Hornetsecurity 365 Total Protection vs Sophos Email comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Hornetsecurity Logo
771 views|667 comparisons
100% willing to recommend
Sophos Logo
3,160 views|2,074 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Hornetsecurity 365 Total Protection and Sophos Email based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Hornetsecurity 365 Total Protection vs. Sophos Email Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""The technical support is good and quick to resolve issues.""The good part is that you don't have to configure it, which is very convenient.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features.""The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."

More Microsoft Defender for Office 365 Pros →

"The best part is, I rarely have to access the portal as everything is set up and tweaked the way I wanted it. But the feature set is incredibly granular and allows for deep levels of customization.""I have a lot of control over spam and phishing emails.""Hornetsecurity 365 Total Protection is an easy-to-use solution."

More Hornetsecurity 365 Total Protection Pros →

"The platform is scalable when installed on server-based systems.""Sophos Email offers encryption and malware protection, provides visibility into emails, has 99% accuracy in catching spam, enhances organizational safety, integrates with various vendors like Microsoft, is deployable with any email service, prevents data loss, features authentication rules, synchronizes with Active Directory and Azure, and includes a self-service portal. The product is very flexible.""The feature of Sophos Email that we find most effective for detecting suspicious emails is primarily based on their signatures.""The most valuable feature is its email security.""The best thing about it is the logs.""There are many features that are important, but among those, the spam protection feature is very valuable. It help us to safeguard the email against phishing and ensures that there is maximum security enabled for our communication processes. It has a huge role in protecting our emails from potential threats.""I found the user interface friendly.""It is a stable solution...It is a scalable solution."

More Sophos Email Pros →

Cons
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""We need a separate license and we don't know how to get the license that is required.""Several simulation options are available within 365, and the phishing simulation could be better.""The pre-sales cost calculations could be more transparent.""We need to be able to whitelist data at the backend.""The custom alerts have to improve a lot.""Microsoft wants its well-paying customers to finish testing some of its half-baked products, find bugs, and report bugs back to Microsoft's team, which is a little frustrating for those who have to manage it and roll it up to thousands of people across the organization."

More Microsoft Defender for Office 365 Cons →

"The pricing is a little high compared to other products.""I guess I would say maybe quick access to training material for end-users. I know partners have access to this but I as an end-user do not have immediate access to new update information.""The solution’s pricing is not reasonable."

More Hornetsecurity 365 Total Protection Cons →

"The tool's integration becomes an issue when the internet connection is weak.""Sophos Email needs to increase the number of promos.""Sophos Email has few improvements to implement, including the handling of incoming emails in the systems. It needs to add additional feature that helps in enhancing the scanning processes of these emails. While adding these features, it should work towards improving the current features also.""Sophos Email can improve security.""A lot of legit emails get quarantined.""The tool’s stability should be improved.""Sophos Email can improve mail security.""Sophos Email could improve DLP features."

More Sophos Email Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

    Information Not Available
  • "There is an additional fee for their central managed console."
  • "Licensing is paid on a yearly basis."
  • "Most of our clients are on a perpetual license. If there is a budget issue, they can choose a subscription. However, most of the clients choose the perpetual license."
  • "The pricing could improve by having additional discounts. For example, when customers buy have more than 50 or more users, there should be additional discounts."
  • "I rate the price of Sophos Email a four out of five."
  • "It is an expensive solution. On a scale of one to ten, where one is low price, and ten is high price, I rate the pricing a seven."
  • "The pricing is fair."
  • "The solution is expensive."
  • More Sophos Email Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Hornetsecurity 365 Total Protection is an easy-to-use solution.
    Top Answer:We use Hornetsecurity 365 Total Protection for email protection and URL verification.
    Top Answer:It has enhanced our approach to tackling malware and spam. It is a reliable product with a good user interface.
    Top Answer:The platform is inexpensive. It offers a cost-effective licensing model. We purchase its yearly license.
    Top Answer:Sophos Email could improve DLP features.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Sophos Email Security
    Learn More
    Hornetsecurity
    Video Not Available
    Sophos
    Video Not Available
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    365 Total Protection from Hornetsecurity offers comprehensive protection for Microsoft cloud services – specially developed for Microsoft 365 and seamlessly integrated to provide comprehensive protection for Microsoft cloud services. Easy to set up and extremely intuitive to use, 365 Total Protection simplifies your IT Security management from the very start.

    With 365 Total Protection, we offer you two comprehensive packages for your Company Security Management in connection with Microsoft 365. Find the right security version to suit the individual needs of your company with our detailed overview. 365 Total Protection Business offers you a comprehensive security solution with a variety of features that ensure the protection of your email and complete data security for Microsoft 365.

    Hornetsecurity 365 Total Protection fits any M365 plan. Secure your email communication now.

    Sophos Email is a comprehensive email security solution designed to protect organizations from advanced threats and data loss. It offers robust protection against malware, phishing attacks, and spam, ensuring that only legitimate emails reach users' inboxes. 

    With advanced threat intelligence and machine learning algorithms, it can detect and block sophisticated attacks in real-time. Additionally, it provides encryption and data loss prevention capabilities to safeguard sensitive information. 

    The solution is easy to deploy and manage, with a user-friendly interface and centralized control. Sophos Email offers seamless integration with popular email platforms, ensuring uninterrupted communication while maintaining security. 

    With its comprehensive features and proactive approach, Sophos Email is a reliable choice for organizations looking to enhance their email security.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    concordia, fraunhofer, mazars
    Del Monte Foods, Terra Verde, spicerhaart, RIVERLITE, Dataprise, SureBridge, Reed's School, Sayfol International School
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Comms Service Provider12%
    Educational Organization8%
    Financial Services Firm6%
    REVIEWERS
    Retailer33%
    Manufacturing Company17%
    Financial Services Firm17%
    Non Tech Company8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Manufacturing Company8%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise23%
    Large Enterprise41%
    REVIEWERS
    Small Business78%
    Midsize Enterprise7%
    Large Enterprise15%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    Buyer's Guide
    Hornetsecurity 365 Total Protection vs. Sophos Email
    March 2024
    Find out what your peers are saying about Hornetsecurity 365 Total Protection vs. Sophos Email and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Hornetsecurity 365 Total Protection is ranked 23rd in Email Security with 3 reviews while Sophos Email is ranked 10th in Email Security with 26 reviews. Hornetsecurity 365 Total Protection is rated 9.0, while Sophos Email is rated 8.0. The top reviewer of Hornetsecurity 365 Total Protection writes "A stable product that provides security and control over spam and phishing emails". On the other hand, the top reviewer of Sophos Email writes "Provides good identity proxy features, but sandboxing and spam control features could be improved". Hornetsecurity 365 Total Protection is most compared with Microsoft Exchange Online Protection (EOP) and Fortinet FortiMail, whereas Sophos Email is most compared with Microsoft Exchange Online Protection (EOP), Fortinet FortiMail, Proofpoint Email Protection, Barracuda Email Security Gateway and Trend Micro Email Security. See our Hornetsecurity 365 Total Protection vs. Sophos Email report.

    See our list of best Email Security vendors, best Office 365 Protection vendors, and best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.