I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing.
Purchasing on the AWS Marketplace is like shopping on Amazon Prime.
We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.
Purchasing on the AWS Marketplace is like shopping on Amazon Prime.
We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.
The license is based on the concurrent IP addresses that it's investigating. We have 9,800 to 10,000 IP addresses.
There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream.
The license is based on the concurrent IP addresses that it's investigating. We have 9,800 to 10,000 IP addresses.
There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream.
Palo Alto Networks Advanced Threat Prevention is a cloud-based security service that combines cutting-edge technologies, including machine learning, artificial intelligence, and expert human monitoring, to effectively thwart advanced threats like malware, zero-day attacks, and command-and-control threats. It offers inline protection, scrutinizing all network traffic irrespective of port, protocol, or encryption. An integral component of Palo Alto Networks' security platform, it enjoys widespread adoption across diverse organizations. With its robust security capabilities, it's an ideal choice for entities of all sizes, particularly those in high-risk sectors such as finance, healthcare, and government agencies, seeking to safeguard their networks from a broad spectrum of advanced threats.
It's not too expensive.
If you want to have all of the good features then you have to pay extra for licensing.
It's not too expensive.
If you want to have all of the good features then you have to pay extra for licensing.
Splunk User Behavior Analytics is a behavior-based threat detection is based on machine learning methodologies that require no signatures or human analysis, enabling multi-entity behavior profiling and peer group analytics for users, devices, service accounts and applications. It detects insider threats and external attacks using out-of-the-box purpose-built that helps organizations find known, unknown and hidden threats, but extensible unsupervised machine learning (ML) algorithms, provides context around the threat via ML driven anomaly correlation and visual mapping of stitched anomalies over various phases of the attack lifecycle (Kill-Chain View). It uses a data science driven approach that produces actionable results with risk ratings and supporting evidence that increases SOC efficiency and supports bi-directional integration with Splunk Enterprise for data ingestion and correlation and with Splunk Enterprise Security for incident scoping, workflow management and automated response. The result is automated, accurate threat and anomaly detection.
There are additional costs associated with the integrator.
The licensing costs is around 10,000 dollars.
There are additional costs associated with the integrator.
The licensing costs is around 10,000 dollars.
Advanced Security to Stop Breaches
Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.
Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
ExtraHop Reveal(x) is a highly effective network traffic analysis (NTA) solution that leverages a cloud-native architecture to empower organizations to overcome a world filled with increasingly sophisticated threats. It identifies 25% more threats than its competitors. Additionally, organizations that employ Reveal(x) say they resolve issues 77% percent faster than they would if they were using other similar solutions.
I would rate the price a three out of five. It could be less expensive.
The solution is based on an annual subscription model and is expensive.
I would rate the price a three out of five. It could be less expensive.
The solution is based on an annual subscription model and is expensive.
The Scrutinizer incident response system leverages network traffic analytics to provide active monitoring, visualization, and reporting of network and security incidents. The system quickly delivers the rich forensic data needed by IT professionals to support fast and efficient incident response.
Compared to some of the other tools we have, it's incredibly reasonably priced.
Our entire solution, amortized over five years, is in the vicinity of $40,000 to $50,000 a year.
Compared to some of the other tools we have, it's incredibly reasonably priced.
Our entire solution, amortized over five years, is in the vicinity of $40,000 to $50,000 a year.
Zscaler Cloud IPS enables you to have all threat and alert data in one place. Full user, file and app context is available. Streaming to a SIEM allows further integration into the SOC ecosystem.
The software has become more expensive at present.
The product is not affordable for small and medium enterprises.
The software has become more expensive at present.
The product is not affordable for small and medium enterprises.