Cancel
You must select at least 2 products to compare!
Darktrace Logo
0 views|99 comparisons
93% willing to recommend
IONIX Logo
259 views|68 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and IONIX based on real PeerSpot user reviews.

Find out what your peers are saying about Mandiant, Palo Alto Networks, Trend Micro and others in Attack Surface Management (ASM).
To learn more, read our detailed Attack Surface Management (ASM) Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"One thing I appreciate is Antigena Email, which is for email protection.""The product offers us a very good user interface and we've found the network visibility to be very good so far.""I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it.""The NDR is good in their solution and they have NTG for email.""I find it very good in the way that they show the past events, including the attack history.""I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""We are able to detect a lot of things, actually, and see what is happening in our network.""It is autonomous. So, it learns. It uses algorithms and AI to learn the common behavioral patterns on the network, and it is able to identify threats based on abnormal patterns."

More Darktrace Pros →

"My favorite is the dark web association that it does. It basically takes things that are unknown to you and then also runs those URLs through the dark web to see if there are potentially leaked credentials unknown to you. It links both of those together and gives you that on a report. You can identify potentially compromised credentials that were previously unknown to you, and you can do something about them. It is a cool feature.""The integration was easy.""The most valuable feature of IONIX is the effortless setup."

More IONIX Pros →

Cons
"The program is quite expensive.""They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity.""I believe their network monitoring device licensing module could use some improvement.""One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent.""Darktrace could improve its features, such as monitoring and detecting ransomware.""It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper.""I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools.""The main portal needs improvement as it is difficult to use."

More Darktrace Cons →

"There are a couple of opportunities for them under integrations. They only have two SIEMs. They do not have our current SIEM in there. It would be nice to have our current SIEM in there, which is Hunter's AI.""Integrating on-premise Jira with IONIX to track changes and discussions would be highly beneficial for us in the future.""It would be extremely beneficial if IONIX could integrate with popular SaaS services like Salesforce, Box, Zoom, or NetSuite."

More IONIX Cons →

Pricing and Cost Advice
  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "Its pricing is fair."
  • "The pricing is good."
  • More IONIX Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Attack Surface Management (ASM) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
    Top Answer:My favorite is the dark web association that it does. It basically takes things that are unknown to you and then also runs those URLs through the dark web to see if there are potentially leaked… more »
    Top Answer:There are a couple of opportunities for them under integrations. They only have two SIEMs. They do not have our current SIEM in there. It would be nice to have our current SIEM in there, which is… more »
    Top Answer:It is an attack surface management tool. We use it to detect unknown assets actively exposed to the Internet. We wanted to look for threats that were exposed to the Internet that we did not know… more »
    Ranking
    Views
    0
    Comparisons
    99
    Reviews
    29
    Average Words per Review
    403
    Rating
    8.3
    Views
    259
    Comparisons
    68
    Reviews
    3
    Average Words per Review
    1,228
    Rating
    9.0
    Comparisons
    Also Known As
    Cyberpion
    Learn More
    Overview

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      IONIX Attack Surface Management delivers laser-focus into your most important exploitable attack surface risks - including deep into the digital supply chain. 

      IONIX ASM – Widest Coverage, Sharpest Focus

      IONIX is a leader in Attack Surface Management, focused on the discovery of every internet-facing asset and the ways those assets are connected, deep into an organization’s digital supply chain, shedding light on only the most important risks to your business, and providing simple-to-follow recommendations to rapidly remediate exploitable threats and reduce attack surface risk.

      What is Attack Surface Management?

      Attack surface management (ASM) is the continuous discovery, analysis, remediation and monitoring of cybersecurity vulnerabilities and misconfigurations that make up an organization’s potential attack surface.

      IONIX Benefits:

      Discover more – get full attack surface coverage

      • Discover up to 50% more assets, even digital-supply chain assets
      • Minimize false positives
      • Map changes continuously

      Assess further – focus only on what’s important to fix and avoid noisy alerts

      • Evaluate both assets and connections
      • Scan with the context of 13 asset categories

      Prioritize smarter – Not an inventory of assets, a connected map of exploitability

      • Go beyond severity scores
      • Integrated threat intelligence
      • Analyze exploitability and blast radius

      Remediate faster – MTTR of days, not months

      • Improve efficiency by clustering issues
      • Simple-language action items to send to SOC and IT teams
      • Streamline workflows with built-in integrations to SIEM, SOAR…

      Protect automatically – take control of exploitable assets before hackers do

      • Apply Active Protection on critically vulnerable assets, preventing attacks before they happen
      Sample Customers
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Warner Music Group, Lexmark, Infosys, The Telegraph, Grand Canyon Education, E.ON
      Top Industries
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      VISITORS READING REVIEWS
      Retailer16%
      Computer Software Company14%
      Financial Services Firm12%
      Construction Company8%
      Company Size
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise15%
      Large Enterprise56%
      Buyer's Guide
      Attack Surface Management (ASM)
      April 2024
      Find out what your peers are saying about Mandiant, Palo Alto Networks, Trend Micro and others in Attack Surface Management (ASM). Updated: April 2024.
      769,599 professionals have used our research since 2012.

      Darktrace is ranked 4th in Attack Surface Management (ASM) with 65 reviews while IONIX is ranked 10th in Attack Surface Management (ASM) with 3 reviews. Darktrace is rated 8.2, while IONIX is rated 9.0. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of IONIX writes "Is user-friendly, quick to install, and provides great visibility into our assets". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas IONIX is most compared with Wiz.

      See our list of best Attack Surface Management (ASM) vendors.

      We monitor all Attack Surface Management (ASM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.