Avanan vs Skyhigh Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Avanan Logo
3,085 views|1,899 comparisons
100% willing to recommend
Skyhigh Security Logo
4,389 views|2,336 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avanan and Skyhigh Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Microsoft Defender for Office 365's most valuable feature is its performance.""Since we have started using the solution, there have been fewer compromises.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""I would say that 90% of the spam and phishing attack emails get blocked right off the bat.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."

More Microsoft Defender for Office 365 Pros →

"The most valuable feature of Avanan is its Anti-Malware solution for Office 365, and box.com.""I like Avanan's SmartDLP module. It's seamless, and the administrative overhead is low. We aren't a very sophisticated operation. We just want to reduce our exposure, so we find ThreatCloud helpful. Avanan's acquisition by Check Point was beneficial for them.""Spam protection is the most valuable feature.""Email inspection has saved many employees from spam attacks and viruses from unauthorized sources.""The program has reduced the dangers related to phishing, malware, ransomware, and other vulnerabilities.""Avanan is a stable software. My company hasn't faced any issues, bugs, or problems with the performance of Avanan.""The customizable rules allow you to change aspects.""Email encryption enhances end to end security of any data before it passes through the networking system."

More Avanan Pros →

"The support is excellent.""What I found most valuable in Skyhigh Security is its stability. The solution also has good KB articles that make it simple for users to do the deployment of Skyhigh Security themselves, without the need for integrators.""The initial setup is fairly straightforward and easy to perform.""The stability is the most valuable feature. We haven't had any issues with the product.""The most valuable features of McAfee Web Gateway are anti-malware, reports, and powerful categorization of web pages.""Without Skyhigh, we had zero visibility, but now we are aware of so much more.""The other products that I have evaluated do not have the scalability options that McAfee has.""It help us monitor high risk services, blocking them, and also feeding them to our egress points."

More Skyhigh Security Pros →

Cons
"Several simulation options are available within 365, and the phishing simulation could be better.""Configuration requires going to a lot of places rather than just accessing one tab.""Microsoft Defender for Office 365 should be more proactive.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not.""We need a separate license and we don't know how to get the license that is required.""We need to be able to whitelist data at the backend.""The company should focus on adding threats that the solution is currently unable to detect.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."

More Microsoft Defender for Office 365 Cons →

"Avanan doesn't cover certain tool segments.""It is complicated for new users unfamiliar with the modern cloud networking infrastructure.""The customer service team could come up with clear tutorials on how to use this platform to help new teams.""Being cloud first and because we are in the movie business, we use a lot of Macintoshes. So, there is absolutely no reason for us to have Active Directory whatsoever. However, if you are using Office 365, you must have Active Directory in order to reset passwords. Even though we have a single sign-on provider, we must have Azure Active Directory for Office 365, which is really stupid. As a cloud application, you would think that I don't need Active Directory, which I don't need for anything else except Office 365. We have one server inside that space to help us manage Active Directory just for Office 365. This is a very sore point, but it is what it is.""The system could be designed to give corporate emails first priority due to demands.""It is very difficult to find the required documentation.""When sending bulky emails, the system slows down and takes a long time before it responds effectively to our requests.""The cost can be reviewed to enable SMEs to acquire it and enjoy great security features."

More Avanan Cons →

"You have to have some kind of background with cloud-based security, like working with different providers and how to make instances in the clouds and that kind of stuff - including cloud, networking cloud, cloud application development, anything like that is a requirement to be in the CASB space.""The performance of the tool can be improved to provide faster report generation.""One thing that can be improved is their ability to integrate with other web proxies to discover unsanctioned IP apps.""The cloud needs improvement with respect to DLP.""User interface could be more intuitive.""The solution is hard to configure, our team does not have specific training requirements for McAfee making it difficult.""You can integrate Skyhigh's rules with Active Directory groups. For example, you can allow access to a specific website for a defined set of users. I can do that, but the rules are not straightforward. It can look up the group in Active Directory. However, it doesn't always find the proper group name. The rule configuration should be simpler and more granular. The admin should be able to map 80 groups in the rules quickly.""It is an expensive solution."

More Skyhigh Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Good pricing arrangement as an SaaS offering."
  • "Having the flexibility and modeling to do the pricing that best fits the needs of the organization is incredibly ideal. That is what Avanan does. They know exactly how many users are using it, etc. We can tune the invoicing associated with how we are using the product so we can charge it back to the shows appropriately."
  • "We have a monthly license that is $4 to $8 per user."
  • "The pricing of Avanan is reasonable."
  • "The product is not the cheapest in the market."
  • "Avanan’s price is comparable to Barracuda."
  • More Avanan Pricing and Cost Advice →

  • "Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
  • "The biggest thing to watch for is the difference in price per monitored user for the different API integrations."
  • "Have a risk-based approach towards pricing."
  • "They definitely charge a huge amount. All the security service providers charge a huge amount."
  • "The licensing fees are based on what environments you are monitoring."
  • "This is an expensive product, but you have to compare that with other solutions that are on the market."
  • "This is an expensive product, although it is made for larger enterprises and not for small organizations."
  • "The price of the solution is good and we pay an annual license."
  • More Skyhigh Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Spam protection is the most valuable feature.
    Top Answer:Avanan doesn't cover certain tool segments. Barracuda provides backup and retention of emails and Microsoft 365’s backup… more »
    Top Answer:The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
    Top Answer:The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Avanan is a comprehensive cloud security platform that protects organizations from advanced email and collaboration threats. With its multi-layered approach, Avanan provides real-time protection against phishing, malware, data leakage, and account takeover attacks. 

