Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
The license is based on the concurrent IP addresses that it's investigating. We have 9,800 to 10,000 IP addresses.
There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream.
The license is based on the concurrent IP addresses that it's investigating. We have 9,800 to 10,000 IP addresses.
There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream.
CrowdStrike Falcon Complete MDR provides endpoint protection, malware detection, advanced threat monitoring, ransomware prevention, and behavioral analysis. It excels in proactive threat detection, AI features, real-time threat intel, and seamless tool integration. Improvements needed include SIEM integration, customization, API documentation, and Linux support.
The price is okay, although you're not going to get away cheap when it comes to security.
At approximately €60 per machine, per year, I think that it's a good price point.
The price is okay, although you're not going to get away cheap when it comes to security.
At approximately €60 per machine, per year, I think that it's a good price point.
Parsing hundreds of trivial alerts. Managing a mountain of data. Manually forwarding info from your endpoints. Forget that. InsightIDR instantly arms you with the insight you need to make better decisions across the incident detection and response lifecycle, faster.
I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.
The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.
I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.
The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.
Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.
The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender.
I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product.
The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender.
I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product.
Built on the industry’s only cloud-native platform to deliver security operations as a concierge service, the Arctic Wolf® Managed Detection and Response (MDR) solution eliminates alert fatigue and false positives to promote a faster response with detection and response capabilities tailored to the specific needs of your organization. Your Arctic Wolf Concierge Security® Team (CST) works directly with you to perform threat hunting, incident response, and guided remediation, while also providing strategic recommendations uniquely customized for your environment.
I find their pricing to be reasonable and competitive.
The pricing is fair.
I find their pricing to be reasonable and competitive.
The pricing is fair.
Secureworks Taegis Managed XDR is a managed detection and response (MDR) tool that combines security analytics software, 24x7 support, threat hunting, and incident response into a standalone product. In a single dashboard, users can see the whole story of their endpoint, network, and cloud activity, making event correlation simple. XDR operationalizes threat intelligence by automatically connecting our threat landscape knowledge with your security telemetry and regularly updated threat intelligence.
The Red Cloak agent is free.
The pricing of Dell Secureworks is very reasonable.
The Red Cloak agent is free.
The pricing of Dell Secureworks is very reasonable.
Palo Alto Networks Advanced Threat Prevention is a cloud-based security service that combines cutting-edge technologies, including machine learning, artificial intelligence, and expert human monitoring, to effectively thwart advanced threats like malware, zero-day attacks, and command-and-control threats. It offers inline protection, scrutinizing all network traffic irrespective of port, protocol, or encryption. An integral component of Palo Alto Networks' security platform, it enjoys widespread adoption across diverse organizations. With its robust security capabilities, it's an ideal choice for entities of all sizes, particularly those in high-risk sectors such as finance, healthcare, and government agencies, seeking to safeguard their networks from a broad spectrum of advanced threats.
It's not too expensive.
If you want to have all of the good features then you have to pay extra for licensing.
It's not too expensive.
If you want to have all of the good features then you have to pay extra for licensing.
Splunk User Behavior Analytics is a behavior-based threat detection is based on machine learning methodologies that require no signatures or human analysis, enabling multi-entity behavior profiling and peer group analytics for users, devices, service accounts and applications. It detects insider threats and external attacks using out-of-the-box purpose-built that helps organizations find known, unknown and hidden threats, but extensible unsupervised machine learning (ML) algorithms, provides context around the threat via ML driven anomaly correlation and visual mapping of stitched anomalies over various phases of the attack lifecycle (Kill-Chain View). It uses a data science driven approach that produces actionable results with risk ratings and supporting evidence that increases SOC efficiency and supports bi-directional integration with Splunk Enterprise for data ingestion and correlation and with Splunk Enterprise Security for incident scoping, workflow management and automated response. The result is automated, accurate threat and anomaly detection.
There are additional costs associated with the integrator.
The licensing costs is around 10,000 dollars.
There are additional costs associated with the integrator.
The licensing costs is around 10,000 dollars.
Reduce time to protection and minimize risk exposure with continuous threat monitoring and response from SentinelOne.
The licensing cost depends on the number of connected devices and whether you purchase additional services.
I give the cost a three out of ten.
The licensing cost depends on the number of connected devices and whether you purchase additional services.
I give the cost a three out of ten.
Threat Notification Isn’t the Solution – It’s a Starting Point
Other managed detection and response (MDR) services simply notify you of attacks or suspicious events. Then it’s up to you to manage things from there.
The cost of the solution is based on how many users use it.
The solution is expensive.
The cost of the solution is based on how many users use it.
The solution is expensive.
