Arctic Wolf Managed Detection and Response vs Red Canary MDR comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,532 views|179 comparisons
100% willing to recommend
Arctic Wolf Networks Logo
7,582 views|4,479 comparisons
100% willing to recommend
Red Canary Logo
3,864 views|2,011 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Arctic Wolf Managed Detection and Response and Red Canary MDR based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Arctic Wolf Managed Detection and Response vs. Red Canary MDR Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed.""With Binary Defense, we don't just get an alert, but also a detailed rundown of why they're alerting us on it. They tell us what was executed, or the username, script, or IP. That way, we're not wasting time investigating.""The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives.""The case interface is Binary Defense MDR's most valuable feature.""Among the valuable features are the agent, continuous reporting, and dashboard. It has all the features we need and we haven't had to customize it, other than turning on certain features that we wanted.""One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter.""The most valuable feature is reviewing tickets and the notes added by technicians."

More Binary Defense MDR Pros →

"What's valuable about Arctic Wolf AWN CyberSOC is the cost savings it provides for companies that no longer have to hire a bunch of security people and pay for a SIM.""After an easy onboarding, the monitoring started immediately.""The integration between Cisco AMPs and the Windows servers is most valuable. So, they can also sandbox machines on which they see something suspicious.""Arctic Wolf is our eyes and ears 24/7 because we can't possibly watch all of our alerts. We may see all of these alerts, but our attention is distracted because we're working on other things.""Arctic Wolf is laser-focused on providing top-notch customer service.""Having quarterly meetings with the team to review the last 90 days and determine what if any changes need to be made.""Whenever there is a major thing like Exchange vulnerabilities, it scans our Exchange server for indicators of compromise. It then alerts us and points exactly where we need to go to check for ourselves if it is normal or not.""They have a portal where you can evaluate and mitigate any vulnerabilities that you and your network might have."

More Arctic Wolf Managed Detection and Response Pros →

"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out.""The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful.""The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it.""The most valuable feature of the solution is its automation part.""The solution works well for what we use it for and the support and protection are good."

More Red Canary MDR Pros →

Cons
"If I were shopping for an MDR solution today, I would not only look for a company that has the ability to alert, detect, and remediate, but also the ability to integrate vulnerability management. That's a big thing that they're lacking today.""It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test.""Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine.""The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements.""We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue.""It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR.""We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement.""I would like to get more reports from Binary Defense about what they're blocking."

More Binary Defense MDR Cons →

"It can sometimes take up to an hour to get notification of a problem and that's a long time.""In the future, I would like to see a summary report.""I would like to see them build the ability to co-sell an EDR platform, manage an EDR or manage the actual response, potentially from the issues that are coming up from the security risks.""I would actually be interested in having fewer features at a lower price.""It will be helpful if the dashboard is more granular.""It would be great if the whole process of determining vendor risk could be simplified by Arctic Wolf.""They focus on detecting administrator-level control compromises. Because they're focusing more on administrator-level compromise, they are less able to see if an individual user has been compromised. It is, admittedly, very difficult because they don't know what normal human behavior is. If a hacker compromises a human account and then acts just like the human, how are you ever going to notice, unless you have some inside knowledge of how the company works? For example, they overlook account lockouts on user accounts, whereas in our own alerting system, we do not. We review every account lockout, and if it is bad, we contact the person, whereas they think of that as noise because they're more focused on the administrator-level compromise.""While it isn't a regular occurrence, there have been some gaps in response to some support questions. Questions get answered, yet there are times it takes longer than I'm comfortable with."

More Arctic Wolf Managed Detection and Response Cons →

"The price could always be better.""There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help.""In general, the solution currently fails to provide a summary to its users.""The most valuable feature of Red Canary MDR is the overall threat protection it provides.""I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."

More Red Canary MDR Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "It is more expensive than CrowdStrike, but it also has more features. I don't remember the amount, but I do remember that it was on the higher side. I believe we have five sensors, and the sensors have a yearly cost. We don't have any additional costs, but I know that if we have more features, they will add to the cost."
  • "I find their pricing to be reasonable and competitive."
  • "The pricing is fair."
  • "I rate the tool's pricing a nine out of ten."
  • "The pricing is pretty competitive."
  • More Arctic Wolf Managed Detection and Response Pricing and Cost Advice →

  • "I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
  • "The price of Red Canary MDR is inlined with competitors. The price is reasonable."
  • "The solution could vary in price depending on how many endpoints a company has."
  • "Red Canary MDR I use is an open-source tool."
  • More Red Canary MDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:The agents give pretty good visibility into what is happening at the endpoint.
    Top Answer:It will be helpful if the dashboard is more granular. The vendor must allow us to see what they see on their end.
    Top Answer:The most valuable feature of the solution is its automation part.
    Top Answer:Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Arctic Wolf AWN CyberSOC
    Red Canary Managed Detection and Response
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Built on the industry’s only cloud-native platform to deliver security operations as a concierge service, the Arctic Wolf® Managed Detection and Response (MDR) solution eliminates alert fatigue and false positives to promote a faster response with detection and response capabilities tailored to the specific needs of your organization. Your Arctic Wolf Concierge Security® Team (CST) works directly with you to perform threat hunting, incident response, and guided remediation, while also providing strategic recommendations uniquely customized for your environment.

    Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Agero, Madison Memorial Hospital, DLZ, Howard LLP, City of Sparks
    DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Healthcare Company8%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Insurance Company31%
    Legal Firm15%
    Non Profit8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company10%
    Financial Services Firm7%
    Government6%
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company13%
    Manufacturing Company7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business76%
    Midsize Enterprise18%
    Large Enterprise6%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise34%
    Large Enterprise41%
    Buyer's Guide
    Arctic Wolf Managed Detection and Response vs. Red Canary MDR
    March 2024
    Find out what your peers are saying about Arctic Wolf Managed Detection and Response vs. Red Canary MDR and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Arctic Wolf Managed Detection and Response is ranked 2nd in Managed Detection and Response (MDR) with 17 reviews while Red Canary MDR is ranked 11th in Managed Detection and Response (MDR) with 5 reviews. Arctic Wolf Managed Detection and Response is rated 9.2, while Red Canary MDR is rated 9.2. The top reviewer of Arctic Wolf Managed Detection and Response writes "Very good support, excellent visibility, and useful security bulletins". On the other hand, the top reviewer of Red Canary MDR writes "An open-source tool that offers great automation capabilities". Arctic Wolf Managed Detection and Response is most compared with CrowdStrike Falcon Complete, Huntress, Microsoft Defender Experts for Hunting, SentinelOne Vigilance and Adlumin Security Operations Platform, whereas Red Canary MDR is most compared with CrowdStrike Falcon Complete, Expel Workbench, Rapid7 MDR, ReliaQuest GreyMatter and Secureworks Taegis ManagedXDR. See our Arctic Wolf Managed Detection and Response vs. Red Canary MDR report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.