Darktrace vs Mimecast Email Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Darktrace Logo
423 views|346 comparisons
93% willing to recommend
Mimecast Logo
979 views|813 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Feb 7, 2024

We compared Darktrace and Mimecast Email Security with Targeted Threat Protection based on our users reviews in five parameters. After reading the collected data, you can find our conclusion below:

Darktrace is highly regarded for its autonomous threat detection capabilities, stability, scalability, and straightforward setup. However, users have experienced challenges such as false positives, intricate configuration, and steep pricing. Mimecast stands out with its integration into Microsoft 365, customizable features, and effective email security. Nevertheless, users have encountered difficulties during the initial setup process, and there are concerns about being locked into the product and waning support. Pricing for Mimecast varies, with opinions ranging from reasonable to expensive. Although Mimecast's impact and return on investment may be minimal, it offers defense against external emails. Both products generally receive positive feedback for customer service and support, though there are suggestions for improvement.

  • Ease of Deployment: Based on the reviews, Darktrace's initial setup can vary in terms of difficulty and time. Some users found it to be straightforward and quick, while others mentioned it can be difficult and time-consuming, with a deployment period ranging from several months to just a few hours. In contrast, reviews on the setup process for Mimecast Email Security with Targeted Threat Protection are mixed. Some users found it to be quick and easy, while others mentioned that it can be harder and moderately complex, requiring a few hours to complete. It is important to note that for multinational customers, Mimecast's setup process also involves additional consultancy and support sectors.
  • Features: Darktrace offers autonomous threat detection and network visibility, distinguishing itself in the field. On the other hand, Mimecast excels in seamless integration with Microsoft 365 and the ability to customize content filtering. Darktrace prioritizes network protection, whereas Mimecast focuses on robust email security and provides countermeasures against phishing and impersonation.
  • Room for Improvement: In comparing Darktrace and Mimecast Email Security with Targeted Threat Protection, several areas for improvement were identified. Darktrace could enhance its performance by addressing issues with false positives, complex configuration, pricing competitiveness, integration capabilities, licensing flexibility, monitoring and detecting ransomware, reporting, user-friendliness, interface interaction, and cloud compatibility. On the other hand, improvements for Mimecast are needed in terms of user-friendliness, email archives lock-in, reaction time to threats, installation process, cost, identity protection, default policies, cookies management, interface fragmentation, support, blocklisting issues, console interface change, misclassification, and attachment scanning.
  • Pricing and ROI: Based on the reviews, Darktrace's setup cost is seen as costly, ranging from over $100,000 to approximately $30,000 to $54,000 per year. On the other hand, Mimecast Email Security with Targeted Threat Protection has varying opinions on pricing, with some finding it reasonable and others finding it expensive. Darktrace has proven beneficial for ROI as it identifies weaknesses and reduces security breaches. On the other hand, Mimecast's precise ROI is not easily measured, but it offers substantial defense against external emails.
  • Service and Support: Darktrace's customer service is praised for their proactive and helpful approach. Customers appreciate their responsiveness and speediness. Mimecast Email Security also generally receives positive feedback, though some customers feel that their technical support needs improvement in terms of responsiveness.
To learn more, read our detailed Darktrace vs. Mimecast Email Security Report (Updated: January 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe.""The product's scalability is good.""Defender helps us prioritize threats across our organization.""It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have.""I would say that 90% of the spam and phishing attack emails get blocked right off the bat.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased.""Does a thorough job of examining email and URLs for malicious content."

More Microsoft Defender for Office 365 Pros →

"We have found the product to be stable and issue-free.""One thing I appreciate is Antigena Email, which is for email protection.""In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful.""I am impressed with the product's ability to give insights into network traffic.""The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff.""t was pretty as far as the granularity of what you were getting out of it.""The solution can scale.""It's a very stable product."

More Darktrace Pros →

"Its administration console is very easy to use. The administration console is absolutely important because you interact with the platform through it.""Mimecast certainly helped my customers reduce phishing emails.""It's good, it keeps the spam out.""It's really quite user-friendly. In terms of technical superiority and the product itself, there are no complaints. It is really cutting edge.""It does a good job for us, and its admin console is easy to use.""URL inspection works pretty well.""The interface of this solution is very easy to navigate and user-friendly. There is no delivery in email and other communications, making it reliable. The configuration is relatively easy.""It offers an easy initial setup."

More Mimecast Email Security Pros →

Cons
"There is room for improvement in terms of reporting.""The custom alerts have to improve a lot.""The visibility for the weaknesses in the system and unauthorized access can be improved.""You should be able to deploy Defender for every subscription without the need to add servers.""There is room for improvement with the UI.""The pre-sales cost calculations could be more transparent.""Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization.""The company should focus on adding threats that the solution is currently unable to detect."

More Microsoft Defender for Office 365 Cons →

"They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there.""It would be helpful if they could recognize incidents and simplify the customer's challenge to identify what is happening.""They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity.""The program is quite expensive.""The interface and dashboards could be improved for ease-of-use.""Upper management wasn't sold on the value proposition.""The price point for the product was too high for what our possible use case could be.""The cost is a bit on the higher side."