Red Canary Managed Detection and Response (MDR) is designed to enhance security operations through robust threat detection and response capabilities. Organizations leverage this product to swiftly identify and mitigate potential threats, ensuring continuous system security. It is highly effective for continuous monitoring and analysis of security data, which improves situational awareness and proactively addresses vulnerabilities. Red Canary MDR integrates seamlessly with existing security tools, streamlining and optimizing security operations. Its ability to conduct detailed investigations following security incidents facilitates thorough understanding and remediation of breaches.
Key features include exceptional threat detection, proactive threat intelligence with timely updates and alerts, and detailed, actionable reporting for prompt risk mitigation. Users report that Red Canary MDR has streamlined processes, improved efficiency, and enhanced communication within teams, resulting in quicker decision-making and increased productivity. Consequently, it has positively impacted organizational growth and operational effectiveness, making it a vital component of their cybersecurity arsenal.
The price of Red Canary MDR is inlined with competitors. The price is reasonable.
The solution could vary in price depending on how many endpoints a company has.
The price of Red Canary MDR is inlined with competitors. The price is reasonable.
The solution could vary in price depending on how many endpoints a company has.
As cyber attackers become more advanced, an increasing amount of organizations are looking to their Managed Service Providers to provide state-of-the-art network security; however, many MSPs lack the personnel or expertise to offer such a service.
The pricing is reasonable.
The pricing is in line with other products.
The pricing is reasonable.
The pricing is in line with other products.
LogRhythm UEBA enables your security team to quickly and effectively detect, respond to, and neutralize both known and unknown threats. Providing evidence-based starting points for investigation, it employs a combination of scenario analytics techniques (e.g., statistical analysis, rate analysis, trend analysis, advanced correlation), and both supervised and unsupervised machine learning (ML).
Licensing is on a yearly basis. It's not expensive compared to its competitors.
The pricing is nice when compared to other products in the industry.
Licensing is on a yearly basis. It's not expensive compared to its competitors.
The pricing is nice when compared to other products in the industry.
Standing up an effective detection and response program isn’t as simple as buying and implementing the latest security products. It requires a dedicated SOC, staffed with highly skilled and specialized security experts, and 24/7 vigilance using the best technology to ensure stealthy attackers have nowhere to hide. Creating such a program can be expensive, difficult to maintain, and provides limited assurance that you’ve advanced your overall security. Rapid7 MDR is built from the ground up to help security teams of all sizes and security experiences strengthen their security posture, find attackers, and stay ahead of emerging threats. Our MDR service uses a combination of security expertise and technology to detect dynamic threats quickly across your entire ecosystem, providing the hands-on, 24/7/365 monitoring, proactive threat hunting*, effective response support, and tailored security guidance needed to stop nefarious activity and help you accelerate your security maturity.
The product is not overly priced.
The product is not overly priced.
Licensing is very easy. Our CIO takes care of the billing, but in terms of price point, he hasn't complained, so it must be good.
The solution is fairly expensive, but in my experience, all of the SIEM applications that I've evaluated or looked at cost about the same.
Licensing is very easy. Our CIO takes care of the billing, but in terms of price point, he hasn't complained, so it must be good.
The solution is fairly expensive, but in my experience, all of the SIEM applications that I've evaluated or looked at cost about the same.
Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation action. In addition, it is platform-independent and easily adapts to various environments. Threat Stack Cloud Security Platform works best for companies who want real-time protection against active external threats and need to reduce alert investigation time. It is ideal for small, medium, or large-sized organizations.
It is a cost-effective choice versus other solutions on the market.
Pricing seems to be in line with the market structure. It's fine.
It is a cost-effective choice versus other solutions on the market.
Pricing seems to be in line with the market structure. It's fine.
eSentire is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber-attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates, and responds in real-time to known and unknown threats before they become business disrupting events.
It was cost-effective and not very expensive. Licensing was on a yearly basis. There were no additional costs to the standard licensing fee.
It was cost-effective and not very expensive. Licensing was on a yearly basis. There were no additional costs to the standard licensing fee.
Our MDR security solution provides critical insight into attacks using automated machine learning algorithms to validate and prioritize alerts and uncover new threats. Our world-class team of security experts monitors threats in VMware Carbon Black Cloud, and provides rapid response along with threat containment during an incident and policy recommendations to remediate threats.
deepwatch delivers results-driven managed security services by extending customers’ cybersecurity teams and proactively advancing their SecOps maturity. Powered by its cloud SecOps platform, deepwatch is trusted by leading global organizations to provide 24/7/365 managed security services.
Proficio is a world-class Managed Security Service Provider (MSSP) providing managed detection and response solutions, 24×7 security monitoring and advanced data breach prevention services to organizations globally.