Try our new research platform with insights from 80,000+ expert users

Abnormal Security vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 9, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Ranking in Email Security
1st
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
48
Ranking in other categories
Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (11th)
Abnormal Security
Ranking in Email Security
5th
Average Rating
9.6
Reviews Sentiment
7.9
Number of Reviews
10
Ranking in other categories
Secure Email Gateway (SEG) (1st)
Darktrace
Ranking in Email Security
9th
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
77
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (6th), AI-Powered Chatbots (2nd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (2nd)
 

Mindshare comparison

As of April 2025, in the Email Security category, the mindshare of Microsoft Defender for Office 365 is 13.1%, down from 19.0% compared to the previous year. The mindshare of Abnormal Security is 7.4%, up from 2.9% compared to the previous year. The mindshare of Darktrace is 3.1%, up from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Email Security
 

Featured Reviews

Tolu Omolaja - PeerSpot reviewer
Great URL scanning and attachment scanning, but I would like more proactive threat analysis
The two main features that prove most beneficial for us are URL scanning and attachment scanning. URL scanning involves an automatic scan of links and emails. When a user clicks on a link within an email, the system promptly checks the link's safety. If the link is deemed safe, access is granted automatically. However, if it is flagged as unsafe, we receive feedback and notification to caution us about the potentially harmful link. At this point, we are presented with the option to proceed or return. I have personally witnessed the system identify a few unsafe links, making this the primary advantage of using the solution. The second crucial aspect is the scanning of attachments. When an email containing an attachment arrives, we receive a notification of the new email, along with information that the attachment is being scanned for threats. This additional layer of security provides peace of mind for our organization. While Microsoft Defender for Office 365 offers numerous features, these two stand out as particularly impressive and valuable to us.
William Schellhaas - PeerSpot reviewer
Provides comprehensive email security management, effective in detecting a wide range of email threats
The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails. This means Abnormal Security would assess emails before they reach my inbox, even if it happens slightly after Microsoft's initial scan. Currently, the process isn't seamless. Microsoft analyzes emails and delivers legitimate ones to my inbox. Abnormal Security then scans these delivered emails, and if flagged as malicious, they disappear. This creates a problem for our ticketing system mailbox, which is a third-party service. Emails sent to the ticketing system address are automatically forwarded by Microsoft. However, if these emails are malicious, Abnormal Security only cleans them from my Outlook mailbox after they've been forwarded. Since we primarily rely on the ticketing system and not the Outlook mailbox, these malicious emails still reach the ticketing system.
Peter-Murphy - PeerSpot reviewer
Enables proactive threat detection and immediate response through AI monitoring
The most valuable feature of Darktrace is its ability to detect and counter threats before they occur. The autonomous response capability is always enabled, blocking threats immediately without hesitation. Additionally, the Darktrace email platform is a significant asset since it addresses incoming threats before they reach the network, enhancing our security measures. Protecting the business is essential, and ensuring security through 24/7 AI monitoring is invaluable.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over."
"The good part is that you don't have to configure it, which is very convenient."
"Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors."
"Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"Scalability-wise, I do not think there are any issues so far."
"It protects us from being business email compromised, which is invaluable for maintaining our security."
"One of the things that I love about them is that the setup and installation are super easy. All you do is give them access to your Microsoft 365 tenant, and through APIs, they are able to do their work. They are doing all this through APIs, so you do not have to install the software and take a month to get it all set up to even see the value of the solution. You could be up and running in less than an hour."
"What I like about Abnormal Security is that it notifies me if any of my partners or suppliers are experiencing a security breach by analyzing their database and identifying potential cyber threats."
"Their ability to take things out of the mailbox and catch things much faster than users is excellent."
"Initial auto-remediation allows us to auto-remediate before the email lands in the end user's inbox for a split second."
"It does some really cool stuff that other tools aren't doing. We found it to be really effective, and the AI/ML functionality is really what differentiates them."
"I like Abnormal's threat protection with auto-remediation, but I also love its abuse mailbox feature, which automatically responds to the end user. That feature has a super-valuable security component and helps improve the user experience."
"I would recommend Abnormal Security."
"The active threat dashboard is the most valuable feature of this solution."
"The product offers us a very good user interface and we've found the network visibility to be very good so far."
"The solution is stable. We've never had any problems with it."
"I highly recommend the overall solution to other users and rate it as nine out of ten."
"The solution is outstanding from a monitoring perspective."
"The most valuable feature is the endpoint protection."
"Darktrace's most valuable features are its dashboards and its ability to summarize huge amounts of information about threats and suspicious traffic."
"Artificial intelligence and machine learning functionalities are valuable."
 

