CrowdStrike Falcon Complete MDR surpasses its competitors by offering comprehensive threat detection, rapid response times, and unparalleled managed services that ensure your organization's cybersecurity is always a top priority.
Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.
We renew the license for one year at $10,000.
The price is pretty good.
We renew the license for one year at $10,000.
The price is pretty good.
Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.
Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle.
Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike.
Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle.
Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike.
Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.
The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender.
I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product.
The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender.
I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product.
Built on the industry’s only cloud-native platform to deliver security operations as a concierge service, the Arctic Wolf® Managed Detection and Response (MDR) solution eliminates alert fatigue and false positives to promote a faster response with detection and response capabilities tailored to the specific needs of your organization. Your Arctic Wolf Concierge Security® Team (CST) works directly with you to perform threat hunting, incident response, and guided remediation, while also providing strategic recommendations uniquely customized for your environment.
I find their pricing to be reasonable and competitive.
The pricing is fair.
I find their pricing to be reasonable and competitive.
The pricing is fair.
Secureworks Taegis Managed XDR is a managed detection and response (MDR) tool that combines security analytics software, 24x7 support, threat hunting, and incident response into a standalone product. In a single dashboard, users can see the whole story of their endpoint, network, and cloud activity, making event correlation simple. XDR operationalizes threat intelligence by automatically connecting our threat landscape knowledge with your security telemetry and regularly updated threat intelligence.
The Red Cloak agent is free.
The pricing of Dell Secureworks is very reasonable.
The Red Cloak agent is free.
The pricing of Dell Secureworks is very reasonable.
Reduce time to protection and minimize risk exposure with continuous threat monitoring and response from SentinelOne.
The licensing cost depends on the number of connected devices and whether you purchase additional services.
I give the cost a three out of ten.
The licensing cost depends on the number of connected devices and whether you purchase additional services.
I give the cost a three out of ten.
Red Canary Managed Detection and Response (MDR) is designed to enhance security operations through robust threat detection and response capabilities. Organizations leverage this product to swiftly identify and mitigate potential threats, ensuring continuous system security. It is highly effective for continuous monitoring and analysis of security data, which improves situational awareness and proactively addresses vulnerabilities. Red Canary MDR integrates seamlessly with existing security tools, streamlining and optimizing security operations. Its ability to conduct detailed investigations following security incidents facilitates thorough understanding and remediation of breaches.
Key features include exceptional threat detection, proactive threat intelligence with timely updates and alerts, and detailed, actionable reporting for prompt risk mitigation. Users report that Red Canary MDR has streamlined processes, improved efficiency, and enhanced communication within teams, resulting in quicker decision-making and increased productivity. Consequently, it has positively impacted organizational growth and operational effectiveness, making it a vital component of their cybersecurity arsenal.
The price of Red Canary MDR is inlined with competitors. The price is reasonable.
The solution could vary in price depending on how many endpoints a company has.
The price of Red Canary MDR is inlined with competitors. The price is reasonable.
The solution could vary in price depending on how many endpoints a company has.
As cyber attackers become more advanced, an increasing amount of organizations are looking to their Managed Service Providers to provide state-of-the-art network security; however, many MSPs lack the personnel or expertise to offer such a service.
The pricing is reasonable.
The pricing is in line with other products.
The pricing is reasonable.
The pricing is in line with other products.
Field Effect MDR (Managed Detection and Response) is a comprehensive cybersecurity solution designed to protect your organization's IT infrastructure. It provides multi-layered threat protection for endpoints, networks, and cloud services, ensuring no gaps in defense. The product features 24/7 threat detection and monitoring, combining advanced technology with human expertise from a Security Operations Center (SOC) to identify potential threats early. It includes automated threat response capabilities to block malware, isolate compromised devices, and prevent further damage. Additionally, it offers vulnerability management to identify and remediate system weaknesses, and risk management to analyze and mitigate risks, providing robust security for your organization.
The cost of the solution is high.
Covalence is cost-effective.
The cost of the solution is high.
Covalence is cost-effective.
Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.
It's quite expensive but we can customize it to reduce the price.
Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution.
It's quite expensive but we can customize it to reduce the price.
Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution.
Alert Logic specializes in log management, security configuration, SIEM, SaaS monitoring, network protection, and MDR services. It is suitable for sectors such as utilities, financial services, and government.
It scales pretty well, except in matters of price.
While the pricing and licensing through the AWS Marketplace is straightforward, scaling it out for larger environments has become an issue.
It scales pretty well, except in matters of price.
While the pricing and licensing through the AWS Marketplace is straightforward, scaling it out for larger environments has become an issue.
