Cisco Secure Cloud Analytics vs Darktrace comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cisco Secure Cloud Analytics
Ranking in Intrusion Detection and Prevention Software (IDPS)
15th
Average Rating
8.6
Number of Reviews
7
Ranking in other categories
Cisco Security Portfolio (5th)
Darktrace
Ranking in Intrusion Detection and Prevention Software (IDPS)
1st
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
 

Mindshare comparison

As of June 2024, in the Intrusion Detection and Prevention Software (IDPS) category, the mindshare of Cisco Secure Cloud Analytics is 0.9%, up from 0.4% compared to the previous year. The mindshare of Darktrace is 20.6%, down from 21.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Intrusion Detection and Prevention Software (IDPS)
Unique Categories:
Cisco Security Portfolio
8.9%
Email Security
3.4%
Network Traffic Analysis (NTA)
25.7%
 

Featured Reviews

SP
Sep 18, 2023
Efficiently generates alerts for suspicious activities and scales easily
There are two areas of improvement. Firstly, extend the log retrieval limit to at least three months. For example, there is a limit on the number of log messages that can be received. So, I would like to expand the log retrieval limit. And another thing, if we migrate these things to an event or send us an email if there is any critical event, I would like to configure these things on the initial launch. Because if a system is compromised, there will be a lot of data movement from one post to another post to the outside. Then, we should also get an alert on email as well. We have since we have integrated these things. But a direct email for critical alerts should be there. So, I would like to enhance the critical event configuration. If a new user wants to learn how it should work, how policies work, and where we can configure policies, there should be some learning material for this product.
Serena Bryson - PeerSpot reviewer
Oct 4, 2022
Useful traffic tracing, good support, and beneficial anomaly alerts
Darktrace is used for lateral entry investigations, lateral movement investigations, behavioral anomalies from end users, and endpoint detection Darktrace has helped our organization by troubleshooting a few issues that were happening in the environment. It was able to see the traffic between the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"When it comes to scalability, there's no size limit. It varies based on licenses and requirements."
"The tool's best feature is its ability to monitor network traffic. It will also inform users whether the traffic generated by a network is legitimate. The tool helps to capture and analyze the network traffic."
"Monitoring the traffic, making sure you have the visibility."
"The logs in Cisco Stealthwatch Cloud are very good when doing the API integration in the team. It is able to give you important information for the correlations."
"The product helps me to see malware."
"It tells you if there is any communication going to command and control servers, or if there is any traffic that violates your internal policy, or if any data hoarding is happening where data is being dumped from your machine to outside of the environment. It provides all such meaningful reports to help you understand what's happening."
"Cisco Stealthwatch Cloud is scalable because it is on the cloud."
"AI analytics are built directly into the product."
"Provides great network protection."
"The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network."
"It has helped the organization to detect any malware affecting the machines...The network monitoring and the email monitoring features are very valuable for us."
"A simple, powerful AI solution that just does all the work for you when you turn it on."
"I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network."
"t was pretty as far as the granularity of what you were getting out of it."
"Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside."
 

Cons

"The product needs to improve its user-friendliness. It is very tricky and you need to study it before using the standard functionalities."
"Cisco Stealthwatch Cloud could improve the graphical user interface. It could be a more user-friendly graphical user interface. so that. Not everybody's a cyber security professional, most of the customers that I deal with are not very skilled. The terms that they use in the solution are quite understandable for a normal CIO."
"The product's price is high."
"The initial setup is a bit complex in terms of deployment and configuration"
"If we migrate these things to an event or send us an email if there is any critical event, I would like to configure these things on the initial launch. Because if a system is compromised, there will be a lot of data movement from one post to another post to the outside. Then, we should also get an alert on email as well. We have since we have integrated these things. But a direct email for critical alerts should be there. So, I would like to enhance the critical event configuration."
"When I used to work on it, I just didn't see anything new happening for about a year and a half. Providing newer data and newer reports constantly would help. There should be more classifications and more interesting data."
"The initial setup of Cisco Stealthwatch Cloud is complex."
"They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity."
"In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
"The initial setup is more complex and time-consuming than some solutions."
"In the next version, I'd like to see penetration testing."
"One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent."
"I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint."
"It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper."
"Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking."
 

Pricing and Cost Advice

"The solution is quite expensive."
"The price of Cisco Stealthwatch Cloud is expensive."
"Cisco Stealthwatch Cloud is an expensive enterprise solution."
"This solution is expensive."
"They are too expensive compared with other vendors."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"I am using a demo of Darktrace for deployment and testing which is free."
"It was $3,600 a month or $2,000 plus or so. I am not sure. Its licensing is pretty simple."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution."
"The pricing is reasonable."
report
Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
41%
Financial Services Firm
8%
Government
6%
Manufacturing Company
5%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Cisco Stealthwatch Cloud?
When it comes to scalability, there's no size limit. It varies based on licenses and requirements.
What needs improvement with Cisco Stealthwatch Cloud?
There are two areas of improvement. Firstly, extend the log retrieval limit to at least three months. For example, there is a limit on the number of log messages that can be received. So, I would l...
What is your primary use case for Cisco Stealthwatch Cloud?
We are using Cisco Secure Cloud Analytics, also known as Cisco's WatchCloud, to monitor user activity in the cloud. Specifically, we are looking for users who are uploading or downloading data beyo...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for organ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
 

Also Known As

Cisco Stealthwatch Cloud, Observable Networks
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Options, Schneider Electric, Washington University in St Louis, Gotcha, Kraft Kennedy, PartnerRe, Sumologic, Veterans United, AFGE, Agraform, Artesys, Dynamic Ideas Financials, Department of Agriculture and Commerce
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Cisco Secure Cloud Analytics vs. Darktrace and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.