ConnectWise SIEM vs Red Canary comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
ConnectWise Logo
650 views|477 comparisons
100% willing to recommend
Red Canary Logo
3,837 views|1,999 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ConnectWise SIEM and Red Canary based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ConnectWise SIEM vs. Red Canary Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""This is stable and scalable.""Ability to get forensics details and also memory exfiltration.""The solution was relatively easy to deploy.""NGAV and EDR features are outstanding.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"We have found the solution has great functionality and it is easy to use.""One valuable feature of ConnectWise Fortify is the ability to add other teams and receive notifications when customers make changes or remove multi-factor authentication in Microsoft or SAP environments."

More ConnectWise SIEM Pros →

"The most valuable feature of the solution is its automation part.""The solution works well for what we use it for and the support and protection are good.""The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out.""The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it.""The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."

More Red Canary Pros →

Cons
"Detections could be improved.""The SIEM could be improved.""Making the portal mobile friendly would be helpful when I am out of office.""We find the solution to be a bit expensive.""The solution should address emerging threats like SQL injection.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"The manage portion of the solution is complicated and should be simplified by having different versions to meet the needs of different size companies.""ConnectWise Fortify could work on covering more areas, like phishing messages, which have become more complicated to detect."

More ConnectWise SIEM Cons →

"I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats.""There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help.""The most valuable feature of Red Canary MDR is the overall threat protection it provides.""The price could always be better.""In general, the solution currently fails to provide a summary to its users."

More Red Canary Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
  • "The price of Red Canary MDR is inlined with competitors. The price is reasonable."
  • "The solution could vary in price depending on how many endpoints a company has."
  • "Red Canary MDR I use is an open-source tool."
  • More Red Canary Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:One valuable feature of ConnectWise Fortify is the ability to add other teams and receive notifications when customers… more »
    Top Answer:The pricing is good. I would say it's at a reasonable price point.
    Top Answer:Currently, the virtual process is working fine, as it is able to detect Webex when intentional messages are sent… more »
    Top Answer:The most valuable feature of the solution is its automation part.
    Top Answer:Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    ConnectWise Security Management, ConnectWise Fortify, Continuum Fortify, ConnectWise SIEM, ConnectWise SASE
    Red Canary Managed Detection and Response (MDR)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    IT solution providers are the first—and often only—line of defense for every kind of business in every part of the world. Whether managing mom-and-pop businesses or high-profile clients, providing preventive security measures is a must-have in today’s cybersecurity landscape. Security information and event management (SIEM) solutions offer an additional layer of security for your clients; however, most SIEM solutions are routinely difficult to manage, expensive to deploy, and require a significant amount of in-house cybersecurity expertise.

    ConnectWise SIEM offers a powerful alternative to expand your security perspective to both prevention and detection. The solution includes comprehensive, flexible SIEM software that streamlines safety and security across your network without additional full-time employee costs or complicated implementations.

    Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Techvera, Syrex, Clark Integrated Technologies
    DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Non Profit11%
    Wholesaler/Distributor10%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company14%
    Manufacturing Company7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise35%
    Large Enterprise40%
    Buyer's Guide
    ConnectWise SIEM vs. Red Canary
    May 2024
    Find out what your peers are saying about ConnectWise SIEM vs. Red Canary and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    ConnectWise SIEM is ranked 17th in Managed Detection and Response (MDR) with 2 reviews while Red Canary is ranked 11th in Managed Detection and Response (MDR) with 5 reviews. ConnectWise SIEM is rated 10.0, while Red Canary is rated 9.2. The top reviewer of ConnectWise SIEM writes "Efficiently monitoring and detecting suspicious activities". On the other hand, the top reviewer of Red Canary writes "An open-source tool that offers great automation capabilities". ConnectWise SIEM is most compared with SentinelOne Vigilance, Huntress, CrowdStrike Falcon Complete, Wazuh and Sophos MDR, whereas Red Canary is most compared with CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response, Expel, Rapid7 MDR and ReliaQuest GreyMatter. See our ConnectWise SIEM vs. Red Canary report.

    See our list of best Managed Detection and Response (MDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.