Cisco Secure Email Threat Defense vs Microsoft Defender for Office 365 comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Email Threat Defense and Microsoft Defender for Office 365 based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features and functionalities are much better than Microsoft's in-built Defender plan.""This solution is easy to use.""It's very easy to deploy and configure.""On ease of use, it rates very high. It's something that I was able to get into without really looking at any documentation. I wanted to see what it felt like before I started looking at any documentation on how to use it, and it was very easy to use. It works very smoothly. The user experience is very intuitive. They did an amazing job on that.""Cisco has a threat mechanism called cloud-based Talos, where all the threats are inbuilt.""It has an efficient email filtering feature.""I would say it's very comprehensive, with multiple antivirus OEMs, virus encrypt features, encryption, and more.""The ability to see east-west traffic is its most valuable feature. Traditionally, email defense focuses on north-south, inbound-outbound, egress-ingress traffic. With Cisco Secure Email Cloud Mailbox, it's able to quickly identify, track, tag, and categorize emails that are internal. That can typically give us visibility into if there's an internal compromised account (for example). Someone can then use that internal compromised account to email additional accounts with either malicious software or links, but internal within that Office tenant. Effectively, that email message never leaves the tenant. Any of the mail gateways really do not have any method or way of seeing this traffic since it's not leaving the environment."

More Cisco Secure Email Threat Defense Pros →

"Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features.""Microsoft Defender for Office 365's most valuable feature is its performance.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""I would say that 90% of the spam and phishing attack emails get blocked right off the bat.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected."

More Microsoft Defender for Office 365 Pros →

Cons
"Cisco Secure Email Cloud Mailbox can improve by adding advanced phishing, then the solution would become the best in the market. However, this could increase the price even more. Additionally, if CES with domain protection could be added it would be an even better solution.""The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.""From a technical point of view, Cisco is far behind in terms of cybersecurity, and it has to improve very much.""Customers will benefit greatly from monthly billing because the majority of customers today use the cloud, be it Office 365, or Google Cloud.""We encounter issues while searching for missing emails.""This solution could be improved by integration with Sandbox.""The pricing could always be better.""The solution is a bit expensive."

More Cisco Secure Email Threat Defense Cons →

"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""The custom alerts have to improve a lot.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""Configuration requires going to a lot of places rather than just accessing one tab.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."

More Microsoft Defender for Office 365 Cons →

Pricing and Cost Advice
  • "The feedback from vendors and customer is that it is expensive."
  • "Cisco Secure Email Cloud Mailbox does not have any competition with Sophos, Trend Micro, or other vendors of the world. However, there is a pricing premium for the solution. One has to look at it from that angle that while they are buying Cisco, there will be a premium, and Cisco justifies that premium value. That's why they're charging a high price."
  • "It is expensive compared to other vendors."
  • "The solution’s pricing is manageable."
  • More Cisco Secure Email Threat Defense Pricing and Cost Advice →

  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Secure Email Threat Defense's scalability is good.
    Top Answer:The tool gives false positives and it needs to be more accurate. I would like to see AI as a new feature.
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Ranking
    16th
    out of 107 in Email Security
    Views
    1,814
    Comparisons
    1,433
    Reviews
    6
    Average Words per Review
    437
    Rating
    8.2
    1st
    out of 107 in Email Security
    Views
    13,167
    Comparisons
    10,373
    Reviews
    28
    Average Words per Review
    653
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco Secure Email Cloud Mailbox, Cisco CMD, Cisco Cloud Mailbox Defense
    MS Defender for Office 365
    Learn More
    Overview

    Cisco's secure email threat defense is designed to provide comprehensive protection against email-based threats. With the increasing sophistication of cyber attacks, it is crucial for organizations to have a robust solution in place to safeguard their email communications.

    The product offers advanced threat detection capabilities, leveraging machine learning algorithms and real-time analysis to identify and block malicious emails. It scans incoming and outgoing emails for suspicious attachments, links, and content, ensuring that only safe and legitimate emails reach the users' inbox.

    To combat phishing attacks, our solution employs advanced anti-phishing techniques, including URL reputation analysis and email header analysis. It proactively detects and blocks phishing emails, preventing users from falling victim to fraudulent schemes and protecting sensitive information.

    The Secure Email Threat Defense also includes robust anti-malware and anti-spam features. It scans email attachments for malware and viruses, preventing them from infiltrating the organization's network. Additionally, it filters out spam emails, reducing the clutter in users' inboxes and improving productivity.

    Administrators have full visibility and control over email security. They can set up customizable policies to enforce security measures, such as blocking specific file types or restricting email access from certain domains. Detailed reports and analytics provide insights into email threats and help in fine-tuning the security settings.

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Sample Customers
    Luiss University, Lone Star College, T-Systems, Magyar Telekom
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Top Industries
    REVIEWERS
    Computer Software Company29%
    University14%
    Construction Company14%
    Government14%
    VISITORS READING REVIEWS
    Computer Software Company36%
    Comms Service Provider8%
    Financial Services Firm6%
    Government6%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business18%
    Midsize Enterprise36%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise51%
    Buyer's Guide
    Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365
    March 2024
    Find out what your peers are saying about Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Cisco Secure Email Threat Defense is ranked 16th in Email Security with 11 reviews while Microsoft Defender for Office 365 is ranked 1st in Email Security with 41 reviews. Cisco Secure Email Threat Defense is rated 8.2, while Microsoft Defender for Office 365 is rated 8.4. The top reviewer of Cisco Secure Email Threat Defense writes "Excellent support, reliable, and useful notification". On the other hand, the top reviewer of Microsoft Defender for Office 365 writes "Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support". Cisco Secure Email Threat Defense is most compared with Cisco Secure Email, Kiteworks, Microsoft Exchange Online Protection (EOP), Armorblox and Abnormal Security, whereas Microsoft Defender for Office 365 is most compared with Proofpoint Email Protection, Mimecast Email Security, Microsoft Exchange Online Protection (EOP), Barracuda Email Security Gateway and Cisco Secure Email. See our Cisco Secure Email Threat Defense vs. Microsoft Defender for Office 365 report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.