Cybersixgill vs Microsoft Defender Threat Intelligence comparison

Cancel
You must select at least 2 products to compare!
Cybersixgill Logo
1,225 views|523 comparisons
100% willing to recommend
Microsoft Logo
480 views|257 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybersixgill and Microsoft Defender Threat Intelligence based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They also provide some of the greatest notification capabilities. I put in a customer's company name and domain names, or sometimes I put in their IP addresses as a keyword. Once Sixgill collects information that includes those keywords, they then provide us email notifications. That means we can catch information related to our customers as soon as possible.""The solution’s approach of using limited open source intelligence and focusing, instead, on the Deep Web and Dark Web is what seals the deal. That is why I like them. I have other tools that I can aggregate all the open source intelligence from. I value Cybersixgill because it provides access to things that no one else does.""The advanced analysis has made our security operations more efficient. It has also potentially given us quicker access to data that we might not have otherwise located.""To be diligent for the customer, we usually go into Cybersixgill Investigative Portal to analyze and search things. The solution tells us the reputation of cyber threat actors. So, if someone has a reputation of one, it is a really bad idea to care about what that person is saying. However, if you find someone with a reputation of nine, then there is a high probability that we need to address the problem. You can get information about these type of actors in Cybersixgill Investigative Portal. They have a huge collection, which is like having the rules/goals of the dark web and deep web without having to go there. Our analysts avoid going dark web because they have Cybersixgill Investigative Portal and can get the news from their browser, searching wherever they want."

More Cybersixgill Pros →

"The solution is well integrated with other Microsoft security products.""It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company.""I value how Threat Intelligence integrates with the different platforms in Microsoft.""Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats.""The product's anti-spam and malware-scanning features are useful. We scan email attachments, documents, and malicious codes.""You can use it to monitor third parties and ensure they are not under threat attacks. It is beneficial in the GRC model.""The technical support services are excellent.""The product’s most valuable feature is the ability to provide threat detection and protection simultaneously."

More Microsoft Defender Threat Intelligence Pros →

Cons
"Regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries.""The breadth of access to data is good, but there are gaps. More data would be my suggestion because the platform is good and I have no complaints about the system. I think it is just a case of always trying to get more data sources.""We need real-time updated information. If we could have this, it would be amazing. For example, if someone was posting something, then ten second later, it was on the platform. Sometimes, it takes a minute or hours right now, depending on the forum.""Sixgill has strong capabilities based on search queries, but there is some difficulty in using Sixgill. Their querying is very powerful but it can be difficult. It's not hugely complex but you need some skill to use Sixgill querying."

More Cybersixgill Cons →

"Having up-to-date documentation and real-time reflections in all portals would be beneficial to keep users informed about any changes. Additionally, the frequent changes in Microsoft's UI and the movement of features between different products in the set pose difficulties.""I would like to see more AI features and capabilities.""The price of the solution is an area of concern where improvements are required. In general, the solution's price needs to be reduced.""Technical support could be a bit better.""The stability of the product is an area of concern where improvements are required.""The price point is something they can improve slightly for those who don't have an M 365 E5.""The tool's onboarding of users that use on-premise or hybrid environments needs to be improved.""We encounter problems connecting the product deployed on the user endpoints with the servers."

More Microsoft Defender Threat Intelligence Cons →

Pricing and Cost Advice
  • "The pricing is cheap compared with Recorded Future. Sixgill's cost-effectiveness is very good."
  • "Sometimes, Cybersixgill Investigative Portal is cheaper than its competitors."
  • "The pricing and licensing are good. It is expensive for us because the US dollar is quite strong compared to our dollar. Otherwise, it is quite reasonable for what it is. All the tools in the market are around the same price from my experience."
  • More Cybersixgill Pricing and Cost Advice →

  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer.
    Top Answer:We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.
    Ranking
    Views
    1,225
    Comparisons
    523
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    480
    Comparisons
    257
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Comparisons
    Learn More
    Microsoft
    Video Not Available
    Overview

    Sixgill’s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response in real-time. 

    Sixgill Investigative Portal empowers security teams with contextual and actionable alerts, along with the ability to conduct real-time, covert investigations:

      • Powered by the largest data lake of deep and dark web activity
      • Real-time actionable alerts customized to your organization
      • Quick deep dive into any escalation in real-time and gain a complete picture to understand the context.
      • Research threat actors profile, MO and history. Review and analyze across languages, sites, timeframes, types of products, topics, entities and more

      Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

      Sample Customers
      Current customers include large enterprises, financial services, manufacturing, GSIs, MSSPs, government and law enforcement entities.
      Information Not Available
      Top Industries
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm10%
      Manufacturing Company9%
      Government8%
      REVIEWERS
      Computer Software Company27%
      Financial Services Firm20%
      Manufacturing Company13%
      Non Profit13%
      VISITORS READING REVIEWS
      Computer Software Company21%
      Educational Organization10%
      Government9%
      Financial Services Firm9%
      Company Size
      VISITORS READING REVIEWS
      Small Business37%
      Midsize Enterprise15%
      Large Enterprise48%
      REVIEWERS
      Small Business48%
      Midsize Enterprise4%
      Large Enterprise48%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise62%
      Buyer's Guide
      Threat Intelligence Platforms
      May 2024
      Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: May 2024.
      771,170 professionals have used our research since 2012.

      Cybersixgill is ranked 14th in Threat Intelligence Platforms while Microsoft Defender Threat Intelligence is ranked 3rd in Threat Intelligence Platforms with 24 reviews. Cybersixgill is rated 8.8, while Microsoft Defender Threat Intelligence is rated 8.4. The top reviewer of Cybersixgill writes "Provides early detection of imminent attacks, and speeds up addressing of vulnerabilities internally because it makes them real". On the other hand, the top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". Cybersixgill is most compared with Recorded Future, Digital Shadows, ZeroFOX, Intel 471 and CyberInt Argos, whereas Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and VirusTotal.

      See our list of best Threat Intelligence Platforms vendors.

      We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.