Adlumin Cybersecurity provides real-time alerts and comprehensive visibility into network activities. Users value its automation features and integration support. Its deployment process is straightforward. The system ensures compliance and offers effective data analytics. Some users seek improvements in reducing false positives, detailed reporting capabilities, and more intuitive design.
Trend Micro XDR applies the most effective AI and expert analytics to the activity data collected from its native sensors in the environment to produce fewer, higher-fidelity alerts. Global threat intelligence from the Trend Micro Smart Protection Network™ combined with expert detection rules continually updated from our threat experts maximize the power of AI and analytical models in unparalleled ways.
There is a subscription needed to use Trend Micro Managed XDR. We are on an annual license.
The solution is cost-effective.
There is a subscription needed to use Trend Micro Managed XDR. We are on an annual license.
The solution is cost-effective.
Managed detection and response (MDR) services identify and limit the impact of security incidents within a customer’s environment.
It varies based on the number of licenses.
I would rate the tool's pricing a four out of ten.
It varies based on the number of licenses.
I would rate the tool's pricing a four out of ten.
ReliaQuest GreyMatter facilitates real-time threat detection and response for cybersecurity operations. Users value its integration with other security tools, intuitive dashboard, and automation features. However, they note its lengthy setup, performance issues during high-demand periods, and areas for improvement in advanced threat management and customer support responsiveness.
eSentire is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber-attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates, and responds in real-time to known and unknown threats before they become business disrupting events.
It was cost-effective and not very expensive. Licensing was on a yearly basis. There were no additional costs to the standard licensing fee.
It was cost-effective and not very expensive. Licensing was on a yearly basis. There were no additional costs to the standard licensing fee.
Defender Experts for Hunting is a proactive threat hunting service that goes beyond the endpoint to hunt across endpoints, Microsoft Office 365, cloud applications, and identity. Our experts will investigate anything they find, then hand off the contextual alert information along with remediation instructions so you can quickly respond.
IT solution providers are the first—and often only—line of defense for every kind of business in every part of the world. Whether managing mom-and-pop businesses or high-profile clients, providing preventive security measures is a must-have in today’s cybersecurity landscape. Security information and event management (SIEM) solutions offer an additional layer of security for your clients; however, most SIEM solutions are routinely difficult to manage, expensive to deploy, and require a significant amount of in-house cybersecurity expertise.
The solution is expensive.
The solution is expensive.
The cybersecurity landscape is growing more complex by the day with the arrival of new threats and new tools supposedly designed for combating them. The problem is it’s all creating more noise and confusion for security professionals to sort through.
I've told CRITICALSTART that I think the managed service they provide is cheaper than it should be. It's a really good deal.
It costs a lot for what we felt comfortable to spend.
I've told CRITICALSTART that I think the managed service they provide is cheaper than it should be. It's a really good deal.
It costs a lot for what we felt comfortable to spend.
Overall, CrowdStrike offers a wider security umbrella, including endpoint protection, identity threat defense, and cloud workload security within its MDR service. BlueVoyant primarily focuses on endpoint protection and threat detection. Also, CrowdStrike holds a significantly larger market share in the MDR space compared to BlueVoyant, and it has a longer track record in the MDR market.
Cybereason is the leader in endpoint protection, offering endpoint detection and response, next-generation antivirus, managed monitoring and IR services.
Our MDR security solution provides critical insight into attacks using automated machine learning algorithms to validate and prioritize alerts and uncover new threats. Our world-class team of security experts monitors threats in VMware Carbon Black Cloud, and provides rapid response along with threat containment during an incident and policy recommendations to remediate threats.
Companies today are experiencing a higher risk to breach than ever before. They are
unable to recruit and retain security expertise, keep pace with current threats and a rapidly
expanding attack surface. These challenges along with an overwhelming number of alerts
create an increased risk to the business.
Managed Detection and Response (MDR) combines an elite team of researchers,
investigators and responders with a purpose-built Cisco® MDR threat intelligence,
automation and response platform, and defined investigations and response playbooks
supported by Cisco Talos® threat research. The service leverages Cisco’s world-class
integrated security architecture to advance security operations capabilities by delivering
industry-leading 24x7x365 threat detection and response to reduce mean time to detect
and contain threats faster with relevant, meaningful and prioritized response actions.
The tool's pricing is high and I would rate it a four out of ten.
The tool's pricing is high and I would rate it a four out of ten.
LMNTRIX has reimagined cybersecurity, turning the tables in favor of the defenders once again. We have cut out the bloat of SIEM, log analysis, false positives and associated alert fatigue and we created new methods for confounding even the most advanced attackers. We combine deep expertise with cutting-edge technology, leading intelligence, and advanced analytics to detect and investigate threats with great speed, accuracy, and focus. We believe that in a time of continuous compromise you need continuous response – not incident response. Our approach turns inward and assumes that you’re already breached and that you’re continually going to be breached, so we take a pro-active, offensive, hunting, adversarial pursuit stance as opposed to a reactive, defensive, legacy stance with analysts staring at a SIEM console wishing they could detect an APT.
