Darktrace/Email Logo
Darktrace/Email Logo
Darktrace

Darktrace/Email

7.7 /10
Category
Darktrace/Email
7.7 /10

What is Darktrace/Email?

Threats have evolved. It’s time your email security evolves too. Darktrace/Email uses core Self-Learning AI to stop the most advanced email threats, intervening to protect employees from the full range of threats targeting the inbox.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Darktrace/Email Ratings

Real user data aggregated to summarize the product performance and customer experience.

95 Likeliness to Recommend

100 Plan to Renew

100 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+81 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Darktrace/Email?

0% Negative
15% Neutral
85% Positive

Pros

  • Enables Productivity
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Cons

  • Less Efficient Service

Feature Ratings

Average 87

Malware Blocking

93

Artificial Intelligence / Machine Learning

91

Data Loss Prevention

91

Anti-Spoofing Protection

91

Tagging

88

Threat intelligence Information

88

Administrator Email Processing

87

End-User Warnings in Email Client Software

87

Phishing Protection

87

Email Account Protection

87

Managed Services Offering

85

Vendor Capability Ratings

Average 89

Business Value Created

96

Quality of Features

96

Breadth of Features

93

Ease of Customization

91

Availability and Quality of Training

91

Usability and Intuitiveness

90

Product Strategy and Rate of Improvement

89

Ease of Data Integration

84

Vendor Support

83

Ease of IT Administration

82

Ease of Implementation

80

Darktrace/Email Reviews

Smita R.

  • Role: Information Technology
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2021

Productive and Friendly Email Management Program

Likeliness to Recommend

10 /10

What differentiates Darktrace/Email from other similar products?

Antigena Email has options to manage bulk emails, which many malicious players use like spams and attack the system. Again, Antigena Email is connected with the threat intelligence power, which proficiently reduce the dangers and the risk or attacks.

What is your favorite aspect of this product?

The remedies that Antigena Email takes regarding risk or vulnerability are effective and standard. More so, Antigena Email allows instant screening of any content that gets through the email, without compromising any possibility.

What do you dislike most about this product?

Antigena Email has a direct engagement with clients, from the email safety, the screening part, and intelligence integration. Hence, the journeying with Antigena Email remains fruitful and recommendable.

What recommendations would you give to someone considering this product?

The efficiency of emails means the entire formal communication stream is effective and nothing that leaks or disconnect from the required space. More so, Antigena Email understands the risk that threats on emails can cause, making the entire process more intellectual and advanced.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Lindator K.

  • Role: Information Technology
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2021

Incredible Solution for Email Safety

Likeliness to Recommend

10 /10

What differentiates Darktrace/Email from other similar products?

Antigena Email instantly blocks malware, in case the product identify or detect them , and this is an automated response. Further, Antigena Email has the Google support, which aligns with the program to identify malicious content, more so from the internet.

What is your favorite aspect of this product?

Antigena Email has the bulk email management, which ensures the system is not overwhelmed and the threats take the advantage of the system. More so, Antigena Email has deployed the high intelligence techniques, which are automated and elastic in identifying threats.

What do you dislike most about this product?

Antigena Email is playing a higher leagues, with numerous and well supported threat prevention mechanisms, which makes emailing in the firm flawless,a dn suitable. Much support, extensive development and improvement from the tool.

What recommendations would you give to someone considering this product?

Antigena Email is the appropriate safety app for email and other content that passes through them, from phishing protection, malware blocking, and automatic remediation. The many intellectual requirements and information are encompassed in the system.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Paige B.

  • Role: Information Technology
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2021

Intelligent and Sufficient Security Application.

Likeliness to Recommend

10 /10

What differentiates Darktrace/Email from other similar products?

Malware blocking in Antigena Email is a feature which helps to automatically detect a security threat and eliminate it. More so, the flagging of user emails that are associated with security bleach is a helpful from Antigena Email .

What is your favorite aspect of this product?

Antigena Email has worked immensely to bring the security intelligence feature for improved cloud email safety. Also, Antigena Email often conducts email scan, which identifies a threat that may have passed an unidentified.

What do you dislike most about this product?

Antigena Email features are extremely many, and not all that are easy to understand. However, some immediate training would work efficiently and allow new users have an easy execution moment.

What recommendations would you give to someone considering this product?

Antigena Email is a deserving application, with numerous safety procedures, some intelligence mechanisms, and actions that are strict and safe. The course of deploying Antigena Email is so simplistic, and fee required is fair and affordable.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing