Deep Instinct Prevention Platform vs VirusTotal comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 27, 2023
 

Categories and Ranking

Deep Instinct Prevention Pl...
Ranking in Anti-Malware Tools
10th
Average Rating
8.6
Number of Reviews
18
Ranking in other categories
Endpoint Protection Platform (EPP) (24th)
VirusTotal
Ranking in Anti-Malware Tools
7th
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Threat Intelligence Platforms (5th)
 

Mindshare comparison

As of June 2024, in the Anti-Malware Tools category, the mindshare of Deep Instinct Prevention Platform is 2.2%, down from 2.6% compared to the previous year. The mindshare of VirusTotal is 11.2%, down from 12.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Anti-Malware Tools
Unique Categories:
Endpoint Protection Platform (EPP)
0.6%
Threat Intelligence Platforms
7.3%
 

Featured Reviews

Elena Yau - PeerSpot reviewer
Aug 4, 2022
Prevention, in advance, saves us remediation time
We have a PHI (protected health information) committee, and some of the things that we review on a weekly basis are incidents. For example, if there was malware or adware or some kind of phishing attempt, or even ransomware, we would have to investigate and see if there was any PHI impact. We've seen small things because some kind of adware made its way through the browser from some malicious link, and it's really hard to prevent those. We're putting more levels of filtering around that. There are some product development ideas that we have been working on alongside the DI team, and they've been super helpful. There are definitely a lot more little areas of improvement for the interface. Also, we have talked with the DI team about adding the forensic piece, which is what we do a lot. That would be added value and they've just recently provided more individuals to think about the roadmap. That's part of their strategy and one of the good features that they want to bring on. Hopefully, they can bring that to fruition and that will ease our workflow a little bit more. The additional predictive and prevention capabilities in the 3.0 version, that don't require special rules and configuration, help our organization. The only caveat is that when things get done automatically, I would appreciate more logging of what's happening in the background, if it is doing some kind of intervention. If we need to do some forensics, we should be able to backtrack from the log that gets uploaded to our cloud instance and see, forensically, what the root cause was. We should be able to see what instigated that trigger by DI and what exactly was done. That's a missing piece. It does a good job of preventing, but then we don't know what were the symptoms of the prevention. Let's say that there was like a PowerShell block. We'll see an indicator on the dashboard and we'll look at the logs and investigate. Sometimes we find that the logs that are captured locally on the endpoint itself are not very thorough. We were coached through our training with DI that, when troubleshooting, the DI team would always ask for the logs from the endpoint. We know what we need to do to look at something. But the logging for DI doesn't capture everything. There are some things that are missing. When it comes to root-cause analysis, or kill-chain analysis, and figuring out exactly what happened, it's very hard to do that right now on the product. I have used Carbon Black before and they're pretty good with the forensic analysis. That does save some efforts of my one engineer and myself when we have to go through the PHI committee. Right now, with Di, that feels like a blind spot. Another area for development is making the license clean-up a little bit easier. We always have to manually uninstall agents. If there were some way to remove the licensing and do better license management on the platform, that would help my team as well.
Chinmay Banerjee - PeerSpot reviewer
May 10, 2024
Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there is much scope to improve and add other services or integrations. The areas for improvement are that VirusTotal is not using much AI or generative AI models, while other competitors are starting to build them. For example, VirusTotal's work is based on the setup done by their engineers. If you want to do scanning or protection activities for a specific site, app, or device, that is the area VirusTotal is currently focused on. But other competitors are building AI models that can do things like left-side scanning and provide auto-generated reports. VirusTotal has predefined reports, but there is a lot of manual effort involved. Secondly, the API is very limited if I want to integrate VirusTotal with other applications. They need to build more connectors and provide support for Webhook connectors for the API. If you can't build your own connector, it's always good to have provisions for Webhook setup connectors across platforms. Thirdly, Kaspersky, a competitor of VirusTotal, is using a methodology called "gatekeeper." A gatekeeper is a security system that protects the inside of a building from outside threats. This is the model Kaspersky is currently using. You have your website set up, but the entire army of VirusTotal or Kaspersky is standing guard, protecting you from the first gate itself. Right now, VirusTotal detects threats from your domain, but it is always better to verify inside the domain and protect it from the first level when people or malware are entering. This first level of protection is lacking in VirusTotal right now. The security bridge and protection gate are missing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has the lowest false-positive ratio that I have come across. I have only had one which was a legitimate file that I had to whitelist. It was for one of the applications I was trying to install and integrate. But the false positive ratio is very low."
"This solution is good at catching viruses and it's very effective and lightweight, which are all things that you want in an antivirus product."
"Deep Instinct's detection rate is close to 100 percent."
"It's just a single agent that has everything in it... With the EDR solutions, you have to install it, then you have another service history installed, and you have behavioral analytics, etc. With this, everything is in a single small "box," a small agent that has pretty much got everything."
"The most valuable features are the static/dynamic analyses. Deep Instinct's predictive model has very high accuracy and provides threat information for unknown malware, such as malware classification, static analysis information, and sandbox information."
"Its false positives are very low, because the behavior analysis engine double checks them."
"Deep Instinct’s prevention-first approach to stopping unknown ransomware and malware is the reason why we purchased the product. The pre-execution versus post-execution is a big piece for us where it is able to stop something before it even hits the box or desktop. That was one of the big reasons why we went with Deep Instinct."
"The detection rate is very high. In all the testing with around 20 partners in different environments, quite a lot of them had installed with other anti-malware applications, like Sophos. This software can co-exist with those applications in the same machine. This is impressive."
"The most valuable feature is the worldwide malware information database."
"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."
"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."
"The product is easy to use with coding, such as Python or Java, via its API."
 