It's not the cheapest solution, but you certainly get what you paid for.
The pricing and ease of install are great!
It's not the cheapest solution, but you certainly get what you paid for.
The pricing and ease of install are great!
Security teams need access to the experience and know-how to recognize a real threat from a false alarm, understand how to stop it in its tracks no matter where it’s hiding, and neutralize it before it damages their business.
CylanceGUARD is a subscription-based 24x7 managed XDR service that provides actionable intelligence for customers to prevent threats quickly while minimizing alert fatigue without requiring additional resources. This service is fully integrated with CylancePROTECT, CylanceOPTICS, CylancePERSONA, CylanceGATEWAY, and 3rd party vendors that provide holistic telemetry across all endpoints enabling our highly skilled BlackBerry analysts to threat-hunt through customer environments to find and contain threats, prevent major breaches, and allow organizations to mature their security posture. BlackBerry has the strategy, expertise, and technology to analyze and guard an organization by preventing and containing threats as well as large-scale breaches.
Its price is reasonable, but there are other products that are cheaper than this.
Its price is reasonable, but there are other products that are cheaper than this.
In the modern world, there’s a greater threat landscape than ever before. And with threat actors becoming more skilled, the time it takes for new attack methods to filter down through the ranks (from nation state adversaries to script kiddies) is faster than ever. This means traditional defences are no longer enough. If your first line of defence is your only line of defence, you’re in trouble. Managed Detection and Response (MDR) is a specialist security solution that combines multiple services to keep your systems and critical data safe from attack. At NCC Group, we’re threat hunters at heart; led by humans, not technology. Our experts understand how successful compromises are conducted by all kinds of threat actors, from the highest to the lowest levels of experience. They’re experts in every aspect of MDR, from threat intelligence right through to initial response – having created three solid foundations of defence in one dynamic service. Our MDR service combines an important human-led approach to hunt, detect and respond to threats affecting modern businesses. Through intelligence, monitoring and response, it ensures your business is always on the front foot when it comes to protecting and defending your networks and systems.
SpearTip’s ShadowSpear Platform is an unparalleled resource that prevents cyber threats and attacks from impacting your organization. The SaaS architecture Platform optimizes visibility without intensive and overbearing resource requirements. ShadowSpear is lightweight, stable, and able to immediately enhance the cyber posture of any organization. By collecting forensic artifacts, executing response scripts, and isolating hosts, your team has the power to counter any adversary.
AT&T Managed Threat Detection and Response helps you to detect and respond to threats with 24x7 security monitoring from AT&T Cybersecurity powered by our award-winning USM platform and AT&T Alien Labs™ threat intelligence.
Your mission is to achieve trusted business operations. The DeepSeas mission is to deliver that and give you peace of mind by patrolling the cyber seas, removing harm from your environment, and maturing your cybersecurity program.
A transformative approach backed by hands-on experience
Booz Allen’s Managed Threat Services (MTS) is a talent-driven, adaptive cybersecurity solution that mobilizes highly skilled people to fight real-life threats facing your enterprise. Get integrated services that combine to give you comprehensive protection.
ThreatDetect™ is an outsourced, fully-managed detection and response service (MDR) designed to offer businesses of all sizes the capability to detect and remediate threats without a need for huge capital expenditure
Threats from cyberattacks continue to increase every year and many organisations may already be breached without knowing it. Online criminals are rapidly evolving their methods and few businesses have a fair chance to keep up with this development. mnemonic helps neutralise these risks and protect your assets so you can carry on with your business.
Trustwave Managed Detection and Response (MDR) combines people, process and technology to identify & respond to advanced threats targeting endpoints. It's a comprehensive managed service that delivers 24x7 monitoring and notification, incident response and remediation, as well as proactive threat hunting when needed.
Capgemini’s Managed Detection and Response (MDR) service is a new breed of solution that delivers advanced monitoring, detection, and response capabilities. Capgemini’s MDR goes beyond traditional MSSP or IR services to provide a continuous end-to-end approach that detects malicious threats earlier, provides comprehensive analysis of the intrusion faster, and delivers actionable guidance for future prevention based on intelligence gained every time.
Critical Insight™ MDR reduces threat dwell time from months to minutes.
The Critical Insight Managed Detection and Response platform receives logs from our on-premises collector, from the cloud, or hybrid environments. Our best-in-class technology then prioritizes alerts to send to the Critical Insight Expert Analysts for investigation in the security operations centers.