Picus Security Pros review quotes

Taha Hussain - PeerSpot reviewer
Dec 13, 2020
You have the liberty of physically executing a specific set of rules in your environment.
erdemerdag - PeerSpot reviewer
May 23, 2022
It's very useful software because the customer mostly configures their IPS and manages their firewalls, WAF, and the DBS according to the latest update, latest news, or according to the situation.
Mauro Restante - PeerSpot reviewer
Jul 26, 2023
One of the most valuable features would be the detection capability, specifically the ability to detect alarms and logs collected from SIEM tools.
Find out what your peers are saying about Picus Security, Cymulate, Pentera and others in Breach and Attack Simulation (BAS). Updated: March 2024.
765,234 professionals have used our research since 2012.
KA
Jan 30, 2024
The most valuable feature of the solution is its integration capabilities with the other security tools.
 

Picus Security Cons review quotes

Taha Hussain - PeerSpot reviewer
Dec 13, 2020
Let's say if a customer's environment has 10 security devices and they need to know that there is an attack that has bypassed their devices, they cannot go and inspect every device and every rule in their security devices.
erdemerdag - PeerSpot reviewer
May 23, 2022
According to the attack vectors, you cannot specify which product is failing or which product is working well because there's no agent.
Mauro Restante - PeerSpot reviewer
Jul 26, 2023
The reporting and data analysis could be improved. Specifically, the analysis of the results.
Find out what your peers are saying about Picus Security, Cymulate, Pentera and others in Breach and Attack Simulation (BAS). Updated: March 2024.
765,234 professionals have used our research since 2012.
KA
Jan 30, 2024
The amount of integrations that the product can handle is an area of concern, making it one of the aspects where improvements are required.