Fortinet FortiMail Cloud vs Microsoft Defender for Office 365 comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiMail Cloud and Microsoft Defender for Office 365 based on real PeerSpot user reviews.

Find out in this report how the two Cloud Email solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiMail Cloud vs. Microsoft Defender for Office 365 Report (Updated: January 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup is straightforward and simple, making it an easy-to-use tool.""The most valuable features are filtering and sandboxing.""Content disarming and analysis are essential features in our email security setup""The most valuable feature of this solution is the ability to check to see if the email is real.""FortiMail Cloud is very fast.""The encryption features are most valuable to us.""I am impressed with the tool's ability to setup rules and destinations. It also helps to monitor suspicious items.""It has the best feature for processed mail analysis."

More Fortinet FortiMail Cloud Pros →

"The two main features that prove most beneficial for us are URL scanning and attachment scanning.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance.""Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected.""Does a thorough job of examining email and URLs for malicious content.""Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""Some of the valuable features on the email side are anti-phishing, anti-malware, and Safe Links.""Since we have started using the solution, there have been fewer compromises.""Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features."

More Microsoft Defender for Office 365 Pros →

Cons
"They could look at strengthening anti-spam with the newly observed domains.""The downside of this solution is that it is difficult to implement policies on FortiMail.""The URL filtering and handling should be enhanced because it doesn't support all languages. I believe that this would be easy to enhance in the future.""I've not been able to use more than two domains in the back end. I like to view logs for the different domains. If I add any other domain I'm not able to get a proper cPanel for that domain. I am talking about the login factors. I'm not able to see logs for different domains in a different Window. Basically, it's an issue in the login process.""The setup of the rules can be improved. I think it should be simplified and would be the best improvement in the system.""Its GUI needs improvement.""This ease of use and user-friendliness is something we believe could be improved in FortiMail.""I would like to see more advanced sandbox features, where you can actually download to a machine where you can test."

More Fortinet FortiMail Cloud Cons →

"There is room for improvement with the UI.""There's room for improvement regarding the time frame for retrieving emails.""The company should focus on adding threats that the solution is currently unable to detect.""The phishing and spam filters could use some improvement.""We need to be able to whitelist data at the backend.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""The custom alerts have to improve a lot."

More Microsoft Defender for Office 365 Cons →

Pricing and Cost Advice
  • "It's on a subscribed basis."
  • "When we're talking about pricing, other products have about the same price. That is normal."
  • "The price of this solution could be more competitive."
  • "It should cost around $60,000. We bought it as a bundle, so everything comes together in the license. That is standard."
  • "A license for our company using FortiMail and FortiCare (filtering and support) was $4000."
  • "The licensing is for three years. In the beginning, we did not pay monthly, it was paid once for three years."
  • "You only have to purchase one license for multiple participants."
  • "I see how manageable and flexible the licenses are."
  • More Fortinet FortiMail Cloud Pricing and Cost Advice →

  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Email solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Content disarming and analysis are essential features in our email security setup
    Top Answer:The pricing depends on various factors, including the type of licenses and subscriptions you have procured. The cost structure can vary for small and medium-sized enterprises as opposed to larger… more »
    Top Answer:During our deployment and in our day-to-day operations, we've encountered certain challenges with our email security setup. When a user or administrator needs to locate a specific email, it can be a… more »
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Ranking
    6th
    out of 33 in Cloud Email
    Views
    220
    Comparisons
    142
    Reviews
    7
    Average Words per Review
    461
    Rating
    8.1
    1st
    out of 107 in Email Security
    Views
    12,858
    Comparisons
    10,247
    Reviews
    28
    Average Words per Review
    653
    Rating
    8.4
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Fortinet FortiMail Cloud is a comprehensive email security solution that protects organizations from advanced threats and ensures secure email communication. It offers robust features such as anti-spam, anti-malware, and data loss prevention to safeguard against email-borne attacks. With its cloud-based deployment, FortiMail Cloud provides scalable and flexible email security without the need for additional hardware or software. 

    It offers real-time threat intelligence and advanced analytics to detect and block sophisticated threats, including zero-day attacks. FortiMail Cloud also includes encryption capabilities to secure sensitive data and comply with regulatory requirements. With its user-friendly interface and centralized management, organizations can easily configure and monitor email security policies across multiple domains. 

    FortiMail Cloud provides comprehensive protection against email threats, ensuring business continuity and peace of mind.

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Top Industries
    REVIEWERS
    Comms Service Provider25%
    Integrator13%
    Manufacturing Company13%
    Energy/Utilities Company13%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider11%
    Manufacturing Company8%
    Construction Company7%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business68%
    Midsize Enterprise21%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise23%
    Large Enterprise43%
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    Buyer's Guide
    Fortinet FortiMail Cloud vs. Microsoft Defender for Office 365
    January 2024
    Find out what your peers are saying about Fortinet FortiMail Cloud vs. Microsoft Defender for Office 365 and other solutions. Updated: January 2024.
    768,578 professionals have used our research since 2012.

    Fortinet FortiMail Cloud is ranked 6th in Cloud Email with 18 reviews while Microsoft Defender for Office 365 is ranked 1st in Email Security with 41 reviews. Fortinet FortiMail Cloud is rated 8.2, while Microsoft Defender for Office 365 is rated 8.4. The top reviewer of Fortinet FortiMail Cloud writes "A reliable email security solution with deep integration capabilities and exceptionally strong support". On the other hand, the top reviewer of Microsoft Defender for Office 365 writes "Allows for easy reporting of problems, valuable anti-phishing, and anti-malware support". Fortinet FortiMail Cloud is most compared with Fortinet FortiMail, Check Point Harmony Email & Collaboration, Microsoft Exchange Online Protection (EOP), Proofpoint Email Protection and SonicWall Email Security, whereas Microsoft Defender for Office 365 is most compared with Proofpoint Email Protection, Mimecast Email Security, Microsoft Exchange Online Protection (EOP), Barracuda Email Security Gateway and Cisco Secure Email. See our Fortinet FortiMail Cloud vs. Microsoft Defender for Office 365 report.

    We monitor all Cloud Email reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.