Try our new research platform with insights from 80,000+ expert users

Red Canary vs Secureworks Taegis Managed XDR / MDR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Binary Defense MDR
Sponsored
Ranking in Managed Detection and Response (MDR)
7th
Average Rating
9.2
Number of Reviews
15
Ranking in other categories
No ranking in other categories
Red Canary
Ranking in Managed Detection and Response (MDR)
11th
Average Rating
9.0
Number of Reviews
4
Ranking in other categories
Cloud Access Security Brokers (CASB) (15th), Advanced Threat Protection (ATP) (25th), Endpoint Detection and Response (EDR) (45th), Risk-Based Vulnerability Management (14th)
Secureworks Taegis Managed ...
Ranking in Managed Detection and Response (MDR)
8th
Average Rating
7.8
Number of Reviews
13
Ranking in other categories
Managed Security Services (1st)
 

Mindshare comparison

As of September 2024, in the Managed Detection and Response (MDR) category, the mindshare of Binary Defense MDR is 0.5%, up from 0.4% compared to the previous year. The mindshare of Red Canary is 4.8%, up from 4.6% compared to the previous year. The mindshare of Secureworks Taegis Managed XDR / MDR is 5.9%, down from 7.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Managed Detection and Response (MDR)
 

Featured Reviews

Jay Ketchaver - PeerSpot reviewer
Dec 7, 2023
Offers stability, quick response times, and great tech support
I like Binary Defense MDR's customizability. They have been great with technical support, customer service, and our account managers. Always happy with their overall support. Using Binary Defense has brought our organization more peace of mind and excellent security. Fortunately, we haven't faced major cybersecurity issues, but I trust that if we did, Binary Defense would catch them before things got out of hand. It has significantly improved our security posture compared to before we had them and it has greatly reduced my IT team's workload. It also saves me time, at least an hour a day or more. I love our partnership with Binary Defense. Bringing it to the board has made my life much easier and provides me with significant peace of mind. If you don't see your enterprise MDR provider as an extension of your team, you probably have a strong team. However, Binary Defense is so focused on security that they are top-notch in our view. They are a trusted partner for us.
SL
Jun 21, 2023
Provides near real-time alert reviews, allowing for quick response to security events
We use the solution's MDR service to monitor our Microsoft 365 environment, including Defender Endpoint Red Canary MDR has sped up our ability to receive alerts when there is a security event. The first valuable feature for me is the speed of response. It provides near real-time alert reviews.…
SL
Jun 21, 2023
Offers proactive threat hunting and actively examines our environment
With SecureWorks, we have an incident retainer. So if there's an event, they bring in people to handle a formal incident, and we have a certain amount of hours we can use. Sometimes, it feels like they're milking the retainer a little bit. They tend to involve people who don't necessarily need to be part of the incident or call it for false positives now and then. It hasn't cost us anything, so it's just a minor issue. We've never exceeded our retainer amount. But, it seems a little bit inefficient sometimes. Secureworks's support integration is really nice. Secureworks's integrations are quite good. So, in future releases, reporting could be a little bit better in terms of what has happened, but we're able to get what we need out of it. It's just that it's not as far along as it could be.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The speed at which their services are reactive is valuable. Nowadays, when a threat hits an endpoint, you've got minutes, not hours or days. Their average response time is about four minutes on an alert. For anything that needs to be sent to us, it's about fourteen minutes, which is pretty good. They're the third SOC that I've used in fifteen years. By far, they are the quickest ones to act. When you're looking at prevention, that's a key factor."
"Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done."
"Binary Defense is comprehensive. We see most of the questionable activity. Once you see things a couple of times and are familiar with the processes, you know what those are. The level of activity is definitely favorable."
"The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7."
"The most valuable feature is reviewing tickets and the notes added by technicians."
"The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives."
"Our mean time to response has gone down. We're much faster with direct response and have more investigative capabilities than we did before."
"Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted."
"The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."
"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out."
"The solution works well for what we use it for and the support and protection are good."
"The most valuable feature of the solution is its automation part."
"We don't have a full SOC, so it's helpful to have them sifting through our alerts and only bringing actionable items to us."
"The most valuable feature is the fast alerting and response time."
"This solution gathers the information logs from all devices and correlates all the information. It notifies us of any critical events taking place across our networks which has been valuable."
"The pricing is flexible."
"The solution definitely made us way more aware of the possibilities out there."
"The initial setup was very straight forward."
"The most valuable feature is the support. The support chat. It's always connecting to people. And you open the chat, and it's not about that automated response. It's actually a human being that responds to you."
"The most valuable features are IDS and IPS."
 