    By integrating with popular cloud applications such as Microsoft 365, Google Workspace, and Slack, Avanan ensures seamless security without disrupting user experience. Its advanced AI and machine learning algorithms analyze billions of data points to detect and block threats, while its granular policy controls allow organizations to customize their security settings. 

    Avanan also offers robust threat intelligence and incident response capabilities, enabling organizations to proactively identify and mitigate security risks. 

    With Avanan, organizations can confidently embrace the cloud while keeping their sensitive data and communications secure.

    Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.

    The Skyhigh Security Service Edge portfolio includes Skyhigh Secure Web Gateway, Skyhigh Cloud Access Security Broker, Skyhigh Private Access, and Skyhigh Cloud Native Application Protection Platform. All solutions form a fully converged, consolidated platform, and are managed from the same single console.

    • Skyhigh Cloud Access Security Broker protects data and stops threats in the cloud across SaaS, and PaaS, and IaaS environments from a single, cloud-native enforcement point. It enables organizations to accelerate their business by giving them visibility and control over their data in the cloud and protection from threats with a frictionless deployment model.
    • Skyhigh Secure Web Gateway connects and secures your workforce from malicious websites and cloud apps from anywhere, any application, and any device. It protects users from threats and data loss with integrated Remote Browser Isolation, Cloud Access Security Broker and Data Loss Prevention capabilities while providing the ability to access the web and cloud.
    • Skyhigh Private Access is the data centric Zero Trust Network Access (ZTNA) solution that provides integrated Data Loss Prevention scanning and seamless Remote Browser Isolation integration for robust data protection, using Zero Trust principles. Apply a unified policy across web, SaaS, and private apps.
    • Skyhigh Cloud Native Application Protection Platform is the industry’s first platform to extend Cloud Access Security Broker, bringing application and data context to converge Cloud Security Posture Management (CSPM) with IaaS Data Loss Prevention for IaaS public clouds. Skyhigh CNAPP provides consistent data protection, threat prevention, governance, and compliance throughout the cloud-native application development lifecycle.

    Skyhigh Security Benefits

    • Modern Data Protection. Extensible data protection policies to determine what can be accessed, shared, and how it can be used.
    • Zero Trust for the Cloud. Extend zero trust to the cloud ensuring that your sensitive data is accessed, shared, and stored appropriately.
    • Actionable Insights. Unified view of data and risk, regardless of where and how the policy is enforced.

    Skyhigh Security Features

    • 99.999% Uptime. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with ultra-low latency and 99.999% uptime.
    • Remote Browser Isolation. Prevents threats of a web page from reaching endpoints with intelligent, multi-layer remote browser isolation technology that provides secure web browsing through robust machine learning analysis on real-time telemetry.
    • Cloud Registry. The world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance.
    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Bethel School District, ServiceSource, Capital Caring
    Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
    Top Industries
    REVIEWERS
    Computer Software Company16%
    Manufacturing Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm19%
    Recruiting/Hr Firm19%
    Computer Software Company13%
    University6%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Manufacturing Company5%
    Construction Company4%
    REVIEWERS
    Healthcare Company20%
    Pharma/Biotech Company13%
    Energy/Utilities Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Educational Organization44%
    Financial Services Firm10%
    Computer Software Company8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise57%
    Large Enterprise24%
    REVIEWERS
    Small Business41%
    Midsize Enterprise6%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise50%
    Large Enterprise40%
    Buyer's Guide
    Email Security
    March 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Avanan is ranked 6th in Email Security with 21 reviews while Skyhigh Security is ranked 7th in Secure Web Gateways (SWG) with 51 reviews. Avanan is rated 9.2, while Skyhigh Security is rated 8.4. The top reviewer of Avanan writes "We've noticed a significant decline from people accidentally or intentionally clicking on things". On the other hand, the top reviewer of Skyhigh Security writes "Good scalability, but the technical support service needs improvement". Avanan is most compared with Check Point Harmony Email & Collaboration, IRONSCALES, Perception Point Advanced Email Security, Abnormal Security and Mimecast Email Security, whereas Skyhigh Security is most compared with Zscaler Internet Access, Netskope , Microsoft Defender for Cloud Apps, Symantec Proxy and Prisma Access by Palo Alto Networks.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.