Check Point Anti-Spam and Email Security Software Blade vs Cisco Secure Email Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Anti-Spam and Email Security Software Blade and Cisco Secure Email Threat Defense based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""Since we have started using the solution, there have been fewer compromises.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""The initial setup was easy."

More Microsoft Defender for Office 365 Pros →

"It's a fairly old solution, however, that has been updated over time to become one of the best manufacturers of security solutions.""Check Point offers us flexibility when it comes to customizing the configurations that we want to manage, thus allowing us to meet the specific needs of our company.""Using Check Point has helped us to safeguard our environment and help to protect against spam, as well as other types of attacks against our network.""The robust Smart Dashboard enables to us fetch important and accurate data insights concerning the blocking of spammers and malware attacks on the system.""It refreshes the dynamic database regularly to ensure IP addresses that no longer misbehave are not blocked by mistake.""It has provided us with an easy way to avoid invasive mail.""DLP features can help prevent sensitive information from being leaked via email.""A scalable, stable solution with good technical support."

More Check Point Anti-Spam and Email Security Software Blade Pros →

"Cisco has a threat mechanism called cloud-based Talos, where all the threats are inbuilt.""The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment.""Cisco Secure Email Cloud Mailbox can handle a complete portfolio, which is required to protect any kind of attack coming from emails. However, it does not have advanced phishing, but it is available through Cisco. If you compare Cisco Secure Email Cloud Mailbox with the competition, in the competition you have to have one or two solutions together to address the customer's requirement, whereas Cisco Secure Email Cloud Mailbox is addressing everything, such as web domain and email protection. If there is any kind of challenge it will come across through email.""It's very easy to deploy and configure.""The features and functionalities are much better than Microsoft's in-built Defender plan.""Secure Email Threat Defense's scalability is good.""I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more.""On ease of use, it rates very high. It's something that I was able to get into without really looking at any documentation. I wanted to see what it felt like before I started looking at any documentation on how to use it, and it was very easy to use. It works very smoothly. The user experience is very intuitive. They did an amazing job on that."

More Cisco Secure Email Threat Defense Pros →

Cons
"Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization.""There's room for improvement regarding the time frame for retrieving emails.""The company should focus on adding threats that the solution is currently unable to detect.""Several simulation options are available within 365, and the phishing simulation could be better.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""Configuration requires going to a lot of places rather than just accessing one tab.""There is room for improvement in terms of reporting.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."

More Microsoft Defender for Office 365 Cons →

"I can say that the solution's price level is a problematic area that needs to be considered for improvement.""I think that the pricing for the Check Point products should be reconsidered, as we found it to be quite expensive to purchase and to maintain.""They should upgrade support services and make a more user-friendly database.""The cost is high when putting through Check Point Blade in your Gateway.""The support language is only English.""The pattern used to filter emails could be improved""One thing which annoys me with the Check Point Anti-Spam and Email Security Software Blade is its customer support portal which still lags in service even after so many developments.""The high-end protection of email servers from any advanced foreign agents and malware is not 100% there currently."

More Check Point Anti-Spam and Email Security Software Blade Cons →

"Customers will benefit greatly from monthly billing because the majority of customers today use the cloud, be it Office 365, or Google Cloud.""The search area has room for improvement. When you go to the next page, it remains at the bottom of the current page that you're on. Also, under the reports section, it allows you to see any "convictions," but if you want to search for those convictions you have to remember when they all came in and go back and edit the search accordingly. You cannot click on the list of convictions to actually see if you had a spike at a certain time.""The solution is a bit expensive.""This solution could be improved by integration with Sandbox.""The pricing could always be better.""From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much.""Cisco Secure Email Cloud Mailbox can improve by adding advanced phishing, then the solution would become the best in the market. However, this could increase the price even more. Additionally, if CES with domain protection could be added it would be an even better solution.""There is still room for improvement in terms of integrations with other Cisco tools and non-Cisco tools. There is also some room for improvement needed in terms of the reporting."

