Harmony Unified Battle Card - Cleaned
Harmony Unified Battle Card - Cleaned
Application Control G. Do not provide on device behavioral analysis, so verdicts are based on weighted static analysis and the user remains clueless
about the incident
Machine learning G A. Limited visibility - Secure Endpoint (AMP) Cannot automatically identify the point of entry. Providing a limited view of the
(NGAV)
attack chain (tree).
Corporate Password
B. Has one of the worst detection rate products in the market verified by 3rd party evaluation (MITRE)
Protection
C. Cisco’s forensics module is not a protected process, so a user with suitable permissions can disable it – LINK (p.119)
Exploit protection A. No protection against web threats –Phishing, Malicious site and URLF
B. Ransomware restoration feature is prone to be bypassed, it relies heavily on “windows shadow copy service”(VSS).
CDR D B
C. Security team has limited time to restore infected host before the next Snapshot (every 4H) Then rollback won't be possible.
Data Restoration From D. Threat hunting customization abilities are cumbersome- the user requires knowledge of the syntax to use this tool.
4 4
ransomware (Roll Back) E. Lacks a sandboxing and file scrubbing solution, unable to detect zero-day malicious content.
MITRE ENGENUITY F. Fileless malware detection relies on built-in OS capabilities available in Windows 10 and above, legacy OS Is not supported
94.5% 52.2% 67.8% 99.0% 91.7% 89.9%
Evaluations EDR 2022 A. No preemptive approach to protect against threats, whereas Harmony delivers zero-malware documents with CDR
B. Sandbox solution is not included in the product. (Deep Discovery Analyzer) the customer will need to purchase it separately
Vulnerability Assessment
C. No Corporate Password Protection on a non-corporate website.
EDR
Hunting capabilities 2 C F D. Lacks phishing Protection engine, URL Filtering and FDE are not included.
E. Required 4 products to achieve MITRE results & only the XDR provides incident information
Containment & E F. 5 minutes or more of delay until the incident appeared on the dashboard (source)
Remediation G. “Apex One” Security endpoint (EPP) does NOT support Linux, only “Vision One” (XDR) has a sensor- link
A. Phishing Protection is Based on previously known malicious, cannot prevent 0-day phishing sites
Annual Price-list per user $38 $72 $70 $65 $43.5 $62 B. Offering safe document feature but not eliminating threats from document. Harmony uses threat extraction(CDR)
(1-50)
C. Data restoration capability is based on windows Shadow copy, which can be Deleted by a sophisticated ransomware.
D. Microsoft Defender forensic analysis provides unnecessary information leading to increased incident response times
1.Use reputation database 5.Additional cost E. Sandbox doesn’t prevent patient zero to be infected from unknown malicious, The next host will be protected 10 minutes later
2.Separated product 6.Detect, does not prevent F. On average time to incident remediation is almost 10 minutes!
3.Only view mode G. MS threat hunting involves the manual creation of complex queries; Harmony offers simple, object-oriented query creation
4.based on windows Shadow copy H. Complex management – require configuring 9 separate policies with no unified view
Battle Card – Check Point Harmony Endpoint
Comparison How to Compete Against...
Matrix A. Cortex XDR bypassed by modified Mortar loader technique – VIDEO and description
(Traps)
Sandbox 6 A 2 6 5 recover encrypted files from a ransomware attack.
D. No preemptive approach to protect against threats, Harmony delivers zero-malware documents with threat
AV (Signature based) extraction(CDR)
E. Has no Phishing or URL Filtering protection, required a different product (Prisma Access- equivalent to Harmony connect).
Bot protection (C&C) A. No emulation -Sandbox is only part of their Firewall / Email solution – additional costs
Zero-day Phishing site B. Unable to protect against phishing attacks
C. No preemptive approach to protect against threats, Harmony delivers zero-malware documents with TH extraction(CDR)
Malicious site protection D. Has one of the worst detection rate products in the market For the last two years verified by MITRE
E. High false positive rate compared to Harmony Endpoint. Source
URL Filtering
F. Sophos Tamper Protection can be disabled, which allows a non-admin user to uninstall the agent – watch HERE
EPP
Application Control A. Need Sandbox subscription For a file emulation for 0-day detection, It is not included with the solution.
