Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.
It's a user-base subscription.
From the pricing point of view, like any other product in the market, there is scope for negotiation.
It's a user-base subscription.
From the pricing point of view, like any other product in the market, there is scope for negotiation.
CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost.
The price is reasonable.
Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost.
The price is reasonable.
ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Cisco Secure Network Analytics is a highly effective network traffic analysis (NTA) solution that enables users to find threats in their network traffic even if those threats are encrypted. It turns an organization’s network telemetry into a tool that creates a complete field of vision for the organization’s administrators. Users can find threats that may have infiltrated their systems and stop them before they can do irreparable harm.
It is worth the cost.
Pricing is much higher compared to other solutions.
It is worth the cost.
Pricing is much higher compared to other solutions.
Overall, the price is good.
The price of the solution is lower compared to the competition.
Overall, the price is good.
The price of the solution is lower compared to the competition.
ThreatConnect Threat Intelligence Platform (TIP) is a comprehensive solution designed to help organizations effectively manage and analyze threat intelligence data. With its advanced capabilities, TIP enables users to collect, enrich, and analyze threat data from various sources, providing valuable insights and actionable intelligence.
One of the key features of TIP is its ability to aggregate threat data from multiple sources, including open-source feeds, commercial feeds, and internal sources. This allows organizations to have a holistic view of the threat landscape and identify potential risks and vulnerabilities. TIP also supports the integration of third-party tools and feeds, further enhancing its capabilities.
TIP provides powerful enrichment capabilities, allowing users to enrich threat data with additional context and information. This includes the ability to automatically correlate threat data with indicators of compromise (IOCs), threat actors, and other relevant information. The enrichment process helps organizations gain a deeper understanding of threats and enables them to make more informed decisions.
With its advanced analytics capabilities, TIP enables users to analyze threat data and identify patterns, trends, and anomalies. This includes the ability to perform advanced queries, create custom dashboards and reports, and visualize data in a meaningful way. These analytics capabilities help organizations identify emerging threats, prioritize response efforts, and proactively mitigate risks.
ThreatConnect Threat Intelligence Platform also provides collaboration features, allowing users to share threat intelligence with internal teams, partners, and the broader security community. This includes the ability to create and manage secure communities, share indicators and reports, and collaborate on investigations. By fostering collaboration, TIP helps organizations leverage collective intelligence and improve their overall security posture.
The price of this product is in the mid-range, not too expensive, nor inexpensive.
The price could be better.
The price of this product is in the mid-range, not too expensive, nor inexpensive.
The price could be better.
Detect the undetectable and stop evasive attacks. Trellix Network Detection and Response (NDR) helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
NetWitness Platform is an evolved SIEM and threat detection and response solution that functions as a single, unified platform for ALL your security data. It features an advanced analyst workbench for triaging alerts and incidents, and it orchestrates security operations programs end to end. In short: NetWitness Platform is all you need to run an intelligent SOC.
It’s cheaper to run virtual machines in a VMware environment.
The new pricing and licensing mechanisms are fair. I would advise always to get the full solution (i.e., not only Logs).
It’s cheaper to run virtual machines in a VMware environment.
The new pricing and licensing mechanisms are fair. I would advise always to get the full solution (i.e., not only Logs).
Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast
We have seen ROI.
I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market.
We have seen ROI.
I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market.
VMRay is focused on a single mission: to help enterprises protect themselves against the growing global malware threat. The company’s automated malware analysis and detection solutions help enterprises around the world minimize business risk, protect their valuable data and safeguard their brand. VMRay’s founders, Dr. Carsten Willems and Dr. Ralf Hund, were early pioneers in malware sandboxing, developing breakthrough technologies that continue to lead the industry. They founded VMRay to transform their research into practical solutions for making the online world a safer place. Learn more: www.vmray.com
The solution is overly priced.
The solution is overly priced.
Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.
Pricing is good. It is nice to have a great product at a fair price.
I do not have experience with the pricing or licensing of the product.
Pricing is good. It is nice to have a great product at a fair price.
I do not have experience with the pricing or licensing of the product.
Threats are as vast as the internet. Defending your attack surface is a challenge of continuous change and global scale. RiskIQ Illuminate Internet Intelligence shows cyber threats relevant to your critical assets through connected digital relationships. It is the only security intelligence solution with tailored attack surface intelligence to uncover exposures, risks, and threats against your unique digital footprint, pinpointing what’s relevant to you—all in one place.
Uncover Hidden Threats
The product is expensive, but it is better than the rest of them in the industry.
Our licensing fees for this solution are approximately one million dollars per year.
The product is expensive, but it is better than the rest of them in the industry.
Our licensing fees for this solution are approximately one million dollars per year.
SonicWall Capture, a cloud based service available with SonicWall firewalls, revolutionizes advanced threat detection and sandboxing with a multi-engine approach to stopping unknown and zero-day attacks at the gateway, and with automated remediation. Customers benefit from high security effectiveness, fast response times and reduced total cost of ownership.
When you compare it with other solutions, they are cheaper and more economical.
We get our value for our money.
When you compare it with other solutions, they are cheaper and more economical.
We get our value for our money.
ThreatARMOR enhances security performance across your network, removing known bad IP addresses and traffic from not trusted countries.
By eliminating unwanted traffic, ThreatARMOR boosts the performance of your network security infrastructure.