NetWitness XDR vs PhishLabs Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

NetWitness XDR
Ranking in Threat Intelligence Platforms
23rd
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Endpoint Protection Platform (EPP) (53rd), Endpoint Detection and Response (EDR) (49th), Security Orchestration Automation and Response (SOAR) (21st), Network Detection and Response (NDR) (11th), Extended Detection and Response (XDR) (25th)
PhishLabs Platform
Ranking in Threat Intelligence Platforms
42nd
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Digital Risk Protection (10th)
 

Mindshare comparison

As of July 2024, in the Threat Intelligence Platforms category, the mindshare of NetWitness XDR is 0.8%, up from 0.8% compared to the previous year. The mindshare of PhishLabs Platform is 0.5%, up from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
Endpoint Protection Platform (EPP)
0.2%
Endpoint Detection and Response (EDR)
0.4%
Digital Risk Protection
3.1%
 

Featured Reviews

HS
Aug 11, 2022
Advanced threat detection undermined by issues with blocking
I primarily use NetWitness Endpoint to detect anomalies like the presence of web shields that are not detected by traditional antivirus solutions. I also use it for digital forensics and containment NetWitness Endpoint has enabled us to detect attacks that bypass the first stage of cybersecurity,…
Use PhishLabs Platform?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"I do not have any opinion on the pricing or licensing of the product."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"The pricing is not very economical. It is a quite costly product for India. One thing is that when you purchase it, you have to purchase a module separately."
"With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
"It is highly scalable. It can be bought based on your requirements."
"It is an expensive product."
"The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
Information not available
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
7%
Financial Services Firm
31%
Computer Software Company
9%
Media Company
7%
Energy/Utilities Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
Ask a question
Earn 20 points
 

Also Known As

RSA ECAT, NetWitness Network
No data available
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

ADP, Ameritas, Partners Healthcare
Information Not Available
Find out what your peers are saying about Recorded Future, Microsoft, Check Point Software Technologies and others in Threat Intelligence Platforms. Updated: July 2024.
793,295 professionals have used our research since 2012.