B. Threat Hunting and Forensics need dedicated licensing – not included in Fortinet fabric. high overall cost
Machine learning
(NGAV) C. Require additional endpoint for a VPN connection
Corporate Password D. Will push for FortiEDR In high budget deals, for low budget SMB will sell FortiClient (has no EDR)
Protection E. A privilege escalation vulnerability in FortiClient for Windows can allow an attacker to gain SYSTEM privileges - LINK
Exploit protection F. Did not prove itself as a good EDR product in the last 2 years in the MITRE testing
A. Can be easily bypassed and allow malwares to be downloaded directly to the host. See video
CDR
B. Data restoration capability is based on windows Shadow copy, which can be Deleted by a sophisticated ransomware.
Data Restoration From 4 C. No threat extraction capability. Files are either passed or blocked, leading to a high false positive rate and infected
ransomware (Roll Back) documents reaching the host and compromising it.
MITRE ENGENUITY D. Can NOT prevent Patient-0, Sandbox subscription is not included
94.5% 98.1% 61.4% 77.9% 86.2% 77.0%
Evaluations EDR 2022 E. Lacks URLF, Application Control and Disk/Media Encryption, phishing protection and corporate credentials protection.
Vulnerability Assessment 2 F. MITRE – 2021 had a horrible result, in 2022 Used 3 different products & Unrecommended configuration.
EDR
Application Control B. High TCO, $30 for EPP + $30 EDR for remediation capabilities
C. Customers and partners are panicking about the unknown future for the company, it has been bought by Broadcom.
Machine learning D. Provides absolutely no data restoration capabilities for files encrypted by ransomware
(NGAV)
E. Cannot detect zero-day malware, has no sandboxing capabilities – requires 3rd party integration
Corporate Password
F. For the second year Scored poorly overall (<60%) on the MITRE ATT&CK test 2021&2022 – see here
Protection
G. Unable to detect Command and control attacks (C&C) Which can be resolved in data leak – Example from MITRE
Exploit protection H. One layer of security- heavily relies on machine learning compared to Harmony Endpoint which uses 6 security layers
I. has no web protection capabilities Anti-Phishing, site-protection, App Control and URLF
CDR 1 J. Critical bug in Carbon Black could enable attacker admin rights and access to the Network and servers without
authenticating (2021)
Data Restoration From B A
ransomware (Roll Back)
K. Vulnerability Assessment is not a part of the Endpoint Solution
MITRE ENGENUITY A. Cannot fully remediate from ransomware attacks when the host is fully encrypted
94.5% 79.8% 52.2% 97.2% B. Bitdefender Threat Hunting capability is limited, advanced search Is cumbersome and unfriendly, automated threat
Evaluations EDR 2022
feed integration, and custom blocking rules are Tasks hard to achieve
Vulnerability Assessment 2
C. The application control capability is only available with the on-premises platform
EDR
Secure Internet Access for Branch Offices - FWaaS TOP SELLING POINTS – Cloud SWG
Using SD-WAN, branch offices are increasingly connecting directly to the internet and cloud through local • Best prevention of zero day attacks
internet service providers. By bypassing security engines in the datacenter, they get better performance. But • Superior performance and speed REMOTE
SD-WAN was not designed for security, leaving them vulnerable to cyber attacks. Harmony Connect Internet USERS
Access delivers a full enterprise grade security stack to branches as a service, slashing overheads with cloud • Single client for internet and corporate access
efficiencies.
