Try our new research platform with insights from 80,000+ expert users

Darktrace vs Stellar Cyber Open XDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Darktrace
Ranking in Network Detection and Response (NDR)
1st
Ranking in Extended Detection and Response (XDR)
3rd
Average Rating
8.2
Reviews Sentiment
8.1
Number of Reviews
72
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), AI-Powered Chatbots (3rd), Cloud Security Posture Management (CSPM) (15th), Cloud-Native Application Protection Platforms (CNAPP) (12th), Attack Surface Management (ASM) (2nd), AI-Powered Cybersecurity Platforms (1st)
Stellar Cyber Open XDR
Ranking in Network Detection and Response (NDR)
19th
Ranking in Extended Detection and Response (XDR)
33rd
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
Security Information and Event Management (SIEM) (49th), Endpoint Detection and Response (EDR) (59th), Security Orchestration Automation and Response (SOAR) (31st)
 

Mindshare comparison

As of October 2024, in the Extended Detection and Response (XDR) category, the mindshare of Darktrace is 8.9%, down from 11.8% compared to the previous year. The mindshare of Stellar Cyber Open XDR is 1.6%, up from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
 

Featured Reviews

Luis KiambatA - PeerSpot reviewer
Nov 9, 2022
Great autonomous support, offers an easy setup, and has responsive support
We primarily use the solution for IT. Customers use it for banks or construction sites, depending on our customers. We haven't had an OT implementation yet. However, we have interest from two companies The autonomous response is great. It blocks basically everything that is outside the normal,…
Hrishiraj Bhattacharjee - PeerSpot reviewer
Aug 27, 2024
Correlates incidents, allows for quicker identification and helps prioritize investigations
The only challenge is, and that’s where we come into play, it’s a pretty high-tech platform. So, it’s difficult for small and medium-sized organizations to manage it on their own. It’s a very complex system. It requires a lot of expertise. All my guys who work on it have gone through certification from Stellar itself. There are three different certifications that you need to complete. Only then are you certified by Stellar to work on it. It’s a very complex platform. Not everyone can use it. A simple IT engineer or system admin won’t be able to handle it because it’s quite complex. You need to have an understanding of the industry, the subject, and the tool. So, just purchasing this tool or license and then using it on your own would be very difficult to configure and manage on a day-to-day basis. The pricing model is not suitable for small and medium companies, particularly small companies. The minimum pricing model they have is suitable for companies with more than one thousand users. So, if someone has 50 to 100 users, like typical small companies, it’s difficult for them because the cost involved is high. Stellar would charge you for those thousand users, but you do not need all those users. So what are they going to do? I guess Stellar does not want to target small companies directly and maybe relies on resellers and MSPs like us to sell it. So, that is something I would recommend changing. Otherwise, it’s a great tool, but because of the pricing model, small companies are unable to leverage the advantage of this beautiful tool. So, the pricing model should be suitable for small and medium businesses. The product currently has vulnerability monitoring and everything. But if they could also do something about vulnerability management and maybe patch management, that would be nice.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
"The ability to detect activity on the network is very useful to us. Even if it's not necessarily an illegal activity, if it is abnormal activity, it is able to detect it and notify us."
"We are able to detect a lot of things, actually, and see what is happening in our network."
"Provides great network protection."
"The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network."
"I am impressed with the product's ability to give insights into network traffic."
"Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue."
"The platform has many modules, and each module examines a different situation in the behavior."
"It can integrate with almost any cybersecurity tool available in the market."
 

Cons

"The pricing needs improvement."
"I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets."
"It could build in integrations for some complementary products, but it has an assistant plugin so this is not really a big deal."
"This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious."
"The cost is a bit on the higher side."
"The solution's user interface and stability could be improved."
"I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint."
"Darktrace is a closed technology, meaning we know very little about how it works, including the architecture, which is significant. As a result, when we implement the system and find we're getting many false positives, we have minimal insight into why it's happening and what we can do to fix it. We don't know how the solution is configured, the criteria for threats to be determined, or the product's inner workings. We understand that they have to ensure privacy and their copyright, but we want to see some documentation or public research into the security Darktrace provides."
"Support is an issue because they have a limited number of resources."
 

Pricing and Cost Advice

"Darktrace is expensive. You can pay for the license yearly."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"The price of the solution is not cheap. It is not a one-time purchase, there is a subscription that needs to be paid every one to five years depending on your choice. It is expensive but you can reduce the price by only using the services that you want."
"The pricing is subscription-based and it is high."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"The price of Darktrace is high and could be reduced. We pay approximately $30,000 to $54,000 annually."
"Darktrace is pricey, but the price is reasonable for what the solution does, and it's comparable to other products."
"I am using a demo of Darktrace for deployment and testing which is free."
"It’s a single license platform."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
Computer Software Company
18%
Comms Service Provider
14%
Manufacturing Company
11%
Healthcare Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
What is your experience regarding pricing and costs for Stellar Cyber Open XDR?
If you purchase directly from Stellar, you need to have more than a thousand users for the cost to be reasonable. So for larger companies, it’s more reasonable than for small ones. Otherwise, we ne...
What needs improvement with Stellar Cyber Open XDR?
The only challenge is, and that’s where we come into play, it’s a pretty high-tech platform. So, it’s difficult for small and medium-sized organizations to manage it on their own. It’s a very compl...
What is your primary use case for Stellar Cyber Open XDR?
We basically took Stellar platform and are now sell it to our customers. There are different use cases, but it’s mainly focused on incident response. Customers typically have a range of technologie...
 

Overview

 

Sample Customers

Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Sumitomo Chemical USA, PlastiPak Packaging, University of Denver, Large California State Agency, Large Midwestern American City
Find out what your peers are saying about CrowdStrike, SentinelOne, Darktrace and others in Extended Detection and Response (XDR). Updated: October 2024.
813,418 professionals have used our research since 2012.