SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Microsoft Defender XDR is a comprehensive security solution that helps organizations manage devices and vendor security compliance.
Its primary use case includes email filtering, vulnerability management, and detecting threats launched via emails. The solution offers advanced threat-hunting capabilities, integration with other Microsoft products, centralized management, automation features, and comprehensive threat protection.
It improves visibility, automates routine tasks, and provides threat intelligence and compliance management. Microsoft Defender XDR is praised for its advanced capabilities, ease of use, and integration with other Microsoft products.
It has proven to be a comprehensive and effective security solution for organizations.
The solutions price is fair for what they offer.
The price of the solution is high compared to others and we have lost some customers because of it.
The solutions price is fair for what they offer.
The price of the solution is high compared to others and we have lost some customers because of it.
Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.
We renew the license for one year at $10,000.
The price is pretty good.
We renew the license for one year at $10,000.
The price is pretty good.
VMware Carbon Black Endpoint provides endpoint security, protecting against ransomware, spyware, malware, and viruses. It supports EDR, threat hunting, application control, whitelisting, and monitoring. Users value its stability, ease of setup, effective protection, scalability, and reporting. Needs improvement in performance, usability, mobile support, pricing, and integration with various security solutions.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
Open EDR addresses security by providing threat detection, incident investigation, and automated responses. It enhances endpoint protection with detailed monitoring. Users appreciate its real-time threat detection, easy deployment, and community support but note issues with false positives, system performance, and complex installation. They desire better reporting features and more integrations.
Morphisec's cybersecurity platform is centered around its Moving Target Defense technology. This innovative approach is designed to prevent attacks by making the system environment dynamically unpredictable to attackers, thereby neutralizing zero-day threats, evasive malware, and in-memory exploits without requiring prior knowledge of attack patterns. Unlike traditional security systems that rely on detection and response strategies, Morphisec operates on the principle of attack prevention, reducing the system's attack surface and minimizing security operation efforts.
It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately.
It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off.
It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately.
It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off.
Ransomware Reversal is a complementary solution to fill the gap between security defense and backup. Nubeva makes decryption of modern ransomware possible as the fastest and easiest solution to recover data, systems, and critical business operations when attacked.
How? Nubeva's patented software system captures ransomware encryption key materials at the moment of attack. With the keys available, data decryption is fast, easy, and reliable via Nubeva-supplied decryptors and white-glove support services.