More Cisco Secure Email Threat Defense Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "The cost is competitive with other security products on the market."
  • "This is a simple system with a very low cost and basic functions, which surely is ideal for a small company."
  • "Reasonably priced solution."
  • "For licensing, my company makes yearly payments, which is expensive."
  • "I rate the pricing as an eight on a scale of one to ten, where one is cheap and ten is expensive."
  • More Check Point Anti-Spam and Email Security Software Blade Pricing and Cost Advice →

  • "The feedback from vendors and customer is that it is expensive."
  • "Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
  • "It is expensive compared to other vendors."
  • "The solution’s pricing is manageable."
  • More Cisco Secure Email Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Installation time could be improved as it takes too long to install. With the software footprint, it should be taking… more »
    Top Answer:Secure Email Threat Defense's scalability is good.
    Top Answer:The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Check Point Anti-Spam and Email Security Software Blade is a comprehensive solution designed to protect organizations from the growing threat of spam and email-based attacks. With advanced threat prevention capabilities, it ensures that businesses can effectively manage their email security and prevent the infiltration of malicious content.

    This software blade offers a multi-layered approach to email security, combining anti-spam, anti-virus, and anti-phishing technologies to provide robust protection against a wide range of threats. It employs advanced machine learning algorithms to continuously analyze and identify new spam and phishing techniques, ensuring that organizations stay one step ahead of cybercriminals.

    The Anti-Spam and Email Security Software Blade also includes advanced content filtering capabilities, allowing organizations to define and enforce email policies based on specific criteria. This ensures that sensitive information is protected and that employees are not exposed to potentially harmful content.

    Furthermore, this software blade integrates seamlessly with existing email infrastructure, making deployment and management simple and efficient. It supports all major email platforms, including Microsoft Exchange and Office 365, ensuring compatibility with a wide range of environments.

    With real-time monitoring and reporting capabilities, organizations can gain valuable insights into their email security posture. This enables them to identify potential vulnerabilities and take proactive measures to mitigate risks.

    Cisco's secure email threat defense is designed to provide comprehensive protection against email-based threats. With the increasing sophistication of cyber attacks, it is crucial for organizations to have a robust solution in place to safeguard their email communications.

    The product offers advanced threat detection capabilities, leveraging machine learning algorithms and real-time analysis to identify and block malicious emails. It scans incoming and outgoing emails for suspicious attachments, links, and content, ensuring that only safe and legitimate emails reach the users' inbox.

    To combat phishing attacks, our solution employs advanced anti-phishing techniques, including URL reputation analysis and email header analysis. It proactively detects and blocks phishing emails, preventing users from falling victim to fraudulent schemes and protecting sensitive information.

    The Secure Email Threat Defense also includes robust anti-malware and anti-spam features. It scans email attachments for malware and viruses, preventing them from infiltrating the organization's network. Additionally, it filters out spam emails, reducing the clutter in users' inboxes and improving productivity.

    Administrators have full visibility and control over email security. They can set up customizable policies to enforce security measures, such as blocking specific file types or restricting email access from certain domains. Detailed reports and analytics provide insights into email threats and help in fine-tuning the security settings.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    SF Police Credit Union (SFPCU)
    Luiss University, Lone Star College, T-Systems, Magyar Telekom
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Logistics Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm27%
    Financial Services Firm19%
    Cloud Provider19%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Security Firm33%
    Financial Services Firm15%
    Computer Software Company9%
    Comms Service Provider7%
    REVIEWERS
    Computer Software Company29%
    Government14%
    Transportation Company14%
    Construction Company14%
    VISITORS READING REVIEWS
    Computer Software Company37%
    Comms Service Provider8%
    Financial Services Firm6%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business45%
    Midsize Enterprise14%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business52%
    Midsize Enterprise9%
    Large Enterprise39%
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense
    March 2024
    Find out what your peers are saying about Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Check Point Anti-Spam and Email Security Software Blade is ranked 11th in Email Security with 32 reviews while Cisco Secure Email Threat Defense is ranked 16th in Email Security with 11 reviews. Check Point Anti-Spam and Email Security Software Blade is rated 8.2, while Cisco Secure Email Threat Defense is rated 8.2. The top reviewer of Check Point Anti-Spam and Email Security Software Blade writes "Effectively secures data centers against various threats, including spam emails and provides policy-based control". On the other hand, the top reviewer of Cisco Secure Email Threat Defense writes "Easy to deploy and configure with excellent support". Check Point Anti-Spam and Email Security Software Blade is most compared with Barracuda Email Security Gateway, Abnormal Security, Cisco Secure Email, Fortinet FortiMail and Sophos Email, whereas Cisco Secure Email Threat Defense is most compared with Cisco Secure Email, Kiteworks, Microsoft Exchange Online Protection (EOP), Abnormal Security and Armorblox. See our Check Point Anti-Spam and Email Security Software Blade vs. Cisco Secure Email Threat Defense report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.