Trend Vision One surpasses its competitors by delivering real-time threat intelligence, seamless integration with existing systems, and advanced machine learning capabilities that provide comprehensive solutions for robust cybersecurity management and proactive threat mitigation.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
Wazuh is an enterprise-ready platform used for security monitoring. It is a free and open-source platform that is used for threat detection, incident response and compliance, and integrity monitoring. Wazuh is capable of protecting workloads across virtualized, on-premises, containerized, and cloud-based environments.
Wazuh is open-source, so I think it's an option for a small organization that cannot go for enterprise-grade solutions like Splunk.
There is not a license required for Wazuh.
Wazuh is open-source, so I think it's an option for a small organization that cannot go for enterprise-grade solutions like Splunk.
There is not a license required for Wazuh.
Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
Trend Vision One takes a comprehensive approach, integrating ASM with Extended Detection and Response (XDR) functionalities within a single platform. Darktrace, on the other hand, focuses heavily on AI-powered threat detection and autonomous response, leveraging its unsupervised machine learning (UML) for anomaly identification.
Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
Microsoft Defender XDR is a comprehensive security solution that helps organizations manage devices and vendor security compliance.
Its primary use case includes email filtering, vulnerability management, and detecting threats launched via emails. The solution offers advanced threat-hunting capabilities, integration with other Microsoft products, centralized management, automation features, and comprehensive threat protection.
It improves visibility, automates routine tasks, and provides threat intelligence and compliance management. Microsoft Defender XDR is praised for its advanced capabilities, ease of use, and integration with other Microsoft products.
It has proven to be a comprehensive and effective security solution for organizations.
The solutions price is fair for what they offer.
The price of the solution is high compared to others and we have lost some customers because of it.
The solutions price is fair for what they offer.
The price of the solution is high compared to others and we have lost some customers because of it.
Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.
We are using the free, open-source version of this solution.
We use the open-source version, so there is no charge for this solution.
We are using the free, open-source version of this solution.
We use the open-source version, so there is no charge for this solution.
Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.
We renew the license for one year at $10,000.
The price is pretty good.
We renew the license for one year at $10,000.
The price is pretty good.
Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
Forescout Platform provides today’s busy enterprise organizations with policy and protocol management, workflow coordination, streamlining, and complete device and infrastructure visibility to improve overall network security. The solution also provides concise real-time intelligence of all devices and users on the network. Policy and protocols are delineated using gathered intelligence to facilitate the appropriate levels of remediation, compliance, network access, and all service operations. Forescout Platform is very flexible, integrates well with most of today’s leading network security products, and is a very cost-effective solution.
Devices with multiple IP's count multiple times against your license count.
The ROI is priceless.
Devices with multiple IP's count multiple times against your license count.
The ROI is priceless.
VMware Carbon Black Endpoint provides endpoint security, protecting against ransomware, spyware, malware, and viruses. It supports EDR, threat hunting, application control, whitelisting, and monitoring. Users value its stability, ease of setup, effective protection, scalability, and reporting. Needs improvement in performance, usability, mobile support, pricing, and integration with various security solutions.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
It gives you a high level of protection at a very good price.
Everything is included in this one solution and the pricing is pretty competitive.
It gives you a high level of protection at a very good price.
Everything is included in this one solution and the pricing is pretty competitive.
Parsing hundreds of trivial alerts. Managing a mountain of data. Manually forwarding info from your endpoints. Forget that. InsightIDR instantly arms you with the insight you need to make better decisions across the incident detection and response lifecycle, faster.
I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.
The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.
I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.
The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
Digital Guardian is proud to be part of Fortra’s comprehensive cybersecurity portfolio, and one of the Data Protection family of products. Fortra simplifies today’s complex cybersecurity landscape by bringing complementary products together to solve problems in innovative ways. These integrated, scalable solutions address the fast-changing challenges you face in safeguarding your organization. With the help of the powerful protection from Digital Guardian and others, Fortra is your relentless ally, here for you every step of the way throughout your cybersecurity journey.
