Symantec Email Threat Detection and Response vs. Symantec Email Security.cloud

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Symantec Email Threat Detection and Response
Score 6.9 out of 10
N/A
Symantec email threat detection and response, from Broadcom, is a software solution designed to protect against the most sophisticated email threats and gain comprehensive insights into targeted & advanced email attacks.N/A
Symantec Email Security.cloud
Score 8.5 out of 10
N/A
Symantec Email Security.cloud filters unwanted messages and protects users from targeted attacks. The service has self- learning capabilities and Symantec intelligence to deliver highly effective and accurate email security. Encryption and data loss prevention help you control sensitive data. It supports Microsoft Office 365, Google Apps, on premises or hosted Microsoft Exchange, and other mailbox services, delivering always-on, inbound and outbound messaging security. It is designed…N/A
Pricing
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Top Pros
Top Cons
Features
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Secure Email Gateway
Comparison of Secure Email Gateway features of Product A and Product B
Symantec Email Threat Detection and Response
-
Ratings
Symantec Email Security.cloud
9.6
2 Ratings
13% above category average
Anti-malware00 Ratings9.92 Ratings
Customizability00 Ratings9.92 Ratings
Data Loss Protection00 Ratings9.02 Ratings
Threat Detection00 Ratings9.92 Ratings
Sandboxing00 Ratings9.01 Ratings
End-to-End Encryption00 Ratings9.82 Ratings
Management Tools00 Ratings9.82 Ratings
Best Alternatives
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Small Businesses
Webroot Email Security Powered by Zix
Webroot Email Security Powered by Zix
Score 9.0 out of 10
Barracuda Essentials
Barracuda Essentials
Score 9.2 out of 10
Medium-sized Companies
Webroot Email Security Powered by Zix
Webroot Email Security Powered by Zix
Score 9.0 out of 10
Barracuda Essentials
Barracuda Essentials
Score 9.2 out of 10
Enterprises
Webroot Email Security Powered by Zix
Webroot Email Security Powered by Zix
Score 9.0 out of 10
Cisco Cloud Email Security
Cisco Cloud Email Security
Score 7.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Likelihood to Recommend
6.0
(2 ratings)
10.0
(3 ratings)
Support Rating
-
(0 ratings)
8.0
(1 ratings)
User Testimonials
Symantec Email Threat Detection and ResponseSymantec Email Security.cloud
Likelihood to Recommend
Broadcom
From a price point Symantec cannot be beat in EDU. However, for better EDR a more robust, fully featured solution is desirable. I am not sure if Broadcom is continuing to develop the product either after purchasing it.
Read full review
Broadcom
If you don't want to have any spam or malware in your mailbox, Symantec Email Security.cloud is the solution to choose. Also, if you need to have some security features, like DLP, it has them embedded!
We have also been using reporting a lot to see how many emails have been sent, where they delivered, and so on.
Read full review
Pros
Broadcom
  • Excellent integration with other Symantec products
  • E-mail notification in case of an incident
  • Excellent customer support
Read full review
Broadcom
  • Advanced scanning of email and threats beyond simple Antispam services
  • Sandbox testing of attachments prior to delivery of email to test against malicious threats such as Ransomware
  • Spearphishing prevention to avoid impersonation attacks and potential wire transfer requests
Read full review
Cons
Broadcom
  • Adding malicious sources taking time
  • Reporting function is very basic
  • Symantec ATP has no integration with Symantec ETDAD.
Read full review
Broadcom
  • Outbound encryption could be improved to allow for advanced connections to other organizations' PKI keyservers.
  • The user interface could be a little more friendly, finding advanced features sometimes takes a little more time with hunting and clicking to get to the correct page.
Read full review
Support Rating
Broadcom
No answers on this topic
Broadcom
In very tricky cases, it takes time to explain it to the support personnel as they don't get your problem from the first couple of emails.
Read full review
Alternatives Considered
Broadcom
We are making a migration from Symantec to SentinelOne in the near future for easier deployment, better EDR and management functionality.
Read full review
Broadcom
Barracuda's ESS is the premier product, it boasts outbound email encryption as an included service as well as all of the security features of Symantec Email Security.cloud. Sophos is on the same level as SES.c but is not quite as feature rich.
Read full review
Return on Investment
Broadcom
  • It has been a good solution for the time we have used it.
Read full review
Broadcom
  • Our previous solution was very manual. The ROI has been in less manual intervention from the admins and freeing up their already busy schedules.
Read full review
ScreenShots