Rapid7 InsightIDR vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Rapid7 InsightIDR and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the KQL query. It simplifies getting data from the table and seeing the logs. All you need to know are the table names. It's quite easy to build use cases by using KQL.""Having your logs put all in one place with machine learning working on those logs is a good feature. I don't need to start thinking, "Where are my logs?" My logs are in a centralized repository, like Log Analytics, which is why you can't use Sentinel without Log Analytics. Having all those logs in one place is an advantage.""We are able to deploy within half an hour and we only require one person to complete the implementation.""The ability of all these solutions to work together natively is essential. We have an Azure subscription, including Log Analytics. This feature automatically acts as one of the security baselines and detects recommendations because it also integrates with Defender. We can pull the sysadmin logs from Azure. It's all seamless and native.""It is able to connect to an ever-growing number of platforms and systems within the Microsoft ecosystem, such as Azure Active Directory and Microsoft 365 or Office 365, as well as to external services and systems that can be brought in and managed. We can manage on-premises infrastructure. We can manage not just the things that are running in Azure in the public cloud, but through Azure Arc and the hybrid capabilities, we can monitor on-premises servers and endpoints. We can monitor VMware infrastructure, for instance, running as part of a hybrid environment.""Sentinel improved how we investigate incidents. We can create watchlists and update them to align with the latest threat intelligence. The information Microsoft provides enables us to understand thoroughly and improve as we go along. It allows us to provide monthly reports to our clients on their security posture.""Sentinel enables us to ingest data from our entire ecosystem. In addition to integrating our Cisco ASA Firewall logs, we get our Palo Alto proxy logs and some on-premises data coming from our hardware devices... That is very important and is one way Sentinel is playing a wider role in our environment.""The features that stand out are the detection engine and its integration with multiple data sources."

More Microsoft Sentinel Pros →

"The biggest reason why we chose Rapid7 was to gain value in a really quick time. Its deployment doesn't take months. It just takes a few days.""InsightIDR’s ability to process millions of transactions per day, and to notify me of the most critical ones, is priceless. InsightIDR has the alerts tuned, and has the ability to quickly drill down to determine the threat level.""The solution is easy to use, and the interface is intuitive.""Enables the use of honey pots, honey users, and honey files to monitor for suspicious patterns.""The alerting to drive investigations and remediation has been its most valuable feature.​""If you were on other solutions, you would notice that they use agents from third-party, from open-source, from a native OS, or from other tools. Here, however, it is an agent from Rapid7 itself. This adds to the solution's overall capabilities.""Very intuitive and easy to set up.""Log search allows us to dive deep into aggregated logs and query all event types at once.​"

More Rapid7 InsightIDR Pros →

"I like the sales operations testing. and support.""The tool's stability and performance are good.""The product's initial setup phase was not difficult.""The HTML file sandboxing is very good.""The platform provides all essential features for discovery and administration.""Generally speaking, it just gives us a broad understanding of exactly what kind of threats occur. The submission point, analyzing point, and virtualization are within the environment that it supports. It helped us to improve our security levels and protect our internal network from any threats outside.""The most valuable feature is that the user can customize images of virtual machines in the sandbox functionality. The other vendors only use images that were created by the vendor but not the customer, end-user or partner. This helps to detect advanced threats and attacks.""Deep Discovery is scalable and compatible with other products. It's crucial to have that compatibility because it's an integral part of our security solution. It integrates smoothly. The interface is user-friendly, so administration is simple."

More Trend Micro Deep Discovery Pros →

Cons
"It has been a challenge with Azure Sentinel to onboard the Syslog server from FortiGate. Azure Sentinel can work better on that shift between the Syslog server and a firewall.""Sometimes, it is hard for us to estimate the costs of Microsoft Sentinel.""They should integrate it with many other software-as-a-service providers and make connectors available so that you don't have to do any sort of log normalization.""They only classify alerts into three categories: high, medium, and low. So, from the user's point of view, having another critical category would be awesome.""Add more out-of-the-box connectors with other SaaS platforms/applications.""We're satisfied with the comprehensiveness of the security protection. That said, we do have issues sometimes where there have been global outages and we need to raise a ticket with Microsoft.""Currently, the watchlist feature is being utilized, and although there have been improvements, it is still not fully optimized.""There is room for improvement in entity behavior and the integration site."