The cost was around $300,000.
The price of Digital Guardian is expensive.
The cost was around $300,000.
The price of Digital Guardian is expensive.
Mandiant Advantage seems ideal for organizations seeking the deepest possible external attack surface visibility and vulnerability assessment. Trend Vision One is well-suited for those prioritizing continuous monitoring, automated patching recommendations, and tight integration with a Trend Micro security environment. Consider how each solution integrates with your existing security tools.
Kaspersky Endpoint Detection and Response Expert is a comprehensive cybersecurity solution designed to detect and respond to advanced threats in real time. It combines advanced threat intelligence, machine learning algorithms, and behavioral analysis to provide proactive protection against sophisticated attacks.
The price of the solution could be reduced.
Kaspersky is licensed on a yearly basis.
The price of the solution could be reduced.
Kaspersky is licensed on a yearly basis.
BitSight transforms how organizations manage cyber risk. The BitSight Security Ratings Platform applies sophisticated algorithms, producing daily security ratings that range from 250 to 900, to help organizations manage their own security performance; mitigate third party risk; underwrite cyber insurance policies; conduct financial diligence; and assess aggregate risk. With over 2,100 global customers and the largest ecosystem of users and information, BitSight is the Standard in Security Ratings. For more information, please visit www.bitsight.com, read our blog or follow @BitSight on Twitter.
The solution's price is average.
The product has a reasonable price.
The solution's price is average.
The product has a reasonable price.
Using a centralized combination of network and endpoint analysis, behavioral analysis, data science techniques and threat intelligence, NetWitness NDR helps analysts detect and resolve known and unknown attacks while automating and orchestrating the incident response lifecycle. With these capabilities on one platform, security teams can collapse disparate tools and data into a powerful, blazingly fast user interface.
They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend.
It is highly scalable. It can be bought based on your requirements.
They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend.
It is highly scalable. It can be bought based on your requirements.
It’s a single license platform.
It’s a single license platform.
LogRhythm UEBA enables your security team to quickly and effectively detect, respond to, and neutralize both known and unknown threats. Providing evidence-based starting points for investigation, it employs a combination of scenario analytics techniques (e.g., statistical analysis, rate analysis, trend analysis, advanced correlation), and both supervised and unsupervised machine learning (ML).
Licensing is on a yearly basis. It's not expensive compared to its competitors.
The pricing is nice when compared to other products in the industry.
Licensing is on a yearly basis. It's not expensive compared to its competitors.
The pricing is nice when compared to other products in the industry.
Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.
It's quite expensive but we can customize it to reduce the price.
Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution.
It's quite expensive but we can customize it to reduce the price.
Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution.
Reduce the time to detect and respond to threats. Trellix EDR helps security analysts quickly prioritize threats and minimize potential disruption.
The cost is okay, compared to other products.
On a scale of one to ten, where one is low and ten is high, I rate the solution's pricing an eight out of ten.
The cost is okay, compared to other products.
On a scale of one to ten, where one is low and ten is high, I rate the solution's pricing an eight out of ten.
Hackers are designing malware to be more sophisticated than ever. Through packing, encryption, and polymorphism, cyber criminals are able to disguise their attacks to avoid detection. Zero day threats and advanced malware easily slip by antivirus solutions that are simply too slow to respond to the constant stream of emerging threats. Organizations of all sizes need a solution that leverages a holistic approach to security from the network to the endpoint. WatchGuard Threat Detection and Response (TDR) is a powerful collection of advanced malware defense tools that correlate threat indicators from Firebox appliances and Host Sensors to stop known, unknown and evasive malware threats.
The pricing is competitive.
The price of WatchGuard is very good.
The pricing is competitive.
The price of WatchGuard is very good.
