Cisco Secure Network Analytics vs IronNet Collective Defense Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Network Analytics and IronNet Collective Defense Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Darktrace, Vectra AI, Auvik and others in Network Traffic Analysis (NTA).
To learn more, read our detailed Network Traffic Analysis (NTA) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We find that Stealthwatch can detect the unseen.""The most valuable part is that Stealthwatch is part of a portfolio of security devices from Cisco. Cisco literally can touch every single end point, every single ingress and egress point in the network. Nobody else has that.""It has definitely helped us improve our mean time to resolution on network issues.""There are already many functionalities, so I don't think there is anything to improve.""Able to drill down into a center's utilization, then create reports based on it.""Ease of deployment, once you get your ducks in a row.""StealthWatch lets me see the ports running in and out and the country. It has excellent reporting, telemetry, and artificial intelligence features. With the telemetry, I can set thresholds to detect sudden changes and the alarms go through the PLC parts. I can see all the ports running on that trunk.""The solution's analytics and thrust detection capabilities are good. We're still adjusting it. It's a little hypersensitive, but it is working right now."

More Cisco Secure Network Analytics Pros →

"The most valuable feature is the ease of use and the full reach of services."

More IronNet Collective Defense Platform Pros →

Cons
"We are continuing down the road of ACI and ISE with Cisco, so we would like to see the continuation of Stealthwatch integrating into ISE for exchange of information, and also, more into the ACI environment too.""Cisco Stealthwatch needs more integration with device discovery. We have to do a lot of hard work to figure out what things are. Better service integration is required.""I think the interface is a little lacking. The interface seems like it just needs to be modernized. It's been the same interface now, ever since I've seen it probably four years ago.""The overall visibility into the actual device itself would be helpful. I don't just want support-specific data, but also to be able to see information such as CPU and other internal components or usage of the devices.""The configuration of the solution was quite complex.""I would like to see more expansion in artificial intelligence and machine learning features.""One thing I would like to see improved is if it could automatically be tied through ISE, instead of you having to manually get notifications and disable it yourself.""Stealthwatch needs improvement when it comes to speed."

More Cisco Secure Network Analytics Cons →

"I would like to see it integrate with third-party systems."

More IronNet Collective Defense Platform Cons →

Pricing and Cost Advice
  • "It is worth the cost."
  • "Licensing is done by flows per second, not including outside>in traffic."
  • "Pricing is much higher compared to other solutions."
  • "​Licensing is done by flows per second, not including outside (in traffic)."
  • "Today, we are part of the big Cisco ELA, and it is a la carte. We can get orders for whatever we want. At the end of the day, we have to pay for it in one big expense, but that is fine. We are okay with that."
  • "NetFlow is very expensive."
  • "One of the things which bugs me about Lancope is the licensing. We understand how licensing works. Our problem is when we bought and purchased most of these Lancope devices, we did so with our sister company. Somewhere within the purchase and distribution, licensing got mixed up. That is all on Cisco, and it is their responsibility. They allotted some of our sister company's equipment to us, and some of our equipment to them. To date, they have never been able to fix it."
  • "The licensing costs are outrageous."
  • More Cisco Secure Network Analytics Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Traffic Analysis (NTA) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of Cisco Secure Network Analytics is the Threat Intelligence integration.
    Top Answer:I would rate Cisco SNA as a nine out of ten in terms of costliness.
    Top Answer:Initially, I felt Cisco Secure Network Analytics lacked integration with Splunk. However, with Cisco's recent acquisition of Splunk, it seems this gap will be addressed. If this integration happens… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    4,334
    Comparisons
    3,410
    Reviews
    7
    Average Words per Review
    528
    Rating
    8.4
    Views
    763
    Comparisons
    238
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Cisco Stealthwatch, Cisco Stealthwatch Enterprise, Lancope StealthWatch
    IronDefense, Iron Dome, Cyber Operations Center
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco Secure Network Analytics is a highly effective network traffic analysis (NTA) solution that enables users to find threats in their network traffic even if those threats are encrypted. It turns an organization’s network telemetry into a tool that creates a complete field of vision for the organization’s administrators. Users can find threats that may have infiltrated their systems and stop them before they can do irreparable harm.