[Internal Use] for Check Point employees ©2022 Check Point Software TechnologiesLtd. 11
Battle Card – Harmony Connect Internet Access
Comparison
Competitive Benefits of Harmony Connect
Matrix A. Multi-layer protection with a zero-day Prevention approach -Threat Emulation/SandBlast Prevent Unknown
Harmony Prisma Access Zscaler ZIA Umbrella malicious files from infecting the end user.
C
B. Unified package at a fixed price per user with all security layers included (URLF, Sandbox, DLP, SSL inspection)
Security Features C. Highest inspection throughput per single tunnel from all customer branches & Across all Ports by default
D. Simplified Management – Available as SaaS or via SmartConsole for Hybrid Environments (Agony Meter)
Apps Visibility & Control 10000 4100 3400
1200 E. Unifies security with optimized Internet and network connectivity through Quantum SD-WAN
F. Part of Harmony Total SASE offering including Endpoint/Mobile & Email Security (more info)
URLF Categories 115 75 105 105
HTTPS Protection Effectiveness A. Detection, not prevention – FortiSandbox cannot block all unknown threats from entering the network and infecting
endpoint devices and also can’t prevent zero days (more info)
D D E C
Management and Logs B. Low data center distribution - FortiSASE offers only 23 PoPs across the world which results in low performance
C. Vulnerable SSL-VPN – Fortinet uses their SSL-VPN that is known to be vulnerable to connect remote users to FortiSASE
D
SD-WAN1 and corporate network (more info)
D. Lack of 3rd party integration – Secure remote branches require purchasing of FortiGate or Forti Extender appliances.
Supported OS (agent)2 Customers can’t use their existing router/FW/SD-WAN appliance.
E. Complicated management & Logs – the customer is required to configure & maintain two different policies for remote
Part of overall SASE solution3 users with FortiClient and remote users through Proxy. In addition, logs are spread over 7 different views.
$92/User 4 E A. Can’t prevent zero-day attacks – Cato Networks don’t have Sandbox and they can’t detect and block Zero-day attacks
Price (Internet Access NGTP) $51/User ~$200/User Include ZTNA
and unknown malware. They are only base-on signatures and SentinalOne machine learning.
B. Lots of unhappy customers & prospects – Mainly complained about Cato’s support and sales/account people, problems
Complete Cloud Security Platform with alerting and analytics, issues at higher load, and poor performance (More Info).
C. Separated security policies – security admin requires to configure and maintain 8 different policies.
1.In-house & built-in integration model D. Push to their own GWs - Limited capabilities when using IPSEC with 3rd party devices. Urging customers to purchase
2.Windows, MAC, iOS, Android, Linux 4. Each Branch location cost 3270$/25Mbps their own GWs, which adds complexity to the deployment process and increases costs.
3.ZTNA, SWG, CASB, SD-WAN, FWaaS,
Email Security, EDR. E. Complex subscription model - Price is based on Total Sites Mbps + amount of Remote Users + amount of CATO Devices
4.300/600 Mbps depend on appliance Q1 2023 (loan) + Advanced Security Services*Mbps ©2022 Check Point Software TechnologiesLtd. 13
Battle Card – Harmony Connect Internet Access
QUESTIONS TO ASK
SECURING INTERNET ACCESS FOR REMOTE USERS SECURING BRANCH OFFICES AND RETAIL SITES BOTH USE CASES
Harmony Connect Remote Access – Zero Trust Private Access • Simple, cloud-based deployment that lets you flawlessly enforce Zero Trust
Network Access (ZTNA) in 15 minutes. (Watch How)
Harmony Connect Remote Access takes only five
• Choice of network or application-level access - Delivers VPN-as-a-service layer
minutes to deploy and enforces an identity-centric zero
3 network-level access AND layer 7 application access, which can be managed
trust access policy to secure any internal corporate
side by side: Client-based Network-level Access is ideal for employees and
application residing in the data center, IaaS, public or
branch offices, and offers embedded cloud DLP and cloud IPS, while Clientless
private clouds.