ESET Inspect is an essential component to help ensure the highest level of enterprise security. While standard ESET Endpoint Security provides strong protection, ESET Inspect takes your environment's security to a new dimension. A security tool is needed to help security professionals protect their sensitive data and detect and investigate security incidents, advanced threats, and targeted attacks or breaches on endpoint devices. ESET Inspect is a tool that offers the peace of mind of continuous protection and security monitoring in a powerful and easy-to-use solution.
The platform is expensive; it could be cheaper.
I feel it is a very expensive product.
The platform is expensive; it could be cheaper.
I feel it is a very expensive product.
Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses.
We are satisfied with the pricing.
The price is okay, but it really depends on the customer's requirements.
We are satisfied with the pricing.
The price is okay, but it really depends on the customer's requirements.
ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes
There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license.
ESET PROTECT Enterprise is affordable.
There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license.
ESET PROTECT Enterprise is affordable.
Cybereason is the leader in endpoint protection, offering endpoint detection and response, next-generation antivirus, and managed monitoring services. Founded by elite intelligence professionals born and bred in offense-first hunting, Cybereason gives enterprises the upper hand over cyber adversaries.
The solution is cheaper than Microsoft Defender. It has a subscription and no standard license.
The solution is cheaper than Microsoft Defender. It has a subscription and no standard license.
N-able EDR safeguards endpoints through continuous monitoring and analysis, detecting threats, managing vulnerabilities, and ensuring compliance. Automated remediation, detailed reporting, centralized management, and seamless integration with existing systems enhance security. Users appreciate its robust capabilities, low resource consumption, intuitive setup, and extensive reporting but see room for improved detection and faster alerts.
The pricing is average.
The pricing is average.
WithSecure (formerly F-Secure) Elements Endpoint Detection and Response gives you instant visibility into your IT environment and security status from a single pane of glass. It keeps your business and data safe by detecting attacks fast and responding with expert guidance. And you can elevate the hardest cases to our elite cyber security specialists, so we always have your back.
I would rate the tool’s pricing a three out of ten. Its pricing is competitive.
I rate WithSecure a four out of ten because it's quite economical.
I would rate the tool’s pricing a three out of ten. Its pricing is competitive.
I rate WithSecure a four out of ten because it's quite economical.
It's a very good price for MSP. It's cheaper than Symantec.
We have purchased licenses for the use of Bitdefender GravityZone Ultra Plus. The price of the solution is reasonable but could be better.
It's a very good price for MSP. It's cheaper than Symantec.
We have purchased licenses for the use of Bitdefender GravityZone Ultra Plus. The price of the solution is reasonable but could be better.
The pricing is six out of ten.
The pricing is six out of ten.
XDR Defined and Explained
Extended detection and response (XDR) is a natural extension of the endpoint detection and response (EDR) concept, in which behaviors that occur after threat prevention controls act are further inspected for potentially malicious, suspicious, or risky activity that warrant mitigation. The difference is simply the location (endpoint or beyond) where the behaviors occur.
This is an expensive solution compared to other vendors, such as Check Point.
This is an expensive solution compared to other vendors, such as Check Point.
On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a six out of ten.
On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a six out of ten.
Today’s cybercriminals constantly design unique and innovative methods of penetration and compromise. To avoid perimeter prevention technologies they use social engineering, non-malware and supply chain attacks to operate under the radar of security designed to catch ‘bad’ traces. It’s not enough to just ‘know’ what’s bad or dangerous – enterprises need to understand what’s normal, and use AI-driven techniques that simplify and automate this process. Targeted Attack Analyzer is a machine learning engine that involves self-learning to establish the baseline of normal, legitimate activities of an entire network. Through continuous network telemetry collection it finds deviations, detects suspicious activities and predicts further malicious actions at the initial stages of multilayered attacks.
The solution has competitive pricing.
Kaspersky is one of the cheaper solutions.
The solution has competitive pricing.
Kaspersky is one of the cheaper solutions.
Extended Detection and Response (XDR) is a security technology that provides extended visibility, analysis, and response across networks and clouds in addition to apps and endpoints. XDR is a more sophisticated and advanced progression of endpoint detection and response (EDR) security.