Cofense Triage vs. Mimecast Advanced Email Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cofense Triage
Score 9.1 out of 10
Enterprise companies (1,001+ employees)
Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.N/A
Mimecast Advanced Email Security
Score 8.8 out of 10
N/A
The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.N/A
Pricing
Cofense TriageMimecast Advanced Email Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cofense TriageMimecast Advanced Email Security
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cofense TriageMimecast Advanced Email Security
Considered Both Products
Cofense Triage
Chose Cofense Triage
The other product had a lot of fails on the auto-processing and did not integrate well with our current environment. One issue had to do with the way it sends the submissions to its processing engine—our email gateway configuration would have blocked this traffic. I also did …
Mimecast Advanced Email Security

No answer on this topic

Top Pros
Top Cons
Features
Cofense TriageMimecast Advanced Email Security
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Cofense Triage
7.0
35 Ratings
19% below category average
Mimecast Advanced Email Security
-
Ratings
Integration with Other Security Systems6.734 Ratings00 Ratings
Attack Chain Visualization6.627 Ratings00 Ratings
Centralized Dashboard8.035 Ratings00 Ratings
Live Response for Rapid Remediation6.931 Ratings00 Ratings
Secure Email Gateway
Comparison of Secure Email Gateway features of Product A and Product B
Cofense Triage
-
Ratings
Mimecast Advanced Email Security
7.9
19 Ratings
7% below category average
Anti-malware00 Ratings8.019 Ratings
Customizability00 Ratings7.419 Ratings
Data Loss Protection00 Ratings8.016 Ratings
Threat Detection00 Ratings8.218 Ratings
Sandboxing00 Ratings7.216 Ratings
End-to-End Encryption00 Ratings8.816 Ratings
Management Tools00 Ratings8.019 Ratings
Best Alternatives
Cofense TriageMimecast Advanced Email Security
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Barracuda Essentials
Barracuda Essentials
Score 9.2 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Barracuda Essentials
Barracuda Essentials
Score 9.2 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
Cisco Cloud Email Security
Cisco Cloud Email Security
Score 7.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cofense TriageMimecast Advanced Email Security
Likelihood to Recommend
8.1
(38 ratings)
8.2
(31 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
10.0
(1 ratings)
6.4
(6 ratings)
Availability
10.0
(1 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
-
(0 ratings)
8.9
(5 ratings)
In-Person Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Configurability
10.0
(1 ratings)
-
(0 ratings)
Ease of integration
-
(0 ratings)
7.0
(2 ratings)
Product Scalability
10.0
(1 ratings)
-
(0 ratings)
Vendor post-sale
10.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
Cofense TriageMimecast Advanced Email Security
Likelihood to Recommend
Cofense
The tool is very helpful in improving Phishing detection capabilities as it streamlines the process of analyzing user reports a lot. Besides it has a built-in mechanism of rating reporters(end-users) based on their historical performance. Downside - tool requires continuous resource investment to deliver best result. Tool is not helping too much in improving user-education, because automated response process is not immediate and is prone to errors
Read full review
Mimecast
Mimecast is good when you are needing a basic email security platform. It does some basic things really well, but when you start hitting some advanced needs, it lacks. Mimecast does not do a good job with BEC detection. Mimecast does spam filtering alright, but it could be much better. It really doesn't care about gmail or other external addresses. It doesn't check for age of accounts, etc.
Read full review
Pros
Cofense
  • Separating links and attachments contained in the email, and checking to see if they are known malicious.
  • Clustering like emails to save time when responding.
  • Providing risks scores with each cluster to give an estimate on which clusters should be addressed first.
Read full review
Mimecast
  • Email retention - convenience for the end-users to access older messages even if they've deleted them from Outlook
  • SPAM management - allows us to prevent SPAM and Phishing attacks with custom policies that fit our organizational needs
  • URL protection - allows incoming emails with a URL to be scanned and protects our end-users from clicking on malicious URLs
Read full review
Cons
Cofense
  • There are too many interdependent pieces which you have to acquire separately.
  • I think Cofense has a lot of capabilities and usefulness, but I think it's too a la carte.
