Darktrace vs Mimecast Email Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,736 views|10,031 comparisons
97% willing to recommend
Darktrace Logo
808 views|445 comparisons
93% willing to recommend
Mimecast Logo
952 views|811 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Feb 7, 2024

We compared Darktrace and Mimecast Email Security with Targeted Threat Protection based on our users reviews in five parameters. After reading the collected data, you can find our conclusion below:

Darktrace is highly regarded for its autonomous threat detection capabilities, stability, scalability, and straightforward setup. However, users have experienced challenges such as false positives, intricate configuration, and steep pricing. Mimecast stands out with its integration into Microsoft 365, customizable features, and effective email security. Nevertheless, users have encountered difficulties during the initial setup process, and there are concerns about being locked into the product and waning support. Pricing for Mimecast varies, with opinions ranging from reasonable to expensive. Although Mimecast's impact and return on investment may be minimal, it offers defense against external emails. Both products generally receive positive feedback for customer service and support, though there are suggestions for improvement.

  • Ease of Deployment: Based on the reviews, Darktrace's initial setup can vary in terms of difficulty and time. Some users found it to be straightforward and quick, while others mentioned it can be difficult and time-consuming, with a deployment period ranging from several months to just a few hours. In contrast, reviews on the setup process for Mimecast Email Security with Targeted Threat Protection are mixed. Some users found it to be quick and easy, while others mentioned that it can be harder and moderately complex, requiring a few hours to complete. It is important to note that for multinational customers, Mimecast's setup process also involves additional consultancy and support sectors.
  • Features: Darktrace offers autonomous threat detection and network visibility, distinguishing itself in the field. On the other hand, Mimecast excels in seamless integration with Microsoft 365 and the ability to customize content filtering. Darktrace prioritizes network protection, whereas Mimecast focuses on robust email security and provides countermeasures against phishing and impersonation.
  • Room for Improvement: In comparing Darktrace and Mimecast Email Security with Targeted Threat Protection, several areas for improvement were identified. Darktrace could enhance its performance by addressing issues with false positives, complex configuration, pricing competitiveness, integration capabilities, licensing flexibility, monitoring and detecting ransomware, reporting, user-friendliness, interface interaction, and cloud compatibility. On the other hand, improvements for Mimecast are needed in terms of user-friendliness, email archives lock-in, reaction time to threats, installation process, cost, identity protection, default policies, cookies management, interface fragmentation, support, blocklisting issues, console interface change, misclassification, and attachment scanning.
  • Pricing and ROI: Based on the reviews, Darktrace's setup cost is seen as costly, ranging from over $100,000 to approximately $30,000 to $54,000 per year. On the other hand, Mimecast Email Security with Targeted Threat Protection has varying opinions on pricing, with some finding it reasonable and others finding it expensive. Darktrace has proven beneficial for ROI as it identifies weaknesses and reduces security breaches. On the other hand, Mimecast's precise ROI is not easily measured, but it offers substantial defense against external emails.
  • Service and Support: Darktrace's customer service is praised for their proactive and helpful approach. Customers appreciate their responsiveness and speediness. Mimecast Email Security also generally receives positive feedback, though some customers feel that their technical support needs improvement in terms of responsiveness.
To learn more, read our detailed Darktrace vs. Mimecast Email Security Report (Updated: January 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The basic features are okay and I'm satisfied with the Defender.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance.""The email protection is excellent, especially in terms of anti-phishing policies.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Defender helps us prioritize threats across our organization.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""The good part is that you don't have to configure it, which is very convenient.""The two main features that prove most beneficial for us are URL scanning and attachment scanning."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""I find it very good in the way that they show the past events, including the attack history.""Artificial intelligence and machine learning functionalities are valuable.""Its AI technology supports cybersecurity by learning my environment and accurately responding to threats.""The most valuable feature is that it works autonomously.""I find the complete portfolio to be excellent.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it."

More Darktrace Pros →

"The solution's performance is good.""The solution is scalable.""In the current environment that the world is in, everyone is trying to hack everyone else, so Project+ definitely helps a lot there.""The initial setup is very straightforward.""It's good, it keeps the spam out.""The solution is pretty straightforward to use and easy to set up.""Its administration console is very easy to use. The administration console is absolutely important because you interact with the platform through it.""The piece that is most valuable from the Mimecast standpoint will be the sandboxing feature."

More Mimecast Email Security Pros →

Cons
"In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""There's room for improvement regarding the time frame for retrieving emails.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""The visibility for the weaknesses in the system and unauthorized access can be improved.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""Configuration requires going to a lot of places rather than just accessing one tab.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features."

