preventing email fraud, the technology can also detect and block advanced malware as well as identifying possible risks.

      Email Protection offers many benefits, including:

      • Email warning tag - Raise user awareness and reduce the risk of possible compromises by automatically tagging suspicious emails.

      • Gain granular control of unwanted email - Gain control over low-priority emails through granular email filtering, which can pinpoint gray mail, like newsletters and bulk mail.

      • Multi-layered detection - Defend against continuous evolving threats with reputation and content analysis. Email Protection offers a dynamic classification of various emails, including malware, spam, phishing, imposter threats, and bulk email.

      • Smart search - Track down an email based on dozens of search criteria in seconds. Smart search also provides the ability to trace where emails came from.

      Reviews from Real Users

      Proofpoint Email Protection enables business continuity capabilities through their machine learning, AI-powered email gateway. With its innovative approach toward detecting, analyzing, identifying, and blocking advanced threats, users can gain unique visibility into their business data environments. Users especially like the ability to block spam, as well as the business email compromise protection.

      An anonymous reviewer who is a principal consultant at a tech company, notes, "Proofpoint is the main tool for blocking spam because it denies the connection altogether."

      Sridhar R., a security professional at Qatar Computer Services WLL, writes, "The most valuable features are the business email compromise protection and targeted attack prevention."

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Blocket, University of Waterloo, Lincoln Memorial University, WellSpan Health, U-Haul, Carestream Health, Westinghouse
      Top Industries
      REVIEWERS
      Manufacturing Company17%
      Computer Software Company17%
      Comms Service Provider13%
      Government7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm18%
      Computer Software Company12%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Financial Services Firm15%
      Computer Software Company15%
      Retailer11%
      Healthcare Company11%
      VISITORS READING REVIEWS
      Educational Organization26%
      Computer Software Company12%
      Financial Services Firm8%
      Manufacturing Company6%
      Company Size
      REVIEWERS
      Small Business45%
      Midsize Enterprise15%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business49%
      Midsize Enterprise20%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business44%
      Midsize Enterprise26%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business20%
      Midsize Enterprise35%
      Large Enterprise45%
      Buyer's Guide
      Darktrace vs. Proofpoint Email Protection
      January 2024
      Find out what your peers are saying about Darktrace vs. Proofpoint Email Protection and other solutions. Updated: January 2024.
      772,649 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 66 reviews while Proofpoint Email Protection is ranked 1st in Secure Email Gateway (SEG) with 46 reviews. Darktrace is rated 8.2, while Proofpoint Email Protection is rated 8.4. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Proofpoint Email Protection writes "A reasonably priced product that offers protection to emails, along with spam filters". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Proofpoint Email Protection is most compared with Microsoft Exchange Online Protection (EOP), Palo Alto Networks WildFire, Cisco Secure Email, Fortinet FortiMail and Check Point Harmony Email & Collaboration. See our Darktrace vs. Proofpoint Email Protection report.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.