Application level access is ideal for BYOD, partners, contractors sand DevOps
By integrating with enterprise identity providers, user
access is secured by single sign on and multi-factor • Clientless access for BYOD and third parties, e.g. partners and contractors -
authentication, with additional assurance offered by Intuitive agentless, SaaS-like user experience, with no agent required,
Harmony Connect’s device posture validation. appliances to deploy or maintenance to perform.
The service comes in two flavors that can be deployed
• Secure DevOps access to multi-cloud and private servers – embedded PAM and
side-by-side from the same console to accommodate
SSO, Privilege Access Management (PAM), Automated server onboarding (AWS),
different use cases and personas.
Tag based management, Full audit with recorded sessions
Clientless Application-Level Access
• Granular, real time policy enforcement – Apply zero trust policy at the app and
in-app level, block suspicious queries and commands in real time.
• Full audit trail and visibility – Gain a complete audit trail, with full user session
details and session screen recordings. All audit logs are tied to user accounts and
devices, and can be exported to your SIEM.
B D C F
A. browser access to RDP & SSH requires a Privileged Remote Access license which is only available as paid addon. Access to
Management RDP & SSH apps is through a dedicated portal. two different user portals for web apps and RDP/SSH apps.
B. No Real-time policy enforcement – New access policy rules will not affect users that already have access (Watch!).
D
RDP Session Recording C. Separate management platforms – use two different MGMT platforms for managing applications and users.
D. Data Centers - Although Zscaler advertises 150+ PoPs, Only 65 PoPs ready for use by ZPA customers.
D D
Data Center Distribution E. Complicated deployment – App Connector implementation is cumbersome and requires a lot of manual configuration
and deployment.
$54/User $120/User $160/User $108/User F. Leaves their customers to choose between security and productivity.
Price
/Year /Year3 /Year4 /Year5
A. Limited to web-based applications in the clientless solution.
B. Complicated deployment – Cisco Duo is by far the most complex ZTNA solution. Each component requires significant.
Complete Cloud Protection
manual configuration and expertise (SSO, DNG, Proxy, etc).
C. Not a cloud solution – Requires the customer to install on-premises components like an authentication proxy server and
1. WEB, RDP, SSH, DB authentication proxy manager.
2. SAML/2.0, Local, ADFS, Kerberos D. Low data center distribution – causes low performance and violation of data sovereignty policy (more info).
3. ZTNA licenses include internet security
E. Additional clients for RDP & SSH access - For SSH access user must install DuoConnect client. For RDP access, the user
(TP + URLF)
4. ZPA Transformation license
must install DUO Device Health Client in addition to the DuoConnect client.
5. Duo Beyond license F. Not a consolidated solution – DUO consists of multiple components like Duo Network Gateway, Duo Cloud Service, Duo
Q1 2023 SSO, Duo authentication proxy, etc. Any integration between each one of those
©2022 Check components
Point Softwareshould be done manually.
TechnologiesLtd. 16
Battle Card – Harmony Connect Remote Access
Comparison
Competitive Advantage
Matrix A. Clientless Access through Web apps, RDP, SSH, and DB.
Harmony Netskope Fortinet B. Simple web-based management with built-in logging to corporate apps.
C. Easy Deployment – Native cloud solution deployed in minutes
Supported Applications A A A A D. Monitoring – Session screen recording, image capture, and HTTP session track
For Clientless users1 E. Unique developer features such as AWS Discovery of Windows and Linux servers and tag-based management
F F. Scalable & Unified VPN – cloud deliver VPN with customized Zero trust policy
Layer-3 VPN-as-a-service
G. Comprehensive device posture including validation of minimum OS version, AV software, disk encryption and more.
F
Device Posture How to Compete Against...
E A. Limited to web-based applications in the clientless solution – Lacks support of native RDP, SSH, and DB apps.
