Red Canary MDR vs Secureworks Taegis ManagedXDR comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,532 views|179 comparisons
100% willing to recommend
Red Canary Logo
3,864 views|2,011 comparisons
100% willing to recommend
Secureworks Logo
5,962 views|3,037 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Red Canary MDR and Secureworks Taegis ManagedXDR based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Red Canary MDR vs. Secureworks Taegis ManagedXDR Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Binary Defense has a human service department that provides live monitoring for our systems.""One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter.""With Binary Defense, we don't just get an alert, but also a detailed rundown of why they're alerting us on it. They tell us what was executed, or the username, script, or IP. That way, we're not wasting time investigating.""The most valuable feature is reviewing tickets and the notes added by technicians.""The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives.""The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done."

More Binary Defense MDR Pros →

"The most valuable feature of the solution is its automation part.""The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it.""The solution works well for what we use it for and the support and protection are good.""The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful.""The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out."

More Red Canary MDR Pros →

"The pricing is flexible.""The most valuable features are IDS and IPS.""It provides more visibility and more control over endpoints. It reduces the noise. It clears things and only shows things that are really important. It only shows those things that need to be looked at or need to be investigated further. Other similar solutions give you a lot of alerts and other things, but Secureworks gives you a defined or less noisy view so that you can work or focus on things that are important in terms of investigation, response, and remediation.""We can easily isolate affected machines in the network.""The most valuable feature is the fast alerting and response time.""The most valuable feature is the support. The support chat. It's always connecting to people. And you open the chat, and it's not about that automated response. It's actually a human being that responds to you.""The solution definitely made us way more aware of the possibilities out there.""The initial setup was very straight forward."

More Secureworks Taegis ManagedXDR Pros →

Cons
"Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine.""We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement.""I would like to get more reports from Binary Defense about what they're blocking.""The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English.""It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test.""The only area I see for improvement with Binary Defense is their service portal. It could benefit from some enhancements.""We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue.""We found a couple of bugs in the user interface."

More Binary Defense MDR Cons →

"In general, the solution currently fails to provide a summary to its users.""I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats.""The most valuable feature of Red Canary MDR is the overall threat protection it provides.""The price could always be better.""There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help."

More Red Canary MDR Cons →

"Dell Secureworks is for higher-end customers and it's not quite as straightforward to implement or to get up and running as some of the other solutions.""It would be nice if the solution were a little more affordable.""The deployment could definitely be improved.""We did a PoC of their next-gen antivirus product, but it wasn't ready yet. It was underdeveloped and caused a lot of issues. We'd like to move away from Carbon Black, but they said that it's probably still not to a point where we'd be happy with it. Carbon Black and RedCloak seem to work fine for us.""Secureworks Taegis ManagedXDR's query language and stability need improvement.""Tamper-proofing or tamper protection is still pending in Secureworks. Tamper protection will make it more secure. If I'm an admin of a device, I can uninstall an agent without the knowledge of the security or Secureworks admin. If someone gets hold of one endpoint with admin credentials, he can remove anything, and an organization will lose visibility. They need to work on providing more visibility across endpoints. A couple of times it has happened that the cloak agent is there, but it did not get activated, or there were some issues. The machine was restarted, but the cloak agent didn't run. In such cases, you have to troubleshoot. It is a big issue if a cyber attack is happening, and your machine is rebooted, but the events are not captured.""Dell Secureworks could improve its integration with other third-party solutions.""The integration would look better with other products, with other EDRs, with other firewalls, with other older versions of firewalls, and the versions of software and hardware."

More Secureworks Taegis ManagedXDR Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
  • "The price of Red Canary MDR is inlined with competitors. The price is reasonable."
  • "The solution could vary in price depending on how many endpoints a company has."
  • "Red Canary MDR I use is an open-source tool."
  • More Red Canary MDR Pricing and Cost Advice →

  • "Initially, the cost was going to be something around $160 or $170. And eventually, I think they brought it down to $110 and they also threw in some endpoint protection platforms."
  • "The Red Cloak agent is free."
  • "The pricing for this solution is reasonable. One agent costs approximately 270 dirhams/70 USD for one year. There is a reduction in cost per licence as the number of licences used increases."
  • "The pricing of Dell Secureworks is very reasonable."
  • "Secureworks Taegis ManagedXDR is very expensive and could be more cost-effective."
  • "The price is kind of on par. The licensing was comparable to other solutions. It's not particularly high or low."
  • "It is expensive but there is no better product than this."
  • More Secureworks Taegis ManagedXDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:The most valuable feature of the solution is its automation part.
    Top Answer:Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous… more »
    Top Answer:The most valuable feature is the support. The support chat. It's always connecting to people. And you open the chat, and… more »
    Top Answer:It is worth the money. It is expensive but there is no better product than this.
    Top Answer:The tool’s dashboard could be more user-friendly.
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Red Canary Managed Detection and Response
    Secureworks Red Cloak Managed Detection and Response, Dell Secureworks
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

