Proofpoint Email Protection vs Trellix Collaboration Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Proofpoint Email Protection and Trellix Collaboration Security based on real PeerSpot user reviews.

Find out in this report how the two Secure Email Gateway (SEG) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Proofpoint Email Protection vs. Trellix Collaboration Security Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"A one-stop shop for email protection""The solution scales well.""The solution offers very good flexibility. You can blacklist or whitelist with ease.""The solution is very user-friendly.""Provides better control over emails, especially those sent via Office 365 on the cloud.""The solution's technical support is good. I rate the technical support a ten out of ten.""The most valuable features of Proofpoint Email Protection are the performance from being on the cloud.""The solution scales quite well."

More Proofpoint Email Protection Pros →

"The auto-remediation feature is valuable.""FireEye Email Security helps us prevent spam and phishing emails and all other business-compromised email attacks.""The initial setup is simple.""The solution's most valuable feature is its simplicity. It's very user-friendly.""The product protects my email.""FireEye Email Security is easy to use.""I like FireEye's filtering, spam digests, and its advanced threat review of email flow. It also has a broad range of riskware rules you can deploy.""We can control this solution from the cloud and are able to access it from wherever we are."

More Trellix Collaboration Security Pros →

Cons
"Some use cases haven't been dealt with yet.""The solution's server console and cluster dashboard have been the same for four years so need to be upgraded.""I would want better spear phishing protection in the essentials package.""The price could be improved.""Sometimes it detects false positives.""The largest complaint that we hear from our customers is that there is no local support.""The scalability can be improved, and the solution can be optimized.""The solution could be improved with the addition of PLP and email encryption features."

More Proofpoint Email Protection Cons →

"I would like the solution to be able to automatically quarantine the malicious emails before getting to the user's mailbox and continue with regular email operations. This could result in the user clicking the email before the purge operation is completed.""The reporting aspect of the solution needs improvement.""In general, our company should make the tool more robust to protect our systems.""The spam detection feature could be better.""I would like to see this solution become more flexible.""If they want to be the primary or best solution, they need to have better email management features.""Sometimes especially zero-day spam emails can be passed to the user's inbox.""The solution needs better support."

More Trellix Collaboration Security Cons →

Pricing and Cost Advice
  • "Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost."
  • "The price is reasonable."
  • "Proofpoint is fairly expensive."
  • "The licensing is basically $8/user."
  • "It is multiple times more expensive, which made it very much less attractive."
  • "Pricing has recently been increased and the cost is a downside"
  • "The solution charges per user per month to use it. There are not any additional fees in addition to the standard living fees."
  • "Clients pay for an annual subscription of Proofpoint Email Protection. Every client always finds it expensive."
  • More Proofpoint Email Protection Pricing and Cost Advice →

  • "The solution requires a license to be purchased for every user."
  • "The licensing is on a yearly basis."
  • "The cost is very high."
  • "I rate the product price as nine out of ten, where ten is the most expensive, and one is the cheapest. There is no need to pay any extra charges apart from the licensing costs."
  • More Trellix Collaboration Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Secure Email Gateway (SEG) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product is costly. I rate the product price a seven on a scale of one to ten, where one is low price and ten is high price. When you want to change what capabilities you want in the product, you… more »
    Top Answer:The whole configuration management piece of the product requires some work, as it is one of the areas where the tool has certain shortcomings. Though it is an easy-to-install product, it might be… more »
    Top Answer:One of the valuable features of the product stems from the fact that it is easy to implement the tool in our environment.
    Top Answer:Technology is an area that is evolving every day. As changes are introduced on a day-to-day basis, I feel that my company should evaluate the products we use. In general, our company should make the… more »
    Top Answer:Ideally, I don't manage the installation, but I do manage the security part. I am responsible for defining security-based best practices and implementing them in our company's environment. I know… more »
    Ranking
    Views
    2,042
    Comparisons
    1,499
    Reviews
    23
    Average Words per Review
    460
    Rating
    8.1
    Views
    517
    Comparisons
    426
    Reviews
    4
    Average Words per Review
    328
    Rating
    9.0
    Comparisons
    Also Known As
    Proofpoint Enterprise Protection, Cofense PhishMe
    FireEye Email Security
    Learn More
    Trellix
    Video Not Available
    Overview

    Proofpoint Email Protection is a machine learning email gateway that catches both known and unknown threats. Through Target Attack Protection, emails will be analyzed and potentially blocked from advanced threats while users gain visibility around these threats. The technology can also classify various types of email and can be deployed both on premises or as a cloud service. In addition, users can tag suspicious emails to help raise user awareness and track down any email quickly.

    Proofpoint Email Protection offers Advanced BEC Defense, which can precisely detect and block different types of emails, even if they don’t involve a malicious payload, such as business email compromise (BEC). Email Protection, which is powered by NexusAI, is a sophisticated detection technique developed to stop a variety of kinds of email fraud from affecting compromised accounts. It’s specifically designed to analyze message components, such as the sender’s IP address (including reputation and x-originating IP), the message header, and the message body. Using machine learning and AI, it will then determine if that message is a BEC threat.