AWS Application Discovery B. Lacks user portal – users can't have a clear view of which applications they can access
C. Lacks unified portal – separated portals for policies and for settings
Authentication Methods2 D. No SSO capabilities – will require a second login process to access each application
E. Low data center distribution – only 50 DC across the world which may cause low performance and violation of data
D F
App Level Single Sign On sovereignty policy
F. Lacks critical device posture criteria for (Windows OS) – No validation of minimum OS version, active and up-to-date
C B,E D,B anti-virus software, active and up-to-date firewall products, and installed Windows patches.
Ease Of Deployment
B,C B A. Limited to web-based applications in the clientless solution – Lacks support of native RDP, SSH, and DB apps.
Management
B. Complicated to manage and deploy – RDP to Windows host requires additional configuration on the hosts
D C. Complicated and expensive subscriptions - Perimeter81 Premium plus subscription (equivalent to Harmony Connect RA)
RDP Session Recording costs 192$/user for year + 480$ per year for each GW
D. Low data center distribution – only 40 DC across the world which causes low performance and violation of data
E D C
Data Center Distribution sovereignty policy.
E. Integration problems – Perimeter81 have integration difficulties with their own SWG solution
$54/User $114/User $192/User $92/User
Price
/Year /Year /Year3 /Year4
A. Lacks Secure remote access for clientless users
Complete Cloud Protection B. Complicated to manage and deploy – requires significant manual configuration and expertise to connect FortiGate to
FortiSASE, configure ZTNA server on the FortiGate, Configuring ZTNA policies and more
C. Low data center distribution – only 23 PoPs across the world which cause to low performance and violation of data
1. WEB, RDP, SSH, DB sovereignty policy
2. SAML/2.0, Local, ADFS, Kerberos D. No integration with non-Fortinet products – Fortinet ZTNA based on Fortinet GWs, means that existing firewalls or sd-
3. Plus 480$ per year for each GW wan devices are unusable, require from the customer to spend more money
4. Require to purchase FortiGate GW
E. Lacks user portal – users can't have a clear view of which applications they can access
F. No SSO capabilities – will require login process to access each application
Q1 2023 ©2022 Check Point Software TechnologiesLtd. 17
Battle Card – Harmony Connect Remote Access (ODO)
TARGET AUDIENCE AND QUESTIONS TO ASK OBJECTION HANDLING
DIRECTOR of Harmony Connect Remote Access is hosted on a global network
CIO or CISO SECURITY MANAGERS We have a lot of users on our
IT / INFOSEC of Points of Presence (PoPs) with auto-scalability and resilient
existing VPN. How do I know your
architecture. We can scale up/down infinitely based on user
Is your remote access strategy Have you had scalability or solution will scale?
demand.
agile enough to maintain user experience challenges Is Zero Trust security being
business productivity in with your existing VPN adopted in your organization?
uncertain times? architecture? How will your solution handle Harmony Connect Remote Access is hosted in numerous
our performance requirements? availability zones, with multiple PoPs in each zone, to support a
Are you migrating hosted How are you ensuring secure We have users and offices all global workforce. Users connect to the nearest availability zone
applications to the public developer access to the public Were does remote access fit over the world. for fast, seamless and secure access to their applications.
cloud? What are your plans for cloud? into your Zero Trust plans?
secure remote access?
Our organization has a few With our new VPN-as-a-service (layer 3 network-level access),
What is your initial zero trust homegrown and legacy we can enforce a zero trust policy to support diverse applications
How is your organization
Is cloud or network use case? applications that aren’t going and protocols, with embedded cloud DLP and industry-leading
enabling securing access to
transformation on your radar? - On-prem VPN replacement anywhere. How will your support cloud IPS to protect your apps from the latest vulnerabilities
private applications for 3rd
How will you address remote - Developer (cloud) access us? (such as Log4J).
parties, such as contractors
access? - 3rd party access
and partners?
