Darktrace vs Sophos Email comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,736 views|10,031 comparisons
97% willing to recommend
Darktrace Logo
808 views|445 comparisons
93% willing to recommend
Sophos Logo
3,060 views|2,036 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Sophos Email based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Sophos Email Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""The deployment capability is a great feature.""There are several features that I consider valuable.""The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over.""Microsoft Defender for Office 365 is a stable solution.""The product is not resource-intensive.""Since we have started using the solution, there have been fewer compromises.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint."

More Microsoft Defender for Office 365 Pros →

"The ability to detect activity on the network is very useful to us. Even if it's not necessarily an illegal activity, if it is abnormal activity, it is able to detect it and notify us.""We are able to detect a lot of things, actually, and see what is happening in our network.""One member of staff is enough for deployment and maintenance because Darkforce is AI-driven. It does a lot of things by itself.""The platform has many modules, and each module examines a different situation in the behavior.""Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue.""The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network.""The most valuable features of Darktrace are its full capabilities. You have visibility of everything.""It is very stable and easy to use."

More Darktrace Pros →

"Sophos Email is a stable solution.""The solution's identity proxy feature is very good and reliable.""The tool's most valuable feature is the anti-spam detection filter. Its threat email intelligence features help to identify email data.""The anti-malware, risk scanning has been pretty spot on.""Sophos Email is in the cloud and integrated with its firewall.""Our client recently received many emails, and their employees didn't realize these emails were phishing attempts. Consequently, they clicked on them and fell victim to the attack. Therefore, it is important to secure their system with Sophos Email Security.""The most valuable feature of Sophos Email is the sandbox. We're able to scan the file, isolate it, and look at it before it is delivered. It is highly effective.""I cannot guarantee any email by its name. It can be spam. Sophos Email helps to double-check whether an email is spam or not. It has a dashboard which gives an overview of the alerts."

More Sophos Email Pros →

Cons
"We need a separate license and we don't know how to get the license that is required.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""Microsoft Defender for Office 365 should be more proactive.""The XDR dashboard has room for improvement.""The product must provide better malware detection.""There is room for improvement in terms of reporting.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help."

More Microsoft Defender for Office 365 Cons →

"I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there.""Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product.""The cost is a bit on the higher side.""There is a high ratio of false positive information.""A reporting portal could be a great addition to help customize reports.""Darktrace could improve by being more user-friendly.""The pricing needs improvement.""The level of tracking within the network from the transmission level up to the machine level can use improvement."

More Darktrace Cons →

"Sophos Email needs to increase the number of promos.""The solution's technical support is slow and unresponsive. You need to book time in order to get support.""I would like to see improvements in the initial setup process, ensuring better compatibility with diverse customer infrastructures.""Servicing and support are areas with shortcomings where the solution needs to improve.""Sophos Email could improve DLP features.""The solution's sandboxing and spam control features could be improved.""The product could include all the essential features and capabilities, similar to the on-premise, server-based version.""The installation of Sophos Email could be easier. It's a bit difficult because setting up the email virtually requires some bit of technical knowledge."

More Sophos Email Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "There is an additional fee for their central managed console."
  • "Licensing is paid on a yearly basis."
  • "Most of our clients are on a perpetual license. If there is a budget issue, they can choose a subscription. However, most of the clients choose the perpetual license."
  • "The pricing could improve by having additional discounts. For example, when customers buy have more than 50 or more users, there should be additional discounts."
  • "I rate the price of Sophos Email a four out of five."
  • "It is an expensive solution. On a scale of one to ten, where one is low price, and ten is high price, I rate the pricing a seven."
  • "The pricing is fair."
  • "The solution is expensive."
  • More Sophos Email Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The solution's identity proxy feature is very good and reliable.
    Top Answer:We use exchange licenses, for which we get immediate support from Sophos.
    Top Answer:The solution's sandboxing and spam control features could be improved. I have faced a few issues with false positives… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Sophos Email Security
    Learn More
    Sophos
    Video Not Available
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sophos Email is a comprehensive email security solution designed to protect organizations from advanced threats and data loss. It offers robust protection against malware, phishing attacks, and spam, ensuring that only legitimate emails reach users' inboxes. 

      With advanced threat intelligence and machine learning algorithms, it can detect and block sophisticated attacks in real-time. Additionally, it provides encryption and data loss prevention capabilities to safeguard sensitive information. 

      The solution is easy to deploy and manage, with a user-friendly interface and centralized control. Sophos Email offers seamless integration with popular email platforms, ensuring uninterrupted communication while maintaining security. 

      With its comprehensive features and proactive approach, Sophos Email is a reliable choice for organizations looking to enhance their email security.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Del Monte Foods, Terra Verde, spicerhaart, RIVERLITE, Dataprise, SureBridge, Reed's School, Sayfol International School
      Top Industries
      REVIEWERS
      Manufacturing Company17%
      Computer Software Company17%
      Comms Service Provider13%
      Government7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm18%
      Computer Software Company12%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Retailer33%
      Manufacturing Company17%
      Financial Services Firm17%
      Construction Company8%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Comms Service Provider8%
      Construction Company8%
      Manufacturing Company8%
      Company Size
      REVIEWERS
      Small Business45%
      Midsize Enterprise15%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business49%
      Midsize Enterprise20%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business79%
      Midsize Enterprise7%
      Large Enterprise14%
      VISITORS READING REVIEWS
      Small Business40%
      Midsize Enterprise20%
      Large Enterprise40%
      Buyer's Guide
      Darktrace vs. Sophos Email
      May 2024
      Find out what your peers are saying about Darktrace vs. Sophos Email and other solutions. Updated: May 2024.
      772,679 professionals have used our research since 2012.

      Darktrace is ranked 12th in Email Security with 66 reviews while Sophos Email is ranked 11th in Email Security with 28 reviews. Darktrace is rated 8.2, while Sophos Email is rated 8.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Sophos Email writes "Provides good identity proxy features, but sandboxing and spam control features could be improved". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ExtraHop Reveal(x), whereas Sophos Email is most compared with Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Barracuda Email Security Gateway, Perception Point Advanced Email Security and Proofpoint Email Protection. See our Darktrace vs. Sophos Email report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.