Cons

"The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements."
"I would like to get more reports from Binary Defense about what they're blocking."
"We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue."
"It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR."
"We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement."
"Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine."
"We found a couple of bugs in the user interface."
"If I were shopping for an MDR solution today, I would not only look for a company that has the ability to alert, detect, and remediate, but also the ability to integrate vulnerability management. That's a big thing that they're lacking today."
"In general, the solution currently fails to provide a summary to its users."
"The price could always be better."
"The most valuable feature of Red Canary MDR is the overall threat protection it provides."
"I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."
"Secureworks Taegis ManagedXDR's query language and stability need improvement."
"Tamper-proofing or tamper protection is still pending in Secureworks. Tamper protection will make it more secure. If I'm an admin of a device, I can uninstall an agent without the knowledge of the security or Secureworks admin. If someone gets hold of one endpoint with admin credentials, he can remove anything, and an organization will lose visibility. They need to work on providing more visibility across endpoints. A couple of times it has happened that the cloak agent is there, but it did not get activated, or there were some issues. The machine was restarted, but the cloak agent didn't run. In such cases, you have to troubleshoot. It is a big issue if a cyber attack is happening, and your machine is rebooted, but the events are not captured."
"It would be nice if the solution were a little more affordable."
"The integration would look better with other products, with other EDRs, with other firewalls, with other older versions of firewalls, and the versions of software and hardware."
"This solution could be improved with a higher degree of automation such as automated emails, triggers and defining the severity of the cases."
"Dell Secureworks could improve its integration with other third-party solutions."
"In the next release of this solution, I would like to see file integrity monitoring."
"In terms of ROI, I'd be surprised if there is any investment return on the SIM."
 

Pricing and Cost Advice

"The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
"Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
"It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
"The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
"The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
"After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
"Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
"From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
"I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
"The solution could vary in price depending on how many endpoints a company has."
"Red Canary MDR I use is an open-source tool."
"The price is kind of on par. The licensing was comparable to other solutions. It's not particularly high or low."
"The Red Cloak agent is free."
"The pricing for this solution is reasonable. One agent costs approximately 270 dirhams/70 USD for one year. There is a reduction in cost per licence as the number of licences used increases."
"Initially, the cost was going to be something around $160 or $170. And eventually, I think they brought it down to $110 and they also threw in some endpoint protection platforms."
"Secureworks Taegis ManagedXDR is very expensive and could be more cost-effective."
"It is expensive but there is no better product than this."
"The pricing of Dell Secureworks is very reasonable."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Healthcare Company
8%
Financial Services Firm
7%
Manufacturing Company
7%
Educational Organization
19%
Computer Software Company
13%
Manufacturing Company
7%
Financial Services Firm
7%
Computer Software Company
22%
Financial Services Firm
9%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Binary Defense MDR?
The most valuable feature is reviewing tickets and the notes added by technicians.
What is your experience regarding pricing and costs for Binary Defense MDR?
The pricing is very competitive; it's on par with or below others. For those sensitive to pricing, I'd advise that th...
What needs improvement with Binary Defense MDR?
Sometimes, something may not install right; however, whenever we have challenges, they are very solution-oriented and...
What do you like most about Red Canary MDR?
The most valuable feature of the solution is its automation part.
What needs improvement with Red Canary MDR?
Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previ...
What do you like most about Secureworks Taegis ManagedXDR?
The most valuable feature is the support. The support chat. It's always connecting to people. And you open the chat, ...
What is your experience regarding pricing and costs for Secureworks Taegis ManagedXDR?
It is worth the money. It is expensive but there is no better product than this.
What needs improvement with Secureworks Taegis ManagedXDR?
The integration would look better with other products, with other EDRs, with other firewalls, with other older versio...
 

Also Known As

Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
Red Canary Managed Detection and Response (MDR)
Secureworks Red Cloak Managed Detection and Response, Dell Secureworks, SecureWorks Taegis Managed TDR
 

Overview

 

Sample Customers

Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
RICOH, Owens and Minor
Find out what your peers are saying about Red Canary vs. Secureworks Taegis Managed XDR / MDR and other solutions. Updated: July 2024.
800,688 professionals have used our research since 2012.