Cofense Triage vs. Proofpoint Threat Response Auto-Pull

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cofense Triage
Score 9.1 out of 10
Enterprise companies (1,001+ employees)
Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.N/A
Proofpoint Threat Response Auto-Pull
Score 9.0 out of 10
N/A
Proofpoint Threat Response Auto-Pull (TRAP) enables messaging and security administrators to automatically retract threats delivered to employee inboxes and emails that turn malicious after delivery to quarantine. It is also a powerful solution to retract messages sent in error as well as inappropriate, malicious, or emails containing compliance violations and also follows forwarded mail and distribution lists and creates an audit-able activity trail. With Proofpoint Threat Response…N/A
Pricing
Cofense TriageProofpoint Threat Response Auto-Pull
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cofense TriageProofpoint Threat Response Auto-Pull
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cofense TriageProofpoint Threat Response Auto-Pull
Top Pros
Top Cons
Features
Cofense TriageProofpoint Threat Response Auto-Pull
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Cofense Triage
7.0
35 Ratings
19% below category average
Proofpoint Threat Response Auto-Pull
8.4
3 Ratings
1% below category average
Integration with Other Security Systems6.734 Ratings9.03 Ratings
Attack Chain Visualization6.627 Ratings8.02 Ratings
Centralized Dashboard8.035 Ratings6.03 Ratings
Live Response for Rapid Remediation6.931 Ratings10.03 Ratings
Machine Learning to Prevent Incidents00 Ratings9.01 Ratings
Best Alternatives
Cofense TriageProofpoint Threat Response Auto-Pull
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cofense TriageProofpoint Threat Response Auto-Pull
Likelihood to Recommend
8.1
(38 ratings)
9.0
(4 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
10.0
(1 ratings)
9.0
(1 ratings)
Availability
10.0
(1 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
-
(0 ratings)
9.0
(1 ratings)
In-Person Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Configurability
10.0
(1 ratings)
-
(0 ratings)
Product Scalability
10.0
(1 ratings)
-
(0 ratings)
Vendor post-sale
10.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
Cofense TriageProofpoint Threat Response Auto-Pull
Likelihood to Recommend
Cofense
The tool is very helpful in improving Phishing detection capabilities as it streamlines the process of analyzing user reports a lot. Besides it has a built-in mechanism of rating reporters(end-users) based on their historical performance. Downside - tool requires continuous resource investment to deliver best result. Tool is not helping too much in improving user-education, because automated response process is not immediate and is prone to errors
Read full review
Proofpoint
If your email admins spend time manually pulling malicious emails, this tool will save them countless hours of work and will do it for them 24 x 7. So if a user receives a malicious email after-hours, TRAP will auto pull it from the affected user's mailbox and potentially save you from an IT disaster.
Read full review
Pros
Cofense
  • Separating links and attachments contained in the email, and checking to see if they are known malicious.
  • Clustering like emails to save time when responding.
  • Providing risks scores with each cluster to give an estimate on which clusters should be addressed first.
Read full review
Proofpoint
  • Auto pull works great, even with our hybrid situation with 2 on premise exchange organizations.
  • Reporting is good, nice graphs of all the actions.
Read full review
Cons
Cofense
  • There are too many interdependent pieces which you have to acquire separately.
  • I think Cofense has a lot of capabilities and usefulness, but I think it's too a la carte.
  • We own Cofense and PhishMe currently and there are some gaping holes that require additional licensing to close.
Read full review
Proofpoint
  • Learning curve is steep.
  • Interface can be clunky.
  • Some interface items seem counter-intuitive.
Read full review
Likelihood to Renew
Cofense
Cofense is stable and provides easy to use solution to aid the investigation of emails as well as managing simulated phishing campaigns.
Read full review
Proofpoint
No answers on this topic
Usability
Cofense
The interface is easy and intuitive.
Read full review
Proofpoint
It's easy to use and requires very little administrator hands on.
Read full review
Reliability and Availability
Cofense
We've experienced zero downtime.
Read full review
Proofpoint
No answers on this topic
Performance
Cofense
No slowness seen.
Read full review
Proofpoint
No answers on this topic
Support Rating
Cofense
No answers on this topic
Proofpoint
They are quick to respond and have talented support personnel.
Read full review
In-Person Training
Cofense
Training was through, relevant and easy to follow.
Read full review
Proofpoint
No answers on this topic
Alternatives Considered
Cofense
The other product had a lot of fails on the auto-processing and did not integrate well with our current environment. One issue had to do with the way it sends the submissions to its processing engine—our email gateway configuration would have blocked this traffic. I also did not like the user interface.
Read full review
Proofpoint
I have never evaluated TRAP against another product.
Read full review
Scalability
Cofense
We've experienced zero downtime
Read full review
Proofpoint
No answers on this topic
Return on Investment
Cofense
  • Due to the integration potential, large amounts of time are saved on a daily basis.
  • Incident response time has dropped due to the increased information available by having access to phishing emails directly.
  • Staff are able to effectively learn how multiple tools in our environment are used by mastering Triage. This has decreased training time greatly and increased the effectiveness of each associate.
Read full review
Proofpoint
  • Chances of phishing attacks has decreased.
  • Your employees don't have to do anything, so no impact on productivity.
Read full review
ScreenShots

Cofense Triage Screenshots

Screenshot of Triage DashboardScreenshot of Triage Dashboard Cluster DetailsScreenshot of Triage Cluster DetailsScreenshot of Triage Cluster Malicious AttachmentScreenshot of Triage Cluster HeadersScreenshot of Triage Reporter Details