More Microsoft Defender for Office 365 Cons →

"The pricing model is a little too high and could be more flexible.""Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking.""The cost is a bit on the higher side.""The dashboard and reporting for this solution could be improved as it is currently complex. The GUI for this solution could also be improved.""The initial setup is more complex and time-consuming than some solutions.""The program is quite expensive.""We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on.""Needs to improve its collaboration with local partners."

More Darktrace Cons →

"The reaction time between a new threat being identified and Mimecast picking it up needs to be narrowed a bit.""I'd like to have better support from the product in the future.""The detection rates are an area for improvement.""As a user, the user interface of the management console could be upgraded, for example.""The platform's cost-effectiveness could be improved.""From an administrative point of view, Mimecast is a little bit cumbersome and difficult. It's not something that the end-user can easily find navigate themselves.""Its pricing can be improved. It is a bit expensive.""The attachment scanning feature doesn't work properly."

More Mimecast Email Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "It's an expensive solution."
  • "The licensing costs are per-user for the product that you get with them."
  • "It is a bit expensive."
  • "I'm always going to say the price needs to be lower, but it's reasonable."
  • "The customers can select the license packages as per their requirements."
  • "On a scale of one to ten, where one is cheap, and ten is expensive, I rate the pricing a ten."
  • "Compared to the other solutions in the market, Mimecast Email Security with Targeted Threat Protection's pricing is fine."
  • "For what it is, the product is overpriced."
  • More Mimecast Email Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The interface of this solution is very easy to navigate and user-friendly. There is no delivery in email and other… more »
    Top Answer:Compared to the other products in the market, it is neither cheap but nor very expensive. I would rate it somewhere in… more »
    Top Answer:The feature that should be included is to remove the block on the encrypted files.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Mimecast Email Security with Targeted Threat Protection
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Mimecast Email Security is a comprehensive solution designed to safeguard organizations against advanced email threats. With an array of advanced security features, it provides robust protection against phishing attacks, malware, ransomware, and other targeted threats.

      This product leverages Mimecast's extensive threat intelligence network to identify and block malicious emails before they reach the user's inbox. It employs sophisticated algorithms and machine learning techniques to analyze email content, attachments, and URLs, ensuring that only legitimate and safe emails are delivered.

      One of the key features of Mimecast Advanced Email Security is its URL Protect capability. This feature scans all URLs within emails in real-time, checking for any signs of malicious activity. It blocks access to suspicious websites, preventing users from inadvertently clicking on harmful links and falling victim to phishing attacks or drive-by downloads.

      Another notable feature is Attachment Protect, which scans all email attachments for malware and ransomware. It uses multiple layers of defense, including sandboxing and file conversion, to detect and neutralize any threats. This ensures that users are protected from opening malicious attachments that could compromise their systems.

      Mimecast Advanced Email Security also includes Impersonation Protect, which guards against CEO fraud and other impersonation attacks. It analyzes email headers, domains, and sender behavior to identify suspicious emails that attempt to deceive users. By alerting users and administrators to potential impersonation attempts, it helps prevent financial loss and data breaches.

      Furthermore, Mimecast Advanced Email Security provides comprehensive data loss prevention (DLP) capabilities. It scans outgoing emails for sensitive information, such as credit card numbers or social security numbers, and prevents accidental or intentional data leaks. This helps organizations comply with data protection regulations and maintain the privacy of their customers' information.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Azizi Developments, Affinity Credit Union, Aftercare, Al Abbar Group
      Top Industries
      REVIEWERS
      Computer Software Company17%
      Manufacturing Company17%
      Comms Service Provider13%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm18%
      Computer Software Company12%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Transportation Company16%
      Retailer16%
      Financial Services Firm11%
      Construction Company11%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm7%
      Manufacturing Company6%
      Construction Company6%
      Company Size
      REVIEWERS
      Small Business45%
      Midsize Enterprise15%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business49%
      Midsize Enterprise20%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business52%
      Midsize Enterprise15%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise23%
      Large Enterprise44%
      Buyer's Guide
      Darktrace vs. Mimecast Email Security
      January 2024
      Find out what your peers are saying about Darktrace vs. Mimecast Email Security and other solutions. Updated: January 2024.
      772,679 professionals have used our research since 2012.

      Darktrace is ranked 12th in Email Security with 66 reviews while Mimecast Email Security is ranked 5th in Secure Email Gateway (SEG) with 25 reviews. Darktrace is rated 8.2, while Mimecast Email Security is rated 8.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Mimecast Email Security writes "It gives clients peace of mind and helps them educate their users about threats". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ExtraHop Reveal(x), whereas Mimecast Email Security is most compared with Abnormal Security, Microsoft Exchange Online Protection (EOP), Check Point Harmony Email & Collaboration, Cisco Secure Email and Fortinet FortiMail. See our Darktrace vs. Mimecast Email Security report.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.