SECDO Platform vs Siemplify comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
266 views|81 comparisons
75% willing to recommend
Siemplify Logo
1,428 views|888 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SECDO Platform and Siemplify based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment is a valuable feature.""It basically automates the entire alert investigation process.""Technical support is great. Palo Alto is extremely helpful and responsive."

More SECDO Platform Pros →

"The playbooks feature in Siemplify is crucial for automation. We've utilized both standard and custom integrations with other security operation solutions, enhancing our flexibility. The user interface is generally straightforward, although recent changes may require some adjustment and Siemplify's integrations and capabilities offer potential support for various compliance requirements.""Without hyperbole, I have never, in my entire career, encountered a vendor or a vendor community as awesome as Siemplify. Siemplify and the Siemplify Community quite literally made it possible for our SOC to increase almost five-fold in our number of clients and number of analysts and to go from a Monday to Friday 9-5 shop to a 24/7 shop all in the span of under a year and a half and all while continually adding capabilities and improving the services we offer to our clients.""The most valuable feature of Siemplify is the playbooks that can be created."

More Siemplify Pros →

Cons
"The price should be reduced in order to be more competitive in the market.""Many will try to use this as an out-of-the-box solution, however, it needs to be configured to fit what a company would like to do with it.""Maybe the notifications setting could use a simpler setting."

More SECDO Platform Cons →

"Building the playbooks could be easier and the integration could improve. It is a difficult process, such as what API connections need to be made.""We often encounter minor issues that could be improved, but we maintain communication with the developers and submit feature requests. Recently, I requested enhancements such as improved search functionality within playbooks and expanded options for exporting case data.""I'm inclined to say that I'd love to see some Machine Learning capabilities integrated into the platform, however, I just attended a demo this morning where Siemplify gave a sneak peek into some Machine Learning capabilities that they are currently developing and have roadmapped for release soon."

More Siemplify Cons →

Pricing and Cost Advice
  • "Be sure of the actual number of endpoints in your company."
  • "The price of this solution is the highest in the market, although there are no costs in addition to the standard licensing fees."
  • More SECDO Platform Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The playbooks feature in Siemplify is crucial for automation. We've utilized both standard and custom integrations with other security operation solutions, enhancing our flexibility. The user… more »
    Top Answer:We often encounter minor issues that could be improved, but we maintain communication with the developers and submit feature requests. Recently, I requested enhancements such as improved search… more »
    Top Answer:Siemplify has streamlined various tasks such as configuring playbooks, integrations, and running reports. It helps automate security incident response processes through configuration setup and… more »
    Ranking
    Views
    266
    Comparisons
    81
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,428
    Comparisons
    888
    Reviews
    3
    Average Words per Review
    506
    Rating
    8.7
    Comparisons
    Also Known As
    Siemplify ThreatNexus
    Learn More
    Overview

    SECDO enables security teams to identify and remediate incidents fast. Using thread-level endpoint monitoring and causality analytics, SECDO provides visibility into every endpoint along with the context necessary for understanding whether a suspicious activity is a genuine threat. Unique deception techniques force threats like ransomware out into the open early, and trigger automated containment and remediation.

    SECDO provides the most intuitive investigation experience available so you can quickly unravel complex incidents across the organization.  You can investigate incidents detected by SECDO as well as alerts from the SIEM. SECDO visualizes the attack chain so you immediately understand the “who, what, where, when and how” behind the incident. Then, based on an analysis of exactly how endpoints were compromised, SECDO surgically remediates the incident with minimum user impact.

    Siemplify offers the ability to: Manage security operations from a single platform, build repeatable, automated security processes, and track, measure and improve SOC performance.

    Manage Security Operations from a Single Platform

    From case creation, through investigation to remediation – Siemplify provides the intuitive,  cloud-native workbench security operations teams have been craving to effectively respond at scale.

    Build Repeatable, Automated Security Processes

    Playbooks orchestrate over 200 of the tools that you rely on with a simple drag and drop interface. Automate repetitive tasks to free up your time for higher-value work and slash response times.

    Track, Measure and Improve SOC Performance

    Rise above the daily firefighting to make data-informed decisions that drive continuous improvement with machine-learning-based recommendations and advanced analytics for complete visibility of SOC activity.

    - Largest independent SOAR vendor

    - Purpose-built for enterprise and the leading SOAR for MSSP

    - The first Cloud-native SOAR solution

    Sample Customers
    Valley National Bank, IDT Corporation
    FedEx Mondelez Intenrational Check Point Trustwave Atos Cyberint Bae Systems Crowe Longwall Security Telefonica Nordea HCL
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Energy/Utilities Company8%
    Real Estate/Law Firm7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm11%
    Comms Service Provider10%
    Retailer6%
    Company Size
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise14%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    767,667 professionals have used our research since 2012.

    SECDO Platform is ranked 9th in Security Incident Response while Siemplify is ranked 16th in Security Orchestration Automation and Response (SOAR) with 3 reviews. SECDO Platform is rated 9.0, while Siemplify is rated 8.6. The top reviewer of SECDO Platform writes "Great documentation, good technical support, and very in-depth". On the other hand, the top reviewer of Siemplify writes "Great for reporting and ticketing for SOC MxDR client environments and has a great, supportive community". SECDO Platform is most compared with Fortinet FortiSOAR and Palo Alto Networks Cortex XSOAR, whereas Siemplify is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, ServiceNow Security Operations, Swimlane and IBM Resilient.

    We monitor all Security Incident Response reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.