API vendors
In-line scanning after native A. API solutions retract threats after delivery, sometimes after as long as five minutes
security B. API solutions are not inline, so they can’t prevent malware, prevent data leakage, or wrap URLs for click-
time protection
DLP with OCR C. API solutions are throttled, depending on usage, making them much less scalable
D. API solutions only protect email, not file sharing and collaboration apps
Secures Slack
Secure Email
Gateways A. By sending an email to your root domain address, attacks can bypass your gateway and reach the inbox
One-click mass quarantine (Mail with SEGs
Explorer) 3 B. SEGs are blind to internal emails and thus will miss internal threats, which make up 35% of attacks
C. SEGs have no internal context for users so they cannot effectively stop BEC attacks
1. Additional cost D. SEGs can’t protect the full suite and require add-ons to protect collaboration apps
2. Uses behavioral analysis to determine suspicious activity
3. Simple way to mass quarantine phishing emails already in the inbox
4. Only as part of standalone CASB, separate product
Public comparison for all features
©2022 Check Point Software Technologies Ltd. 20
Battle Card – Harmony Email & Collaboration vs Vendors
How to Compete Against...
Comparison
Matrix Harmony O 365 G-mail A. Complex Policy Controls, Require five different policies and no unified view
MS EOP Essentials M2
Advanced E3P2/E5 Enterprise B. Safe Links/Click time protection isn’t enforced within attachments
C. Sandboxing cannot detect advanced evasion techniques like HE&C; HEC provides industry-leading catch rate
Phishing/Social Engineering G A,C D. Dynamic Delivery only provides preview of files, but Harmony provides permanent, risk-free document
Extortion/Payments/Impersonation E. limited forensics capabilities on malicious Incident which lead to additional labor hours for forensics
F. EOP is included with all Microsoft O365 packages. Defender Plan 1 & 2 are add-ons
Email Threat Protection – G. Safe Links is vulnerable to bypass by malformed URLs – see HERE for full explanation
AV/Spam/Reputation H. Unable to scan or emulate attachment protected by password.
C B B
Zero Day Protection – Sandboxing A. Full featured phishing protection, but inferior catch rate – see HERE
B. Threat Protection do not stop threats – it sends the threats to user's spam folder – see HERE
Content Disarm & Reconstruction D C. No URL rewriting capability, only warning when the user clicks through an unknown external link
(Extraction) D. Lacks CDR capability, users must wait to receive clean files
E. Only protects native collaboration apps – e.g. Google Drive
Email Link Rewriting (Click-time B 1,F G-mail F. Limited DLP capabilities – can only catch keyword content without file fingerprinting capability – see HERE
URL Protection) Enterprise G. Unable to scan or emulate attachment protected by password.
6 8 E F A. One of the top three vendors that most likely to miss phishing email – see here
Email DLP
B. Lacks CDR capability, users must wait to receive clean files
C. Need a separate solution for SaaS application protection (CASB), which adds cost and IT overhead
Collaboration Apps (inc 6,7 2 2 C E D. Deployment via MTA is complex and less secure due to a single point of failure, MTA Deployment includes
Slack/Citrix) disabling MS security features, such as spam filtering – see here
E. Proofpoint’s URL protection is vulnerable to bypass by malformed URLs – see here for a full explanation
D A 5 5 F. Hackers can identify the security solution and craft a specific bypass because it is placed at the front
Management & Reporting
G. Deployment via API provides post delivery remediation It is not an inline protection.
H. Safe Links/Click time protection isn’t enforced within attachments. source
Deployment methods MX & I. Unable to scan or emulate attachment protected by password.