    Cisco Secure Network Analytics Benefits

    A few ways that organizations can benefit by choosing to deploy Cisco Secure Network Analytics include:

    • Security scaling. Secure Network Analytics makes it easy for organizations to scale up their level of network protection to match the growth that their business is experiencing. It can be deployed on whatever type of system is necessary. Users will have their growth needs met at every stage of their business journey because the solution offers users the ability to use it on-premises or in the cloud and it can be consumed as a SaaS-based or license-based solution. Whenever any kind of device is added, Secure Network Analytics can automatically classify that device so that it is seamlessly integrated into its network protection system.
    • Detects threats as they appear. Users gain the ability to scan their network traffic for even the most advanced threats at all times. Secure Network Analytics easily identifies the early warning signs that are typically initiated before attacks are conducted by bad actors. Once these signs are found, users are warned so that they can take steps to prevent those threats from escalating. This also enables users to determine the source of the threat and whether it might have spread further than initially thought.
    • Eliminate blind spots. Organizations that use Secure Network Analytics can view their network traffic across both private networks and public cloud environments. The scanning power of the solution allows users to gain complete visibility with a fewer number of sensors than their competitors require to achieve a similar level of protection.

    Cisco Secure Network Analytics Features

    Some of the many features that Cisco Secure Network Analytics offers include:

    • Centralized security management. Secure Network Analytics’ Identity Services Engine feature enables users to control their network from a single graphical user interface. Administrators can simplify their jobs by controlling profiler, posture, guest, authentication, and authorization services from a single pane of glass.
    • Machine learning tools. Secure Network Analytics uses machine learning to generate alerts when malicious or suspicious activity is detected. It also analyzes the threat so that users gain insight into the nature of the dangers that confront them. Additionally, it examines the threats to determine whether they are actual threats or false alarms. This significantly reduces the number of false alarms that administrators have to spend time attempting to resolve.
    • Automation. Users can automate routine tasks that users would otherwise have to handle manually. This automation feature frees administrators and employees to handle other more critical tasks.

    Reviews from Real Users

    Cisco Secure Network Analytics is a solution that stands out even when compared to many other comparable products. Two major advantages that it offers are the way that it enables users to define the threshold at which the solution will issue a warning to administrators and the predefined alerts that it offers straight out of the box.

    Gerald J., the information technology operations supervisor at Aboitiz Equity Ventures, Inc., writes, “StealthWatch lets me see the ports running in and out and the country. It has excellent reporting, telemetry, and artificial intelligence features. With the telemetry, I can set thresholds to detect sudden changes and the alarms go through the PLC parts. I can see all the ports running on that trunk.”

    A senior security engineer at a tech services company, says, “Cisco Stealthwatch has predefined alerts for different types of security issues that might happen in the network. Whether it's PCs or servers that are used for botnets or Bitcoin mining we receive the alerts automatically. This functionality is what we receive from the solution out of the box.”

    When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a Collective Defense community. Discover how IronNet's Collective Defense platform – built on our IronDome and IronDefense products – enables organizations to realize the full benefits of this approach.

    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real time, giving all members early insight into potential incoming attacks. See Collective Defense in action.

    Sample Customers
    Edge Web Hosting, Telenor Norway, Ivy Tech Community College of Indiana, Webster Financial Corporation, Westinghouse Electric, VMware, TIAA-CREF
    Thomson Reuters
    Top Industries
    REVIEWERS
    Healthcare Company23%
    Financial Services Firm16%
    Comms Service Provider9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm11%
    Government9%
    Manufacturing Company5%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm15%
    Government8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise76%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise74%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise67%
    Buyer's Guide
    Network Traffic Analysis (NTA)
    April 2024
    Find out what your peers are saying about Darktrace, Vectra AI, Auvik and others in Network Traffic Analysis (NTA). Updated: April 2024.
    768,578 professionals have used our research since 2012.

    Cisco Secure Network Analytics is ranked 4th in Network Traffic Analysis (NTA) with 57 reviews while IronNet Collective Defense Platform is ranked 14th in Network Traffic Analysis (NTA). Cisco Secure Network Analytics is rated 8.2, while IronNet Collective Defense Platform is rated 0.0. The top reviewer of Cisco Secure Network Analytics writes "Increased the visibility of what is happening in our network". On the other hand, the top reviewer of IronNet Collective Defense Platform writes "Easy to use, stable, and easy to install". Cisco Secure Network Analytics is most compared with Darktrace, Cisco Secure Cloud Analytics, ThousandEyes, Vectra AI and Arista NDR, whereas IronNet Collective Defense Platform is most compared with Darktrace and ExtraHop Reveal(x).

    See our list of best Network Traffic Analysis (NTA) vendors and best Network Detection and Response (NDR) vendors.

    We monitor all Network Traffic Analysis (NTA) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.