Abnormal Security vs Darktrace comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Abnormal Security Logo
2,415 views|1,729 comparisons
100% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 17, 2024

We compared Abnormal Security and Darktrace based on our users reviews in six parameters. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: When comparing Abnormal Security to Darktrace for initial setup, users found that Abnormal Security had a straightforward and efficient setup process. On the other hand, Darktrace's setup varied in terms of complexity, duration, and the need for customization to achieve optimal performance.
  • Features: Abnormal Security is highly regarded for its strong capability in detecting spear phishing attacks, as well as its efficient setup using APIs. It particularly excels in recognizing compromised accounts and provides exceptional support. On the other hand, Darktrace is appreciated for its autonomous threat detection, scalability, and robust network protection. It offers a range of models for detecting threats and features a user-friendly interface.
  • Room for Improvement: For Abnormal Security, there is a need to work on email slip-through, partnerships, pricing, threat categorization, incorporating an ideas button, integration, and support for on-premise email systems. Regarding Darktrace, improvements can be made in reducing false positives, simplifying configuration, pricing flexibility, integration capabilities, automated response setup, reporting, user-friendliness, increasing features, expanding coverage in the cloud, improving documentation, collaboration, training, device protection, enhancing search tools, and reporting on risk.
  • Pricing and ROI: Abnormal Security offers a reasonably-priced setup cost in comparison to other similar options available in the market. The pricing is determined by the number of users and is considered fair, with the services justifying the cost. In contrast, there is an error in the response concerning Darktrace's setup cost. Abnormal Security has a positive impact by enabling staff to dedicate time to other projects. On the contrary, Darktrace demonstrates concrete return on investment by effectively deflecting attacks and uncovering vulnerabilities.
  • Service and Support: Abnormal Security's customer service is hailed for its top-notch and quick assistance, showcasing a genuine dedication to enhancing their offering and promptly resolving problems while truly comprehending user requirements. Their team assumes responsibility for issues and offers precise solutions. On the other hand, Darktrace's customer service is also commended for its competence and responsiveness. Nevertheless, there are some areas where they could enhance their support, especially with intricate deployments.

Comparison Results: Based on the comparison between Abnormal Security and Darktrace, Abnormal Security offers easy setup and seamless integration with Office 365, whereas Darktrace's setup can be difficult and time-consuming. Abnormal Security specializes in catching spear phishing attacks and has AI-based spam filtering, while Darktrace focuses on detecting threats and vulnerabilities using AI-driven capabilities. Abnormal Security could improve by addressing email slip-through and finding more partnerships, whereas Darktrace could enhance its false positive reduction and simplify configuration. Pricing-wise, Abnormal Security has fair prices and excellent customer support, while Darktrace's pricing and licensing model could be more flexible and support could be improved in certain areas.

To learn more, read our detailed Abnormal Security vs. Darktrace Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's scalability is good.""Does a thorough job of examining email and URLs for malicious content.""Microsoft Defender for Office 365 is a stable solution.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""The two main features that prove most beneficial for us are URL scanning and attachment scanning.""It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."

More Microsoft Defender for Office 365 Pros →

"One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour.""It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them.""Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second.""The features that appeal to me most are the combination of auto-remediation and Detection 360.""I have never encountered any stability issues with Abnormal.""Their ability to take things out of the mailbox and catch things much faster than users is excellent.""What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats.""Ease of use is undoubtedly one of the most valuable features of Abnormal Security."

More Abnormal Security Pros →

"Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.""I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""The initial setup is simple.""It's a very stable product.""The active threat dashboard is the most valuable feature of this solution.""It is a stable solution.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7.""Artificial intelligence and machine learning functionalities are valuable."

More Darktrace Pros →

Cons
"Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""I'd like some additional features any product can give me to protect our environment in a better way.""The pre-sales cost calculations could be more transparent.""Configuration requires going to a lot of places rather than just accessing one tab.""This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products.""The UI needs to be more user-friendly.""There's room for improvement regarding the time frame for retrieving emails.""Microsoft Defender for Office 365 could improve by giving customers information on techniques to prevent threats. For example, information about best practices on how to protect their own devices against hackers and scammers, such as educational information or training. This would help others have a better understanding of cyber security. Additionally, there can be more security features added."