  • We own Cofense and PhishMe currently and there are some gaping holes that require additional licensing to close.
Read full review
Mimecast
  • The Admin Management console is absurdly complicated. For every first time we wanted to setup we've had to call their support for assistance. Support is quick and fantastic but it's so difficult to do anything yourself. They seem to have gone out of their way to call features unique things instead of using standard language from other providers so you as an IT professional know what you're looking for to setup.
  • They have lots of KB articles, which their support will point you to. They are written on the most basic level and don't actually provide the help you need. For example, the KB page will tell you the list of options on the page... but not actually tell you what you do, why you might use them, or define their terminology.
  • Their email threat management system has several nice features. One of the features available is that it will rewrite links in emails so that users click the link and it sandboxes the link, testing it on their server space and the user sees it there. This means the actual link in the email gets changed to the address of one of their servers. As a law firm, the EXACT LINKS are important to maintain in our communications and editing actual data from our clients to point to a Mimecast server is an unacceptable practice. I wish they had an alternative that did not edit the link itself on the page.
Read full review
Likelihood to Renew
Cofense
Cofense is stable and provides easy to use solution to aid the investigation of emails as well as managing simulated phishing campaigns.
Read full review
Mimecast
No answers on this topic
Usability
Cofense
The interface is easy and intuitive.
Read full review
Mimecast
Yes using the same administration console is good, as user that you have assigned limited functionality to the console, they are already familiar with it when you increase their functionality. The new portal does take a bit of getting used to, but i can see that it is an improvement on the old version.
Read full review
Reliability and Availability
Cofense
We've experienced zero downtime.
Read full review
Mimecast
No answers on this topic
Performance
Cofense
No slowness seen.
Read full review
Mimecast
No answers on this topic
Support Rating
Cofense
No answers on this topic
Mimecast
When calling them you get best in the world customer services but as previously mentioned their online community and capabilities are a bit lacking. They want you to log into their portal to see updates on issues (vs. using a public facing service) and I rarely find the answers to my issues in electronic format. Their online presence is only helpful with the simplest of issues.
Read full review
In-Person Training
Cofense
Training was through, relevant and easy to follow.
Read full review
Mimecast
No answers on this topic
Alternatives Considered
Cofense
The other product had a lot of fails on the auto-processing and did not integrate well with our current environment. One issue had to do with the way it sends the submissions to its processing engine—our email gateway configuration would have blocked this traffic. I also did not like the user interface.
Read full review
Mimecast
Previously we have only used the default on-premise exchange that comes with SBS. This was very simple and only provided basic filtering of spam and junk mail. We weren't able to filter impersonation mail or emails with malicious code
Read full review
Scalability
Cofense
We've experienced zero downtime
Read full review
Mimecast
No answers on this topic
Return on Investment
Cofense
  • Due to the integration potential, large amounts of time are saved on a daily basis.
  • Incident response time has dropped due to the increased information available by having access to phishing emails directly.
  • Staff are able to effectively learn how multiple tools in our environment are used by mastering Triage. This has decreased training time greatly and increased the effectiveness of each associate.
Read full review
Mimecast
  • Reasonably priced solution, even for a small business like ours.
  • It's hard to put a figure on our ROI - I would just say we feel like we've gotten our money's worth with the advanced email protection we receive. We have definitely avoided many potentially dangerous emails since we've implemented this solution.
Read full review
ScreenShots

Cofense Triage Screenshots

Screenshot of Triage DashboardScreenshot of Triage Dashboard Cluster DetailsScreenshot of Triage Cluster DetailsScreenshot of Triage Cluster Malicious AttachmentScreenshot of Triage Cluster HeadersScreenshot of Triage Reporter Details