Share your experience using GoSecure Network Detection and Response

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

Drystan Govender - PeerSpot reviewer
Senior Sales Engineer | Product Lead: TOPIA at Cyber Retaliator Solutions
Real User
Used as a central threat detection and response system for AI triaging and detection
Pros and Cons
  • "The solution is currently used as a central threat detection and response system."
  • "It would be commercially beneficial if Vectra AI had something like Darktrace's Antigena Email or something similar to email protection."

What is our primary use case?

Our Customers use Vectra AI to detect networks, endpoints, identities, SaaS-based, and private and public clouds.

What is most valuable?

The most valuable feature of the solution is that it only shows us the events that are actually critical. The solution is currently used as a central threat detection and response system. It ingests every bit of information from the SIEM, does AI triaging and detection, and sends incredibly high-fidelity alerts to the SIEM for investigation.

What needs improvement?

It would be commercially beneficial if Vectra AI had something like Darktrace's Antigena Email or something similar to email protection. 

For how long have I used the solution?

I have been assisting customers using Vectra AI for nine months.

What do I think about the stability of the solution?

Vectra AI provides 100% stability because it sends you either a physical box or a VMware deployment, making it very simple and stable. Obviously, VMware will depend on your own environment.

What do I think about the scalability of the solution?

Vectra AI is a scalable solution. Since we have added distribution levels, we've made quite a few deployments. The solution can support up to 1,00,000 endpoints. There's a specific customer that's using Vectra AI and has over 1,00,000 endpoints.

How are customer service and support?

The solution’s technical support team is quite competent.

How would you rate customer service and support?

Positive

How was the initial setup?

Vectra AI's initial setup is very simple. The Vectra AI team is quite competent, and they support and help us set everything up.

What about the implementation team?

The solution's deployment was fairly quick. We had everything up and running within a day. Then, it was just about the information they were putting out that was being collected.

What's my experience with pricing, setup cost, and licensing?

Vectra AI has an annual subscription license. You could choose the components you need for your environment. 

What other advice do I have?

The solution had some very good integrations with firewalls and EDR solutions. Since Vectra AI is more of an internally-detection and response tool, it detects insider threats extremely well.

Before choosing Vectra AI, ensure you have a proper architect for your environment that shows you where all your blindspots could be. This makes the deployment a lot easier. Vectra AI detects threats that people miss, especially manual operators.

Vectra AI has helped save a lot of log analysts time because they don't have to deal with a lot of alert noise and false positives. Using Vectra AI for detection, triaging, and responses speeds up your soft response mechanism and makes the responses much quicker.

Overall, I rate the solution an nine out of ten.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
Saeed Ullah Khan - PeerSpot reviewer
Head of IT Governance, Cybersecurity & Network Infrastructure at Indus Motor Company
Real User
Top 10
An NDR and XDR solution with good ease of management and breach of response features
Pros and Cons
  • "The tool is a good product in the NDR market. Its valuable features are ease of management and breach of response features. It is an easy-to-learn solution."
  • "The product needs to improve its dashboard. Integration with existing systems has been challenging. When comparing it with Trend Micro, which offers an all-in-one NDR solution, the tool's integration process can be difficult."

What is our primary use case?

We use the product as an NDR and XDR solution. 

What is most valuable?

The tool is a good product in the NDR market. Its valuable features are ease of management and breach of response features. It is an easy-to-learn solution. 

What needs improvement?

The product needs to improve its dashboard. Integration with existing systems has been challenging. When comparing it with Trend Micro, which offers an all-in-one NDR solution, the tool's integration process can be difficult. 

For how long have I used the solution?

I have been using the product for 15 months. 

What do I think about the scalability of the solution?

My company has 50 users. 

How are customer service and support?

I've contacted the local support team for Sangfor Cyber Command. They're quite helpful. Whenever we have an issue or question, we contact them directly to resolve it.

How was the initial setup?

Sangfor Cyber Command's deployment is easy. 

What other advice do I have?

If you plan to use Sangfor Cyber Command, I would advise you to check if they support all the protocols you need. Currently, they support over a hundred protocols, but some are still being worked on.

In previous organizations, products like Kaspersky didn't always catch threats. But with Sangfor Cyber Command agents and NDR solutions, detection has improved. 

I rate the overall product a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate