Darktrace vs Datto Endpoint Detection and Response (EDR) comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.4
Number of Reviews
42
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
Datto Endpoint Detection an...
Average Rating
7.6
Number of Reviews
3
Ranking in other categories
Endpoint Detection and Response (EDR) (44th)
 

Featured Reviews

Chris-Atkinson - PeerSpot reviewer
Nov 28, 2023
Provides good visibility and increased security and enables organizations to take proactive steps against threats
We get a lot of good visibility. When we look for something, it's pretty easy to see the IP from which the user signed in. We get to know where the person is logging in from. It lets us know quickly whether a particular IP should be logged in at a particular time. The solution does not help us prioritize threats. It helps us mitigate some of the threats we identify. I don't think prioritization is important. Whoever makes the most has the highest priority. The solution’s threat intelligence helps us take proactive steps, especially with Safe Links. It helps us track down and look at logs, see what document libraries a threat might have gone to, and try to review the exposed data and potentially exfiltrate it. The solution has saved my company's money. The tool has decreased our time to respond by a couple of hours per incident. I don't have to involve my network or security teams. We could click through to determine whether an access is legitimate. There may be more cost-effective solutions in the market. Overall, I rate the solution a nine out of ten for its functionality.
Winston Lewis - PeerSpot reviewer
Mar 30, 2023
We can integrate it with our firewall to automatically block things
We use Darktrace to monitor our network and block URLs from certain countries. Darktrace is integrated with our firewall, so the blocking is automatic.  We allow customers to access our Wi-Fi as guests, and some of them were going to restricted sites. Darktrace showed us what they were doing so we…
FP
Aug 9, 2020
Good security scanning, but has a complex setup and the stability isn't ideal
We primarily use the solution for security The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent. The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously. The stability isn't ideal.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications."
"The product's scalability is good."
"The good part is that you don't have to configure it, which is very convenient."
"The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."
"The solution is very easy to use. All you have to do is to assign the license to the end-user and it's done. The customer will only have the feature activated, and the solution will monitor the emails to determine if they are a threat or not."
"One of the best features of the tool is its capability to aggregate insights from different workloads, basically from the Office 365 and endpoints part."
"Microsoft Defender for Office 365 is a stable solution."
"Its AI technology supports cybersecurity by learning my environment and accurately responding to threats."
"In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful."
"The most valuable feature of Darktrace is the AI that detects abnormal network activity."
"Darktrace is very useful for us because it has a large number of models for detecting threats."
"We allow customers to access our Wi-Fi as guests, and some of them were going to restricted sites. Darktrace showed us what they were doing so we could block them."
"It has helped the organization to detect any malware affecting the machines...The network monitoring and the email monitoring features are very valuable for us."
"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
"I have used multiple solutions, but its graphical user interface is quite interesting and quite descriptive. There are a lot of video animations, and we can easily see how the data is transferred between various points. That's something really interesting. It is also quite easy to understand for a new user."
"Datto Endpoint Detection and Response is a perfect product for endpoint security."
"The most valuable feature of Datto EDR is the visibility of the endpoints."
"The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent."
 

Cons

"They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement."
"About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting."
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."
"Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically."
"Configuration requires going to a lot of places rather than just accessing one tab."
"There's room for improvement regarding the time frame for retrieving emails."
"Darktrace could improve by being more user-friendly."
"The program is quite expensive."
"Darktrace needs to automate the reports of false positives, botnets and everything."
"The level of tracking within the network from the transmission level up to the machine level can use improvement."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions."
"The pricing is a bit high for the region."
"The cost is a bit on the higher side."
"The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously."
"The solution could improve by having more deployment methods."
"The solution should allow the automation of playbooks."
 

Pricing and Cost Advice

"It is much more expensive than using another solution because we have had to include some options and upgrade our license."
"The solution could be better by simplifying the business model of their licensing. It was hard to figure out how to get the licensing done for the environment, initially."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"From the pricing point of view, like any other product in the market, there is scope for negotiation."
"The product is very expensive."
"The pricing is normal. Considering its popularity, it's not overpriced."
"The license is expensive because the cost is based on the number of users."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"The pricing is expensive. It costs over $100,000 a year."
"Darktrace is quite an expensive solution."
"The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
"Our customers feel that the price of Darktrace is quite high compared to other solutions."
"The tool's pricing is costly."
"It is inexpensive considering what it can do and the competition."
"It is expensive."
"All of the other modules, such as the licensing modules, are on par. It's one for one."
"Datto Endpoint Detection and Response is not an expensive solution."
"There is an annual license to use this solution. The price of the solution can be expensive depending on the company."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,383 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
Computer Software Company
20%
Educational Organization
9%
Comms Service Provider
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
What do you like most about Infocyte HUNT?
Datto Endpoint Detection and Response is a perfect product for endpoint security.
What is your experience regarding pricing and costs for Infocyte HUNT?
Datto Endpoint Detection and Response is not an expensive solution.
What needs improvement with Infocyte HUNT?
Datto Endpoint Detection and Response is good for what it does for the endpoint, but it is not enough to build a SOC....
 

Also Known As

MS Defender for Office 365
No data available
Infocyte HUNT
 

Learn More

Video not available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Check Point Software, PwC, Grant Thornton, AT&T, DHL, U.S. Department of Defense
Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: June 2024.
787,383 professionals have used our research since 2012.