More Darktrace Cons →

"Lately, Mimecast's outbound mail servers have been regularly blocklisted by spam filters. That didn't happen a few years back, but it seems to be a more frequent problem these days. When a server is blocklisted, it means all of my outgoing mail ends up in the recipient's junk mail. That affects my reputation and business confidence.""The detection rates are an area for improvement.""The solution should include more AI features instead of Mimecast's more general static configuration tooling.""The attachment scanning feature doesn't work properly.""Their support should be improved. They are notorious for sending you to knowledge-based articles rather than actually talking to you, but that is, unfortunately, kind of becoming a trend with everything. In terms of features, I haven't had any complaints. However, I don't like the fact they moved to a paid training subscription model. They used to have a lot of free webinars for training, but they have started to charge for them in the past year.""I'd like to have better support from the product in the future.""The solution's console interface was recently changed for the admins, but the previous one was much better because we could open tabs on it.""Its pricing can be improved. It is a bit expensive."

More Mimecast Email Security Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "It's an expensive solution."
  • "The licensing costs are per-user for the product that you get with them."
  • "It is a bit expensive."
  • "I'm always going to say the price needs to be lower, but it's reasonable."
  • "The customers can select the license packages as per their requirements."
  • "On a scale of one to ten, where one is cheap, and ten is expensive, I rate the pricing a ten."
  • "Compared to the other solutions in the market, Mimecast Email Security with Targeted Threat Protection's pricing is fine."
  • "For what it is, the product is overpriced."
  • More Mimecast Email Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:The interface of this solution is very easy to navigate and user-friendly. There is no delivery in email and other… more »
    Top Answer:Compared to the other products in the market, it is neither cheap but nor very expensive. I would rate it somewhere in… more »
    Top Answer:The feature that should be included is to remove the block on the encrypted files.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Mimecast Email Security with Targeted Threat Protection
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Mimecast Email Security is a comprehensive solution designed to safeguard organizations against advanced email threats. With an array of advanced security features, it provides robust protection against phishing attacks, malware, ransomware, and other targeted threats.

      This product leverages Mimecast's extensive threat intelligence network to identify and block malicious emails before they reach the user's inbox. It employs sophisticated algorithms and machine learning techniques to analyze email content, attachments, and URLs, ensuring that only legitimate and safe emails are delivered.

      One of the key features of Mimecast Advanced Email Security is its URL Protect capability. This feature scans all URLs within emails in real-time, checking for any signs of malicious activity. It blocks access to suspicious websites, preventing users from inadvertently clicking on harmful links and falling victim to phishing attacks or drive-by downloads.

      Another notable feature is Attachment Protect, which scans all email attachments for malware and ransomware. It uses multiple layers of defense, including sandboxing and file conversion, to detect and neutralize any threats. This ensures that users are protected from opening malicious attachments that could compromise their systems.

      Mimecast Advanced Email Security also includes Impersonation Protect, which guards against CEO fraud and other impersonation attacks. It analyzes email headers, domains, and sender behavior to identify suspicious emails that attempt to deceive users. By alerting users and administrators to potential impersonation attempts, it helps prevent financial loss and data breaches.

      Furthermore, Mimecast Advanced Email Security provides comprehensive data loss prevention (DLP) capabilities. It scans outgoing emails for sensitive information, such as credit card numbers or social security numbers, and prevents accidental or intentional data leaks. This helps organizations comply with data protection regulations and maintain the privacy of their customers' information.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Azizi Developments, Affinity Credit Union, Aftercare, Al Abbar Group
      Top Industries
      REVIEWERS
      Computer Software Company16%
      Manufacturing Company16%
      Comms Service Provider13%
      Financial Services Firm6%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      REVIEWERS
      Transportation Company17%
      Retailer17%
      Financial Services Firm11%
      Construction Company11%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm7%
      Manufacturing Company6%
      Construction Company6%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business54%
      Midsize Enterprise15%
      Large Enterprise31%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise22%
      Large Enterprise44%
      Buyer's Guide
      Darktrace vs. Mimecast Email Security
      January 2024
      Find out what your peers are saying about Darktrace vs. Mimecast Email Security and other solutions. Updated: January 2024.
      768,886 professionals have used our research since 2012.

      Darktrace is ranked 13th in Email Security with 65 reviews while Mimecast Email Security is ranked 5th in Secure Email Gateway (SEG) with 23 reviews. Darktrace is rated 8.2, while Mimecast Email Security is rated 7.8. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Mimecast Email Security writes "It gives clients peace of mind and helps them educate their users about threats". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Mimecast Email Security is most compared with Microsoft Exchange Online Protection (EOP), Abnormal Security, Check Point Harmony Email & Collaboration, Cisco Secure Email and Avanan. See our Darktrace vs. Mimecast Email Security report.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.