Cons

"Configuration at the mid-level could be improved for the support team."
"One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration."
"The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included."
"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."
"The pre-sales cost calculations could be more transparent."
"Microsoft needs to broaden its global support presence by establishing teams of subject-matter experts in all regions."
"The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year."
"There's room for improvement regarding the time frame for retrieving emails."
"I would like to have the ability to customize the auto-remediation feature."
"There could be more selectable options and more granular selections available."
"I, as such, do not have anything that I do not like or would like to add, but you could argue that because they are doing it API-based, there is a chance that something could slip through temporarily before they are able to pull it out. In theory, it could happen just because of the nature of the system. They are not in line with the delivery of the mail. They are kind of asynchronous, which is a pro as well as a con. If it is synchronous, then I know it would always stop them, but because it is asynchronous, things could get through temporarily or because of some system issues on the Microsoft side or their side. It is the nature of the beast, but it is a little bit of a con."
"The ideal scenario would be for Abnormal Security to work in tandem with Microsoft to analyze incoming emails."
"One feature I'd love to see is outbound scanning."
"When we're working on something as engineers, and we find an idea or a method of doing something that would be greatly improved by doing it another way, there should be an ability for me to click the ideas button, type in an idea that I have, and submit it to a product review team or developers to have them think through the process a little bit more."
"Abnormal should add more automatic reports. I have an open request to our account team for more notification and report types that can be sent automatically. For example, they have an awesome report that gets sent weekly, and I also want them monthly, so I don't need to do so much adding up when my director wants numbers over time."
"There could be room for improvement in enhancing integration with other cybersecurity tools."
"The one downside is the pricing, which is quite high."
"The solution could be easier to use."
"Darktrace needs significant improvement in its notification capabilities."
"It can have more integration with orchestration or event management solutions. They can provide more knowledge or research information for analysts for investigating cases and detecting anomalies in networks."
"One thing that I would like to look at going forward is to have a fully automated network infrastructure that is monitored automatically real-time, and that gives me this kind of capability where I would be able to look at my network at any given time and see the state of my network. With Darktrace, at the moment, I have to almost put in a date and tell them that want you to give me data from this date to this date. I don't want that. I want a fast solution in which it doesn't matter when I log into the application. Whenever I log in, I must be able to see my network and run a report. In other words, if I go in now and I say, "Give me a full report of what happened today, it must be able to give me that. It mustn't just be limited to a seven-day period, for argument's sake. It must be able to give me real-time and day-to-day tracking of what has happened within my network."
"I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself."
"The solution would benefit from automation. Currently, you have to know what you are searching for."
"Its documentation is not up to the mark. At times, I have a lot of trouble finding a solution. Even when I posted questions on the community chats, it took a lot of time for me to get answers. That's something that can be improved. Darktrace can focus on creating a more interactive community. If there are more people from Darktrace to focus on community chats, it would be better."
 

Pricing and Cost Advice

"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"The license is expensive because the cost is based on the number of users."
"Microsoft Defender is expensive. I typically recommend it only if clients have the budget. Otherwise, I would suggest an alternative."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
"Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
"The product is expensive."
"I know that the product is incredibly expensive."
"Overall, we'd certainly prefer lower pricing, but Abnormal Security doesn't seem unreasonable compared to similar offerings in the market."
"Abnormal Security, on the other hand, provides the same level of functionality for just over $60,000 – that's half the price!"
"The license is based on the user count, so the number of users that have an email address in the organization."
"The pricing appears fair, and they demonstrate a genuine willingness to work with us on it."
"It's an expensive solution."
"It is inexpensive considering what it can do and the competition."
"They are too expensive compared with other vendors."
"The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
"I am using a demo of Darktrace for deployment and testing which is free."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"All of the other modules, such as the licensing modules, are on par. It's one for one."
"The price of Darktrace is high and could be reduced. We pay approximately $30,000 to $54,000 annually."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
845,040 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Manufacturing Company
8%
Government
6%
Computer Software Company
16%
Financial Services Firm
9%
Government
7%
Manufacturing Company
7%
Computer Software Company
14%
Manufacturing Company
8%
Financial Services Firm
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What is your experience regarding pricing and costs for Microsoft Defender for Office 365?
I don't have detailed specifics on pricing, setup cost, or licensing.
What needs improvement with Microsoft Defender for Office 365?
I am generally satisfied with how it currently is. If I could improve anything, I would reduce the cost.
What do you like most about Abnormal Security?
The features that appeal to me most are the combination of auto-remediation and Detection 360.
What is your experience regarding pricing and costs for Abnormal Security?
I find the pricing to be favorable, but I did not disclose the exact cost.
What needs improvement with Abnormal Security?
There could be more selectable options and more granular selections available.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

MS Defender for Office 365
No data available
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Foot Lcoker, Xerox, Liberty Mutual, Mattel, Boston Scientific
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Abnormal Security vs. Darktrace and other solutions. Updated: March 2025.
845,040 professionals have used our research since 2012.