Cons

"They have a manual, but it is not excessive."
"I would like to see improvement in the user interface so that the user has more control. For example, it would be good if a user could change their grouping if they want to be part of another group. Or if I want to right-click and scan a specific file that I just imported, that would be helpful. Sometimes you just want to do an extra scan to make sure you're safe."
"Reporting on incidents needs improvement."
"If the client is working remotely and doesn't have a VPN then the deployment is difficult to do."
"The interface on the endpoint could be a little more descriptive and more valuable. It doesn't always tell you the data you need to see. Improvement there would be very helpful."
"When things get done automatically, I would appreciate more logging of what's happening in the background... we should be able to backtrack from the log that gets uploaded to our cloud instance and see, forensically, what the root cause was."
"Due to the nature of deep learning, it’s sometimes difficult to determine why the AI model has blocked a specific file, although this has improved over time."
"Its support for Linux and Unix operating systems can be improved. Currently, they cover macOS and Windows, but they don't cover Linux and some of the Unix products. Pricing is also an issue. Its pricing is not as aggressive as it could be, and its price makes it difficult to sell. Customers feel that they can get an antivirus for a lower price, even though it is not a similar product. It is technically different. Their SLAs can be better. They have to give you 24/7 support, but their SLAs are not very good. They should be better documented, and the offerings should also be a little bit better. What happens is that the SLAs end up in the hands of the intermediary, seller, or the local partner of Deep Instinct in a country. The customers want very fast SLAs in a very short time, but Deep Instinct doesn't give them at the same speed. Having said that, SLAs are important when you have a lot of issues, but this product doesn't have too many issues, so it is not a big concern. However, for a customer who doesn't know the product, it could be a concern."
"I would like to see an improved user interface and some automation."
"VirusTotal has predefined reports, but there is a lot of manual effort involved."
"The platform could improve in the areas of endpoints and networks."
"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."
 

Pricing and Cost Advice

"In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
"Their pricing is very competitive. It is good, fair, and a lot cheaper than what we were doing with Cylance."
"There is a need for customers of the product to pay towards the licensing costs of the tool."
"One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
"The pricing is a little bit expensive but we are satisfied with DI's performance."
"Its pricing is too high, but that is not because of the product. It is expensive because of the cost of the console. You need a console to control the whole thing, but the console is expensive. You have to split this cost among all possible users. Normally, to be able to make it economically attractive, you need at least 1,000 agents, PCs, or users. If you have a customer with 300 to 500 agents, PCs, or users, it becomes too pricey."
"If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
"There are no additional costs on the price, and our company has a support contract, which bundles in those services anyway."
"We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
"The pricing is very economical."
"The pricing is reasonable."
"VirusTotal is an expensive solution."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Financial Services Firm
12%
Manufacturing Company
7%
Government
7%
Computer Software Company
17%
Government
9%
Financial Services Firm
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Deep Instinct?
The product offers integration capabilities and is also easy to use.
What is your experience regarding pricing and costs for Deep Instinct?
There is a need for customers of the product to pay towards the licensing costs of the tool.
What needs improvement with Deep Instinct?
The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end depending on the environment of its user, then it would be a good improvement in th...
What do you like most about VirusTotal?
With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
What is your experience regarding pricing and costs for VirusTotal?
It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss you...
What needs improvement with VirusTotal?
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those the...
 

Learn More

Video not available
 

Overview

Find out what your peers are saying about Deep Instinct Prevention Platform vs. VirusTotal and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.