Cisco Sourcefire SNORT vs Darktrace vs RedSeal comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
2,043 views|1,518 comparisons
94% willing to recommend
Darktrace Logo
10,358 views|6,061 comparisons
93% willing to recommend
RedSeal Logo
30 views|21 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Sourcefire SNORT, Darktrace, and RedSeal based on real PeerSpot user reviews.

Find out what your peers are saying about Darktrace, Vectra AI, Check Point Software Technologies and others in Intrusion Detection and Prevention Software (IDPS).
To learn more, read our detailed Intrusion Detection and Prevention Software (IDPS) Report (Updated: April 2024).
769,334 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of this solution is the filtering.""The most valuable feature is the visibility that we have across the virtual environment.""It has a huge rate of protection. It's has a low level of positives and a huge rate of threat protection. It's easy to deploy and easy to implement. It has an incredible price rate compared to similar solutions.""Cisco Sourcefire SNORT is easy to configure and the reporting is great. It's also very user-friendly.""Cisco technical support is unbeatable. It offers a premium service every time.""It simplifies the configuration process by offering pre-defined base configurations, including security and connectivity settings.""The solution can be integrated with some network electors like Cisco Stealthwatch, Cisco ISE, and Active Directory to provide the client with authentication certificates.""Solid intrusion detection and prevention that scales easily in very large environments."

More Cisco Sourcefire SNORT Pros →

"One member of staff is enough for deployment and maintenance because Darkforce is AI-driven. It does a lot of things by itself.""I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it.""The most valuable features of Darktrace are the tracing of unusual external emails and monitoring the local network.""It is very easy to work with Darktrace once you know how it works and the type of permissions that you need to get related to the security over a network. The interface is awesome. I'm sure that you have seen Ironman, and you know Jarvis, the computer of Tony Stark. The interface of Darktrace is very similar, and you can see in 3D, like a hologram, the whole network, traffic, and all the traces inside the network. The interface is awesome, and it provides a lot of information. At least for us, it is very easy to handle this interface, get the reports, and do the interpretation of those reports. Darktrace also provides mobile monitoring. With an app on your mobile phone, you can view the information live, which is very useful for area directors and field engineers. Darktrace can be also correlated with any type of big data solution, such as Splunk.""The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""It is a very simple product to use.""I have used multiple solutions, but its graphical user interface is quite interesting and quite descriptive. There are a lot of video animations, and we can easily see how the data is transferred between various points. That's something really interesting. It is also quite easy to understand for a new user.""The AI-based pattern is the most valuable feature."

More Darktrace Pros →

"The most valuable features are network mapping and configuration.""RedSeal integrates the network and gives us a visual or graphical overview of our network. If an organization is geographically dispersed, for instance, with one office in Canada and one office in the Philippines, the whole network, including all devices, is integrated into RedSeal, and you can see from where the traffic is going in and out.""This is the only solution in the world that gives you a digital resilience score."

More RedSeal Pros →

Cons
"We are unhappy with technical support for this solution, and it is not as professional as what we typically expect from Cisco.""I would like to have analytics included in the suite.""The solution's approach to managing traffic blocking is confusing and impractical.""The cloud can be improved.""The pricing needs to be improved. We have lots of low-budget clients around us. Budget constraints are always a deterrent in our market.""The customization of the rules can be simplified.""I don't think this solution is a time-based control system, because one cannot filter traffic based on time.""I did not experience any pain points that required improvement. Maybe a couple of false-positives, but that's about it."

More Cisco Sourcefire SNORT Cons →

"Darktrace does not have any capabilities to configure.""I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there.""I think there is some MSSP missing.""The interface is too mathematical and it should be simplified.""Getting logs from different sources can be a challenge.""It's a very complex platform.""I would like to see some additional enhancements.""The user interface and the configuration are a bit complex and should be improved or simplified."

