Try our new research platform with insights from 80,000+ expert users

Group-IB Threat Intelligence vs NetWitness NDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Group-IB Threat Intelligence
Ranking in Threat Intelligence Platforms
8th
Average Rating
8.8
Number of Reviews
5
Ranking in other categories
No ranking in other categories
NetWitness NDR
Ranking in Threat Intelligence Platforms
24th
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Endpoint Protection Platform (EPP) (53rd), Endpoint Detection and Response (EDR) (50th), Security Orchestration Automation and Response (SOAR) (22nd), Network Detection and Response (NDR) (15th), Extended Detection and Response (XDR) (28th)
 

Mindshare comparison

As of September 2024, in the Threat Intelligence Platforms category, the mindshare of Group-IB Threat Intelligence is 4.4%, up from 3.1% compared to the previous year. The mindshare of NetWitness NDR is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
 

Featured Reviews

ALEX LOGINOV - PeerSpot reviewer
May 10, 2024
Completely satisfied with the way the report is prepared and easy to setup
We did use it for threat detection, but not directly. I analyze multiple reports, including this one, and assess my client's infrastructure. I identify threats outlined in the reports that may be relevant to the client's infrastructure, and then I help them build detection use cases. There's no automation. We don't do anything automatically at this point. It's all manual and based on analysis. I can't integrate it into automatic feeds because the report outlines threats that may not be relevant to the client's infrastructure. So, I do the analysis and integrate it manually. I'm completely satisfied with the way the report is prepared. It's a good report.
SupravatMaji - PeerSpot reviewer
Jun 23, 2022
Beneficial single unified dashboard, good native application integration, and high availability
The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good RSA NetWitness Network could improve on integration with non-native application…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We have found the site intelligence features to be the most valuable."
"The totality of the recordings is quite important. The networks, the new threat actors, the new methods, tactics, techniques, and procedures."
"The most valuable Group-IB Threat Intelligence features are their detections, especially in terms of account and card information leakage. This data sets Group-IB apart from some of the competition."
"Threat Intelligence's best feature is threat activation."
"The tool's most valuable feature is the sandbox."
"The most valuable feature is the way it captures the traffic, and it contains every detail of the communication."
"It is very easy to use, and its usability is great. The use cases are also very easy. The visualizations of the use cases are magnificent. You cannot find this in any other solution. From my point of view, it is great."
"They have recently updated the features and the most valuable ones are the instant threat response, ease of use, web interface, integration, and easy access. RSA NetWitness Endpoint is very compatible with other solutions and technologies. However, they do not rely on third-party solutions and have most features built-in."
"It's a scalable solution. We have around five to eight customers using RSA NetWitness Endpoint, and we hope to increase the number of users."
"The interface of this solution is very flexible and easy to use."
"The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good."
"It is stable. We have been using it for some time, without any issues."
"RSA NetWitness does market analysis in a more granular form. It gives you full visibility."
 

Cons

"Group-IB Threat Intelligence should improve integration for SIEM and SOAR solutions."
"Threat Intelligence's OT security could be improved."
"The lack of appliance-based or on-premise options for this solution is its biggest downfall. Clients request them often."
"The web intelligence could be improved. It is not as good as the intelligence from other solutions."
"As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework."
"The solution is modular, for example you can buy the RSA ePack, which you buy as a module is not part of the conduit solution. They could include it and have it as an all-in-one solution."
"The solution lacks a reporting engine."
"When analyzing something, you have to click several times. It requires a lot of effort to find something."
"NetWitness Endpoint's blocking feature does not work properly - if there's a malicious process, it's not possible to kill it via a custom rule unless and until it's flagged as malicious."
"The contamination feature could be improved."
"Threat detection could be better."
"The integration of the solution needs to be improved. The dashboard needs lots of updates as well. In the next release, we would like to see advanced fraud detection features."
"The deployment process is complex. I don't know why, but this solution will suddenly stop working. Logs stop coming. Often, one thing or another stops working. Most of the time, one of my team members is working with troubleshooting and working with technical support. Log passing is also one of the biggest challenge."
 

Pricing and Cost Advice

"Threat Intelligence is costly, but it gives value for money."
"Group-IB Threat Intelligence's pricing is reasonable."
"The pricing is alright. It's right on the mark."
"With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"I do not have any opinion on the pricing or licensing of the product."
"It is an expensive product."
"They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend."
"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"We are on a three-year contract to use RSA NetWitness Network."
"It is highly scalable. It can be bought based on your requirements."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
25%
Computer Software Company
15%
Manufacturing Company
6%
University
5%
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Group-IB Threat Intelligence?
We have found the site intelligence features to be the most valuable.
What is your experience regarding pricing and costs for Group-IB Threat Intelligence?
The pricing is alright. It's right on the mark. It costs money, but it's not too high. It's reasonable. For me, it's a reasonable price for the quality of the product.
What needs improvement with Group-IB Threat Intelligence?
As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework. Even though it is done in the report, it could be done better.
What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
 

Also Known As

No data available
RSA ECAT, NetWitness Network
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
ADP, Ameritas, Partners Healthcare
Find out what your peers are saying about Group-IB Threat Intelligence vs. NetWitness NDR and other solutions. Updated: September 2024.
801,394 professionals have used our research since 2012.