Avanan vs Darktrace comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Avanan Logo
3,085 views|1,899 comparisons
100% willing to recommend
Darktrace Logo
423 views|346 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avanan and Darktrace based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Avanan vs. Darktrace Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""Microsoft Defender for Office 365 is a stable solution.""The good part is that you don't have to configure it, which is very convenient.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature of Avanan is its effectiveness. When scanning incoming emails for threats it can in an automated fashion, quarantine suspicious attachments.""If we look at four to five years ago, we had close to six or eight people click a link in an email per month. Now, we are probably down to about five or six clicks a year, if not less.""It is simple to deploy this platform and interact with the set features.""The integration with all our existing and new applications is great.""The program has reduced the dangers related to phishing, malware, ransomware, and other vulnerabilities.""Avanan is a stable software. My company hasn't faced any issues, bugs, or problems with the performance of Avanan.""It can retract unsafe emails and remove them from the entire communication channel.""Email inspection has saved many employees from spam attacks and viruses from unauthorized sources."

More Avanan Pros →

"The most valuable features of Darktrace are the tracing of unusual external emails and monitoring the local network.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful.""I find the complete portfolio to be excellent.""Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.""We are able to detect a lot of things, actually, and see what is happening in our network.""I find it very good in the way that they show the past events, including the attack history.""t was pretty as far as the granularity of what you were getting out of it."

More Darktrace Pros →

Cons
"I'd like some additional features any product can give me to protect our environment in a better way.""There is room for improvement in terms of reporting.""The product must provide better malware detection.""The visibility for the weaknesses in the system and unauthorized access can be improved.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""The GUI is sometimes slow to fetch the device report and could be improved.""Microsoft Defender for Office 365 should be more proactive.""The UI needs to be more user-friendly."

More Microsoft Defender for Office 365 Cons →

"It is very difficult to find the required documentation.""The unified dashboard that it displays needs some improvements in terms of the KPIs that they have.""Familiarization with performance for new teams may take a long time.""Avanan doesn't cover certain tool segments.""The user experience must be improved.""The system response in a slow computing device affects performance when sending and receiving emails.""In Avanan, the email channel is one of the channels where data leakage happens, and they need to consider it from a DLP perspective.""Integration with various SaaS offerings, who are leading in the SaaS market."

More Avanan Cons →

"The level of tracking within the network from the transmission level up to the machine level can use improvement.""The price point for the product was too high for what our possible use case could be.""It would be helpful if they could recognize incidents and simplify the customer's challenge to identify what is happening.""There is a high ratio of false positive information.""The cost is a bit on the higher side.""I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets.""The interface and dashboards could be improved for ease-of-use.""It would be useful if there was a way to check to see if there are certain devices that are not in sync with the solution. I'm not sure if this is an option or not."

More Darktrace Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Good pricing arrangement as an SaaS offering."
  • "Having the flexibility and modeling to do the pricing that best fits the needs of the organization is incredibly ideal. That is what Avanan does. They know exactly how many users are using it, etc. We can tune the invoicing associated with how we are using the product so we can charge it back to the shows appropriately."
  • "We have a monthly license that is $4 to $8 per user."
  • "The pricing of Avanan is reasonable."
  • "The product is not the cheapest in the market."
  • "Avanan’s price is comparable to Barracuda."
  • More Avanan Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Spam protection is the most valuable feature.
    Top Answer:Avanan doesn't cover certain tool segments. Barracuda provides backup and retention of emails and Microsoft 365’s backup… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Avanan is a comprehensive cloud security platform that protects organizations from advanced email and collaboration threats. With its multi-layered approach, Avanan provides real-time protection against phishing, malware, data leakage, and account takeover attacks. 

    By integrating with popular cloud applications such as Microsoft 365, Google Workspace, and Slack, Avanan ensures seamless security without disrupting user experience. Its advanced AI and machine learning algorithms analyze billions of data points to detect and block threats, while its granular policy controls allow organizations to customize their security settings. 

    Avanan also offers robust threat intelligence and incident response capabilities, enabling organizations to proactively identify and mitigate security risks. 

    With Avanan, organizations can confidently embrace the cloud while keeping their sensitive data and communications secure.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Bethel School District, ServiceSource, Capital Caring
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Top Industries
      REVIEWERS
      Computer Software Company16%
      Manufacturing Company16%
      Comms Service Provider13%
      Financial Services Firm6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Security Firm19%
      Recruiting/Hr Firm19%
      Computer Software Company13%
      Energy/Utilities Company6%
      VISITORS READING REVIEWS
      Educational Organization47%
      Computer Software Company8%
      Manufacturing Company5%
      Construction Company4%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business33%
      Midsize Enterprise33%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business19%
      Midsize Enterprise57%
      Large Enterprise24%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      Buyer's Guide
      Avanan vs. Darktrace
      March 2024
      Find out what your peers are saying about Avanan vs. Darktrace and other solutions. Updated: March 2024.
      768,886 professionals have used our research since 2012.

      Avanan is ranked 6th in Email Security with 21 reviews while Darktrace is ranked 13th in Email Security with 65 reviews. Avanan is rated 9.2, while Darktrace is rated 8.2. The top reviewer of Avanan writes "We've noticed a significant decline from people accidentally or intentionally clicking on things". On the other hand, the top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". Avanan is most compared with Check Point Harmony Email & Collaboration, IRONSCALES, Perception Point Advanced Email Security, Abnormal Security and Mimecast Email Security, whereas Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics. See our Avanan vs. Darktrace report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.