    Benefits of Proofpoint Email Protection

    Proofpoint Email Protection is a favorite for organizations looking to utilize their cybersecurity budget accurately, and provides the user with incredible visibility. While preventing email fraud, the technology can also detect and block advanced malware as well as identifying possible risks.

    Email Protection offers many benefits, including:

    • Email warning tag - Raise user awareness and reduce the risk of possible compromises by automatically tagging suspicious emails.

    • Gain granular control of unwanted email - Gain control over low-priority emails through granular email filtering, which can pinpoint gray mail, like newsletters and bulk mail.

    • Multi-layered detection - Defend against continuous evolving threats with reputation and content analysis. Email Protection offers a dynamic classification of various emails, including malware, spam, phishing, imposter threats, and bulk email.

    • Smart search - Track down an email based on dozens of search criteria in seconds. Smart search also provides the ability to trace where emails came from.

    Reviews from Real Users

    Proofpoint Email Protection enables business continuity capabilities through their machine learning, AI-powered email gateway. With its innovative approach toward detecting, analyzing, identifying, and blocking advanced threats, users can gain unique visibility into their business data environments. Users especially like the ability to block spam, as well as the business email compromise protection.

    An anonymous reviewer who is a principal consultant at a tech company, notes, "Proofpoint is the main tool for blocking spam because it denies the connection altogether."

    Sridhar R., a security professional at Qatar Computer Services WLL, writes, "The most valuable features are the business email compromise protection and targeted attack prevention."

    Trellix Collaboration Security is a comprehensive solution designed to protect sensitive data and ensure secure collaboration within organizations. With the increasing reliance on digital platforms for communication and collaboration, it is crucial to have robust security measures in place. Trellix Collaboration Security offers a range of features to safeguard data and prevent unauthorized access.

    One of the key features of Trellix Collaboration Security is its advanced encryption capabilities. All data transmitted and stored within the platform is encrypted using industry-standard encryption algorithms, ensuring that it remains secure and protected from potential threats. This encryption extends to all communication channels, including emails, file transfers, and instant messaging, providing end-to-end security.

    To further enhance security, Trellix Collaboration Security incorporates multi-factor authentication. This means that users are required to provide multiple forms of identification, such as passwords, biometrics, or security tokens, to access the platform. This significantly reduces the risk of unauthorized access, as even if one factor is compromised, the others provide an additional layer of protection.

    In addition to encryption and multi-factor authentication, Trellix Collaboration Security offers robust access controls. Administrators can define and enforce granular access permissions, ensuring that only authorized individuals can view, edit, or share specific documents or folders. This helps prevent data leakage and ensures that sensitive information is only accessible to those who need it.

    Trellix Collaboration Security also includes comprehensive auditing and monitoring capabilities. Administrators can track user activities, monitor file transfers, and generate detailed reports to identify any suspicious or unauthorized behavior. This proactive approach allows organizations to quickly detect and respond to potential security breaches, minimizing the impact on data integrity and confidentiality.

    Sample Customers
    Blocket, University of Waterloo, Lincoln Memorial University, WellSpan Health, U-Haul, Carestream Health, Westinghouse
    Northshore Utility District, Luz Technologies, Air Academy Federal Credit Union, Bank Gutmann, Bank of Thailand, Penn State Health Milton S. Hershey Medical Center, State of Missouri, City and County of San Francisco, Denver Public Schools, Vodafone, Go Auto, Stater Bros. Market
    Top Industries
    REVIEWERS
    Computer Software Company15%
    Financial Services Firm15%
    Retailer11%
    Healthcare Company11%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Financial Services Firm7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise26%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise35%
    Large Enterprise45%
    REVIEWERS
    Small Business38%
    Midsize Enterprise23%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise13%
    Large Enterprise73%
    Buyer's Guide
    Proofpoint Email Protection vs. Trellix Collaboration Security
    May 2024
    Find out what your peers are saying about Proofpoint Email Protection vs. Trellix Collaboration Security and other solutions. Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Proofpoint Email Protection is ranked 1st in Secure Email Gateway (SEG) with 46 reviews while Trellix Collaboration Security is ranked 9th in Secure Email Gateway (SEG) with 13 reviews. Proofpoint Email Protection is rated 8.4, while Trellix Collaboration Security is rated 8.6. The top reviewer of Proofpoint Email Protection writes "A reasonably priced product that offers protection to emails, along with spam filters". On the other hand, the top reviewer of Trellix Collaboration Security writes "Has an easy implementation phase to deal with for users". Proofpoint Email Protection is most compared with Microsoft Defender for Office 365, Microsoft Exchange Online Protection (EOP), Palo Alto Networks WildFire, Cisco Secure Email and Abnormal Security, whereas Trellix Collaboration Security is most compared with Cisco Secure Email, Microsoft Defender for Office 365, Microsoft Exchange Online Protection (EOP), Trend Micro Email Security and Fortinet FortiMail. See our Proofpoint Email Protection vs. Trellix Collaboration Security report.

    See our list of best Secure Email Gateway (SEG) vendors.

    We monitor all Secure Email Gateway (SEG) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.