More Darktrace Cons →

"The dashboard should be improved to make correlating data easier to do.""Sometimes, it required us to refresh the configuration. When we integrated any of the configurations into the device, sometimes, it could not detect the exact picture of that device. So, we had to reset the device to see that if it was giving true-positive results or false-positive results. In some cases, we were not able to get true-positive results. There was some kind of bug in that version. Its interface is not user-friendly and needs to be improved. It takes time to understand the interface and various options. Skybox has quite a user-friendly interface. They could provide a feature for compliance audit policy if it is already not there. A compliance audit policy ensures that all configurations are based on the best practices standards, such as CIS benchmarks standard or other similar standards. It provides visibility about whether your device configuration is based on best practices or not. Usually, such a feature is provided by other solutions such as Meteor or Tenable Nessus.""One of the areas of concern is the GUI. It is important to our customers that the GUI looks beautiful. It's a Java Client, so you have a Java dependency."

More RedSeal Cons →

Pricing and Cost Advice
  • "We have a three-year license for this solution."
  • "Licensing for this solution is paid on a yearly basis."
  • "I don't know the exact amount, but most of the time when I go to a company with a proposition, they will say, "This thing that you are selling is good, but it's expensive. Why don't you propose something like FortiGate, Check Point, or Palo Alto?" Cisco device are expensive compared to other devices."
  • "The cost is per port and can be expensive but it does include training and support for three years."
  • More Cisco Sourcefire SNORT Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "The pricing is based on the number of endpoints and devices, and we have seen it range from mid-five figures to low six figures."
  • More RedSeal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
    769,334 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product is inexpensive compared to leading brands such as Palo Alto or Fortinet.
    Top Answer:The product is inexpensive compared to leading brands such as Palo Alto or Fortinet. It is cheaper than Palo Alto and… more »
    Top Answer:The solution has some stability issues. Also, it's complicated compared to other products like FortiGate.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    2,043
    Comparisons
    1,518
    Reviews
    6
    Average Words per Review
    472
    Rating
    8.0
    Views
    10,358
    Comparisons
    6,061
    Reviews
    29
    Average Words per Review
    403
    Rating
    8.3
    Views
    30
    Comparisons
    21
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Sourcefire SNORT
    Learn More
    Overview

    Snort is an open-source, rule-based, intrusion detection and prevention system. It combines the benefits of signature-, protocol-, and anomaly-based inspection methods to deliver flexible protection from malware attacks. Snort gained notoriety for being able to accurately detect threats at high speeds.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      RedSeal’s network modeling and risk scoring platform builds an accurate, up-to-date model of an organization’s entire, as-built network to visualize access paths, prioritize what to fix, so you can target existing cybersecurity resources to protect your most valuable assets. With RedSeal’s Digital Resilience Score, decision makers can see the security status and benchmark progress toward digital resilience.

      Sample Customers
      CareCore, City of Biel, Dimension Data, LightEdge, Lone Star College System, National Rugby League, Port Aventura, Smart City Networks, Telecom Italia, The Department of Education in Western Australia
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      United States Postal Service, Pacific Gas and Electric Co., Interval International
      Top Industries
      REVIEWERS
      Computer Software Company27%
      Financial Services Firm18%
      Comms Service Provider18%
      Individual & Family Service9%
      VISITORS READING REVIEWS
      Computer Software Company19%
      Government9%
      Financial Services Firm8%
      Comms Service Provider7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      VISITORS READING REVIEWS
      Government21%
      Computer Software Company13%
      Financial Services Firm11%
      Healthcare Company8%
      Company Size
      REVIEWERS
      Small Business22%
      Midsize Enterprise39%
      Large Enterprise39%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise63%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business13%
      Midsize Enterprise13%
      Large Enterprise75%
      VISITORS READING REVIEWS
      Small Business18%
      Midsize Enterprise15%
      Large Enterprise67%
      Buyer's Guide
      Intrusion Detection and Prevention Software (IDPS)
      April 2024
      Find out what your peers are saying about Darktrace, Vectra AI, Check Point Software Technologies and others in Intrusion Detection and Prevention Software (IDPS). Updated: April 2024.
      769,334 professionals have used our research since 2012.