Head of Cyber Security at a tech services company with 51-200 employees
Real User
Easy deployment, but technical support could respond faster
Pros and Cons
  • "The ease of deployment and configuration allows users to onboard quickly."
  • "Technical support does not respond quickly."

What is our primary use case?

The core domain use of the solution is verification, scanning, and finding out the vulnerabilities in real time.

How has it helped my organization?

The ease of deployment and configuration allows users to onboard quickly, aligning smoothly with various functionalities.

What is most valuable?

The data sheet is good in pricing and promises. The customers are very price-conscious. You have to satisfy technical requirements. This combo makes the product valuable and usable.

What needs improvement?

Two things are consistent. The rest of the things run fine. The technical side does not respond quickly. They take a lot of time. The priority should be to respond to the customer to serve the customer.

Buyer's Guide
Rapid7 InsightVM
March 2024
Learn what your peers think about Rapid7 InsightVM. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Rapid7 InsightVM for more than three years.

What do I think about the stability of the solution?

The solution’s stability is good. It keeps on running. There are no system complaints.

What do I think about the scalability of the solution?

The solution’s scalability is linked to the new scope and the cost.

Which solution did I use previously and why did I switch?

We are actively seeking alternatives. If you can offer a better solution, superior after-sales service, and overall better everything, we would like to explore what you have to offer.

How was the initial setup?

The initial setup is not so complex. It is quickly deployable configurable and integrated with your existing setup.

The common process for Rapid7 InsightVM involves comparing it against their standard procedures to ensure compliance with the required licenses and resources. Users download the necessary files and initiate/reactivate licenses. Certain configurations are also set up. This process typically takes two to three days for the department, but we usually allocate a week for completion.

Our team feels enabled enough after completing the training session on Rapid7 InsightVM. We conduct our tests independently, and whenever we need support, we seek assistance directly from Rapid7. This process isn't overly complex or time-consuming. We ensure thorough preparation by gathering all necessary information, addressing internet concerns, and informing the customer. Once fully prepared, we proceed forward.

What's my experience with pricing, setup cost, and licensing?

The solution’s pricing is good because the value proposition delivers a report box. It is not very costly.

What other advice do I have?

Since the product is cloud-based, there's no maintenance. Whatever the information or the customization of the customer needs to be confirmed. The hardware needs maintenance.

Overall, I rate the solution a six out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Cybersecurity Consultant at a wholesaler/distributor with 51-200 employees
Consultant
Top 20
Easy to use and great for both vulnerability scanning and remediation
Pros and Cons
  • "The pricing is reasonable."
  • "There should be containerization within the VM."

What is our primary use case?

I'm helping customers manage vulnerabilities in their organization. It's for vulnerability scanning. 

What is most valuable?

It helps with the scanning of vulnerabilities. It's great at handling remediation after you've found an issue and managing the process of vulnerability remediation. The solution provides great advice.

The solution offers very good intelligence and tracking the process of remediation.

It goes very deep and doesn't just find the problem - it helps fix things too. 

The setup is easy.

The solution is easy to use.

It offers good scalability.

It's stable.

The pricing is reasonable. 

The solution can scale.

What needs improvement?

At times, some customers want more on-premises solutions, and yet vendors want us to load features onto the cloud. While it works in a hybrid way, they need to ensure they keep a customer's needs in mind.

There should be containerization within the VM.

For how long have I used the solution?

I've been using the solution for two years. 

What do I think about the stability of the solution?

It is stable and reliable. I haven't had issues with it. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution offers very good scalability. One license allows you to have three consoles. It's good for a distributed environment. 

Which solution did I use previously and why did I switch?

I didn't use different solutions previously.

How was the initial setup?

The initial setup is quite easy. It's easy to use. You can deploy it in less than one hour. Everything happens very fast. It just depends on how long you want to test before implementation. The tuning, however, is a bigger process. 

What's my experience with pricing, setup cost, and licensing?

The solution isn't too expensive. The company offers good bundles. The pricing is simple and based on assets. It's transparent. 

Which other solutions did I evaluate?

I did evaluate other solutions before using this solution. I looked online. 

What other advice do I have?

I'm a partner, not a customer.

I've been using the solution's latest version and updating it often. 

I'd advise people to use the product as a vulnerability scanner and as a remediation tool. They should look at the whole brand and see if any of their other products can integrate with the scanner. 

I would rate the solution nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
Rapid7 InsightVM
March 2024
Learn what your peers think about Rapid7 InsightVM. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
Security Specialist at a financial services firm with 1,001-5,000 employees
Real User
Top 10
Simple to install, user interface is both professional and user-friendly
Pros and Cons
  • "This solution's most useful feature is that it is entirely a single-page application."
  • "The drawback is that it is still not a fully SaaS solution, so you must deploy a console."