More Microsoft Sentinel Cons →

"The APIs can be further improved in Rapid7.""I feel it would greatly benefit from more supported log sources.""The interface for doing investigation needs to be enhanced with minor improvements that would make it more useful.""Cloud risk assessment is one area where I think they need a lot of improvement.""The solution's XDR agents cannot compete with the XDR solutions out there yet.""The dashboard is an area that could be simplified.""The ability to tune the collector for custom logs would greatly help.""Needs a better ability to customize the check within the console."

More Rapid7 InsightIDR Cons →

"The solution needs improvement in terms of pricing.""The solution needs to be able to integrate better with third-party infrastructure.""Deep Discovery is easy to manage, but there is still room for improvement on the administration and operations side. Competing products have a cleaner interface that makes it easier to manage their products. Trend Micro offers a lot of features in one product suite, but it can be unwieldy for the customer to manage all that with a single interface.""The scalability is sometimes limited.""I would like to see integration with third-party tools to improve the visibility of the dashboards.""This solution could be improved with faster technical support and cheaper licensing prices.""Trend Micro Deep Discovery is a very expensive solution, making it very hard to sell.""The product's security features need enhancement."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "​I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.​"
  • "The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.​"
  • "Licensing is straightforward. If, for some reason, you don’t meet the minimum licensing requirements, there is a third-party managed service that can help."
  • "​Accurately predict your licensing counts as this is a subscription based product.​"
  • "The pricing and licensing are competitive."
  • "Licensing is by endpoint and amount of retention time (at least ours is). Default retention was one year, but we are able to push the retention further if needed. There's also a provide-your-own-S3 option for longer retention if you don't want to pay for the additional retention years in your Rapid7 agreement."
  • "It is a reasonably priced solution."
  • "It is on a yearly basis. For our own company, for about 250 users, it was 16,000 euros a year."
  • More Rapid7 InsightIDR Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "Trend Micro Deep Discovery is quite expensive compared to other endpoint security products."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:During simulations or demonstrations, the tool generates alerts, providing details such as the specific application, its… more »
    Top Answer:We chose Rapid7 because of its price. IBM QRadar charges us based on data storage. Rapid7 InsightIDR charges us based on… more »
    Top Answer:The product's initial setup phase was not difficult.
    Top Answer:Compared to its competitors, Trend Micro Deep Discovery is a little expensive. There are no costs attached to the… more »
    Top Answer:The slow nature of the product and the tool's detection area is of concern, as there are a lot of configurations that… more »
    Comparisons
    Also Known As
    Azure Sentinel
    InsightIDR
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Parsing hundreds of trivial alerts. Managing a mountain of data. Manually forwarding info from your endpoints. Forget that. InsightIDR instantly arms you with the insight you need to make better decisions across the incident detection and response lifecycle, faster.

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Liberty Wines, Pioneer Telephone, Visier
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider21%
    Computer Software Company21%
    Non Tech Company14%
    Security Firm14%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company8%
    Financial Services Firm8%
    Government6%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Wholesaler/Distributor8%
    Legal Firm8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company9%
    Financial Services Firm9%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise17%
    Large Enterprise60%
    Buyer's Guide
    Security Information and Event Management (SIEM)
    March 2024
    Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Rapid7 InsightIDR is ranked 13th in Security Information and Event Management (SIEM) with 29 reviews while Trend Micro Deep Discovery is ranked 9th in Intrusion Detection and Prevention Software (IDPS) with 21 reviews. Rapid7 InsightIDR is rated 8.4, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Rapid7 InsightIDR writes "An affordable product that is easy to use and has many advanced features and default templates". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "A physical or virtual network appliance designed to quickly detect advanced malware". Rapid7 InsightIDR is most compared with Darktrace, Splunk Enterprise Security, Rapid7 InsightVM and IBM Security QRadar, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Palo Alto Networks URL Filtering with PAN-DB.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.