    Secureworks Taegis ManagedXDR is a managed detection and response (MDR) tool that combines security analytics software, 24x7 support, threat hunting, and incident response into a standalone product. In a single dashboard, users can see the whole story of their endpoint, network, and cloud activity, making event correlation simple. XDR operationalizes threat intelligence by automatically connecting our threat landscape knowledge with your security telemetry and regularly updated threat intelligence.

    Secureworks Taegis ManagedXDR gives your security operations teams more confidence when responding to security problems. Security analysts have additional power to actively examine and proactively look for risks in your environment with features like longer log retention, search query, user-defined reporting, and custom use case support. XDR may easily replace your current SIEM, allowing you to receive actionable insights into malicious activities as well as sophisticated threat detection. This solution provides you with enough business and security context for you to understand an investigation and take appropriate action.

    Secureworks Taegis ManagedXDR Features

    Secureworks Taegis ManagedXDR has many valuable key features. Some of the most useful ones include:

    • 24/7 service
    • Live chat with experts
    • Interface for collaborative investigation
    • Use of prioritization and threat triage
    • Use of investigation and validation
    • Use of executed containment
    • Use of threat engagement manager 
    • Full access to Taegis advanced analytics
    • Supports cloud, network, and endpoint
    • Supports AWS, Azure, O365
    • Use of applied threat intelligence
    • Use of remote incident response services
    • CTU's global threat hunting and research is ongoing
    • Use of response action execution
    • Access to monthly targeted threat hunting
    • Support provided for integration of third-party data source technologies to ensure coverage across your environment

    Secureworks Taegis ManagedXDR Benefits

    There are many benefits to implementing Secureworks Taegis ManagedXDR. Some of the biggest advantages the solution offers include:

    • Improve threat detection and response time: Users have access to Secureworks Taegis ManagedXDR’s team of experts, who research and respond to threats on their behalf 24/7. This solution can cut dwell times from the industry average of 111 days to minutes and hours.

    • Industry leader on your side: To safeguard you around the clock, Secureworks Taegis ManagedXDR’s security professionals are supported by 20+ years of security experience and insights from 1,400+ annual IR engagements and their extensive threat research.

    • Reduce cost and operational burden: Save money (413% ROI, according to a Forrester Consulting TEI research) while relieving your employees of the strain and allowing them to focus on strategic projects.

    Reviews from Real Users

    Secureworks Taegis ManagedXDR stands out among its competitors for a number of reasons. One major reason is its easy deployment.

    A Solutions Architect at a computer software company, writes, “The deployment was easy. We just put on some of the end points, so we're still talking about what's going on there. But to my knowledge, there's been no issues with it.”

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
    RICOH, Owens and Minor
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Healthcare Company8%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company13%
    Manufacturing Company7%
    Financial Services Firm7%
    REVIEWERS
    Computer Software Company56%
    Comms Service Provider33%
    Retailer11%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm10%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise31%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise19%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise34%
    Large Enterprise41%
    REVIEWERS
    Small Business36%
    Midsize Enterprise36%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise17%
    Large Enterprise54%
    Buyer's Guide
    Red Canary MDR vs. Secureworks Taegis ManagedXDR
    March 2024
    Find out what your peers are saying about Red Canary MDR vs. Secureworks Taegis ManagedXDR and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Red Canary MDR is ranked 11th in Managed Detection and Response (MDR) with 5 reviews while Secureworks Taegis ManagedXDR is ranked 8th in Managed Detection and Response (MDR) with 14 reviews. Red Canary MDR is rated 9.2, while Secureworks Taegis ManagedXDR is rated 7.8. The top reviewer of Red Canary MDR writes "An open-source tool that offers great automation capabilities". On the other hand, the top reviewer of Secureworks Taegis ManagedXDR writes "Offers proactive threat hunting and actively examines our environment". Red Canary MDR is most compared with CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response, Expel Workbench, Rapid7 MDR and BlueVoyant CORE, whereas Secureworks Taegis ManagedXDR is most compared with CrowdStrike Falcon Complete, SentinelOne Vigilance, Rapid7 MDR, Sophos MDR and Carbon Black Managed Detection and Response. See our Red Canary MDR vs. Secureworks Taegis ManagedXDR report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.