More Microsoft Defender for Office 365 Cons →

"One feature I'd love to see is outbound scanning.""I would like to have the ability to customize the auto-remediation feature.""The biggest pain point for us is the lack of support for on-premise email systems.""I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con.""The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails.""When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more.""There could be room for improvement in enhancing integration with other cybersecurity tools.""The pricing for academic institutions and student mailboxes is challenging."

More Abnormal Security Cons →

"We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on.""Darktrace is a closed technology, meaning we know very little about how it works, including the architecture, which is significant. As a result, when we implement the system and find we're getting many false positives, we have minimal insight into why it's happening and what we can do to fix it. We don't know how the solution is configured, the criteria for threats to be determined, or the product's inner workings. We understand that they have to ensure privacy and their copyright, but we want to see some documentation or public research into the security Darktrace provides.""In the next version, I'd like to see penetration testing.""A reporting portal could be a great addition to help customize reports.""It would be good if they can include some endpoint protection for remote workers. Nowadays, most people are working remotely. Therefore, they should include some type of sensors that can be installed on the endpoint in order to directly report the main usage and protect remotely. Phone protection will also be a great feature to add to Darktrace.""I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint.""I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself.""I'd love them to see maybe covering the cloud a bit more."

More Darktrace Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "The license is based on the user count, so the number of users that have an email address in the organization."
  • "Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
  • "The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
  • "Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
  • More Abnormal Security Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:The features that appeal to me most are the combination of auto-remediation and Detection 360.
    Top Answer:The pricing appears fair, and they demonstrate a genuine willingness to work with us on it. The media and entertainment… more »
    Top Answer:One feature I'd love to see is outbound scanning. Currently, the system detects malicious outbound messages originating… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Abnormal Security is a cloud-based email security platform designed to protect organizations from advanced targeted attacks, such as phishing and business email compromise (BEC), and account takeovers. Their approach is centered on using artificial intelligence (AI) and behavioral data science to detect anomalies in email activity.

    Abnormal Security is specializes in protecting email communications, detecting and preventing threats, filtering out spam and phishing emails, and blocking malicious attachments. Users rely on Abnormal Security to enhance their email security, identify and stop sophisticated attacks, safeguard sensitive information, and improve overall cybersecurity measures.

    Abnormal Security targets sophisticated attacks that traditional email security measures might miss. Their system analyzes various data points to build an understanding of email behavior within your organization. This includes emails themselves, sender and recipient information, and even business context. By understanding these patterns, they can identify anomalies that might indicate a malicious attempt. Their solution is designed for the cloud, offering quick deployment and minimal configuration. This eliminates the need for complex setup processes often associated with security software.

    Abnormal Security customers appreciate the ease of use in setting up and managing the platform, along with its ability to accurately filter out suspicious emails and prevent potential cyber threats. Abnormal Security has been praised for streamlining processes, boosting productivity, improving communication within teams, providing valuable analytics for informed decision-making, and driving success in various projects. Experience the robust security measures and benefits of Abnormal Security to safeguard your sensitive information and maintain a secure email environment.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Top Industries
      REVIEWERS
      Computer Software Company17%
      Manufacturing Company17%
      Comms Service Provider13%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Hospitality Company13%
      Consumer Goods Company13%
      Media Company13%
      Manufacturing Company13%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Midsize Enterprise25%
      Large Enterprise75%
      VISITORS READING REVIEWS
      Small Business21%
      Midsize Enterprise24%
      Large Enterprise55%
      REVIEWERS
      Small Business50%
      Midsize Enterprise20%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      Buyer's Guide
      Abnormal Security vs. Darktrace
      May 2024
      Find out what your peers are saying about Abnormal Security vs. Darktrace and other solutions. Updated: May 2024.
      771,170 professionals have used our research since 2012.

      Abnormal Security is ranked 12th in Email Security with 8 reviews while Darktrace is ranked 11th in Email Security with 65 reviews. Abnormal Security is rated 9.6, while Darktrace is rated 8.2. The top reviewer of Abnormal Security writes "Provides comprehensive email security management, effective in detecting a wide range of email threats". On the other hand, the top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". Abnormal Security is most compared with Mimecast Email Security, Egress Intelligent Email Security, Cloudflare Area 1 Email Security, Avanan and Fortinet FortiMail, whereas Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics. See our Abnormal Security vs. Darktrace report.

      See our list of best Email Security vendors.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.