API/MX/Native
Inline Native Native MX Native
J. No unified view of the policy and the entire configuration
API
G G,4 A. Anti-phishing protection is missing dynamic analysis of email contents; includes only basic anomaly detection
Inc w
Annual Price-list per user $72 $60/$180 $64 $66 $25 B. Sandboxing cannot detect advanced evasion techniques; Harmony provides an industry-leading catch rate
O365
C. Social engineering protection is limited to impersonation detection – based on static dictionary match; no
real-time analysis like Harmony
D. Deployment via MTA is complex and less secure due to a single point of failure, it requires bypass of MS
1. Links to files not analyzed 6. Available for additional cost security features.
2. Part of Cloud App Security (separate product) 7. MS365 (SharePoint, OneDrive, Teams), G-suite, E. No Threat Protection for collaboration apps like SharePoint and Teams – only archiving and data protection
3. On-prem deployment provides limited security Box, DropBox, Slack, Citrix
F. Hackers can identify the security solution and craft a specific bypass because it is placed at the front.
features 8. Plan 1 doesn’t include DLP, E3 includes partial
DLP G. Limited protection add attachment link rewrite , Does not support office files. Source
4. Plan 2 can only be purchased on top of Plan 1
H. Major Power Outage- All services were down for ~6 hours on May-2022
5. Complex management requires training to
understand ©2022 Check Point Software Technologies Ltd. 21
Battle Card – Harmony Email & Collaboration vs Vendors
How to Compete Against…
Comparison
A. No policy administration – product policy is not configurable, any changes (including enforcement actions,
Matrix Barracuda Trend M exceptions and white-listing) require support cases.
Harmony Abnormal FortiMail Netskope
Advanced Cloud App B. Rely on Microsoft to prevent malicious, and flag only unusual emails without threat analysis.
C. Protection after the fact – detected Phishing emails are removed after reaching the inbox, since they use API
A,F only approach. Harmony supports both API & inline approach, allowing it to block the threat before it reaches
Phishing/Social Engineering the user
Extortion/Payments/Impersonation D. No validation to malicious links- Abnormal is checking only domain popularity and permit access to it
E. a niche solution – Only provides email and phishing protection. Harmony Email protects multiple applications
Email Threat Protection – with advanced security features such as DLP and sandbox protection against 0-day malware
AV/Spam/Reputation F. Missing flexibility in Safe list, address will bypass all anagens, With harmony specific address or domain can be
whitelisted to a specific security engine
B E G B,C G. End user is unable to request “Release quarantine email or file
Zero Day Protection – Sandboxing
H. Policy change require I ticket for support which Available from 9:00 AM to 9:00 PM America time zone
Content Disarm & Reconstruction C A. Very low catch rate for phishing compared to leading vendors – see HERE for full report
(Extraction) B. Sandboxing cannot detect advanced evasion techniques like HE&C, which provides industry-leading catch rate
C. Lacks CDR capability, users must wait to receive clean files
Email Link Rewriting (Click-time C D. Uses MTA for O365 email protection, a complex deployment with MX record changes, single point of failure
URL Protection) E. Limited reporting, very basic reports with no customization possible
F. Language analysis for phishing protection only works for emails with 11 words or more and must be
6 manually tuned with 200 legitimate and 200 spam messages - source
Email DLP G. Detected threat moved from users' mailboxes into their junk folders as a “remediation Process ”.source
Advanced
6,7 Only for 4 A. In MX record deployment, attacker can exploit vulnerabilities because the security vendor is exposed to the
Collaboration Apps (inc
“Premium world
Slack/Citrix)
Plus” B. lacking rich data analysis - provide quarantine/spam/phishing verdict without which indicators flagged it.
E C. If deployed as email GW mode, will be unable to inspect internal emails.
Management & Reporting D. Sandboxing Ability require additional license/”Advanced” license which increase TCO
Cloud App E. API protection is in preview(“Pre-release“). Not GA
Security F. API protection require additional license which increase TCO
Deployment methods MX & MX &
API/MX/Native
Inline API MX MX
API API A. Sandboxing Ability require additional license which increase TCO
B. Spam protection requires continuously manually training databases to accurately detect Spam
C. Focus only on good price rather than Security+
Annual Price-list per user $72 $36 $96 $44 $72 $96 D. Deployment is either MTA/MX, which is complex, or MS 365 API, which provide prevention after the fact
Premium with
Office365 API E. Fortinet sandbox is slow with dynamic analysis – see HERE