What is our primary use case?

We use Rapid7 InsightVM to increase vulnerability scanning, which is why we tried Qualys as well.

What is most valuable?

This solution's most useful feature is that it is entirely a single-page application.

The UI is both professional and user-friendly.

What needs improvement?

The drawback is that it is still not a fully SaaS solution, so you have to deploy a console.

For how long have I used the solution?

I have been working with Rapid7 InsightVM for six weeks.

What do I think about the stability of the solution?

Rapid7 InsightVM is stable.

What do I think about the scalability of the solution?

Rapid7 InsightVM is a scalable solution.

How are customer service and support?

We have two dedicated technicians to assist us.

Which solution did I use previously and why did I switch?

We are also testing Qualys. If you look at both options, I believe they are the same. Both are in the top market leader position.

Both tools have the same features. The most essential consideration in choosing one of those two experiences with it and whether it fits inside your business.

I can't decide, we are still in the comparison phases.

How was the initial setup?

It is very easy to set up.

It can be deployed in a matter of weeks.

What's my experience with pricing, setup cost, and licensing?

It is pretty expensive. It depends on what you consider pricey, however, if you only look at vulnerability management solutions, such as within VM or VMDR, there are, I suppose the prices are almost the same. But I believe you will discover that for yourself.

What other advice do I have?

Experiment with it and gain some experience with it.

I would rate Rapid7 InsightVM an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1152534 - PeerSpot reviewer
Information Security Senior Expert (Founding member, African Cybersecurity Center) at a financial services firm with 10,001+ employees
Real User
Stable and Scalable solution with good technical support and reporting capabilities
Pros and Cons
  • "The most valuable feature for us is the different types of reporting it provides."
  • "This solution integrates with another module in Metasploit, that doesn't exist in the other solutions. It is subscribed to on our roadmap, but we chose to implement both Nexppose and AppSpider."

What is our primary use case?

The primary use case of this solution is for critical business applications for the web. We have also implemented it to identify when we are changing and an older system like the application client-server, the server two, the network equipment like switch routers, and security solutions.

What is most valuable?

The most valuable feature for us is the different types of reporting it provides. For example, the compliance reporting, compliance with the international standard in which we are certified and compliant. This is important for us to escalate the dashboard to our top management.

What needs improvement?

We need to scan and identify the different RPGs, the critical ones and the major ones that can generate risk or a measure of risk. We generate the reporting from the system and relay the report to our internal developers. We have our internal developers in the bank.

This solution integrates with another module in Metasploit, that doesn't exist in the other solutions. It is subscribed to on our roadmap, but we chose to implement both Nexppose and AppSpider.

For how long have I used the solution?

I have been using this solution for six months.

What do I think about the stability of the solution?

This solution is stable. It's a good solution.

What do I think about the scalability of the solution?

This solution is scalable.

It takes two people to manage this solution and to be the backup for the succession plan. Our manager has access and performs audits.

How are customer service and technical support?

Technical support is good and responsive.

Which solution did I use previously and why did I switch?

In this current company, they were using Qualys and I convinced the management to change to Rapid 7.

After every event, we are required to automize with information control tools like Sandbox, IPS, and vulnerability management. All of those security tools need to be implemented and automized.

That is not the case with Rapid 7. It can be automized and we are dependant on ourselves. We can perform in having this solution customized with the confines of our text.

How was the initial setup?

The initial setup was not complex and it was easy to implement.

It took a week to prepare and install the virtual machine, and to implement the solution it took one month.

Our Regulatory requires that all banks must implement all security solutions on-premises, not on the cloud because they are worried that the data will be compromised and available on different data centers around the world.

What about the implementation team?

We had the help of an integrator to implement this solution. There were three engineers to help. One was for Nexpose and two for Appsider.

What's my experience with pricing, setup cost, and licensing?

This solution is expensive, but it's fine for us as we have an open budget for security solutions. Protection and having the system secured is more important.

What other advice do I have?

Rapid 7 is a leading solution that has been implemented in many companies.

In Nexpose you have the console and the app assistant for Rapid 7. The design can be implemented in all of the segments of the network to scan, perform the scale of the scan, perform the reporting, generate the reports, and send it to the central console.

I would suggest that customers acquire this solution.

In addition to management, we are subscribed to the security dispense team and the company emergency dispense team. We always receive the bulletins, so we are always aware of the vulnerabilities.

I appreciate this solution. All of the features that are included are enough for me.

This is an excellent solution and I would rate it a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
MuhammadMurtaza - PeerSpot reviewer
Information security engineer at CYBERISK
Real User
Top 20
Comprehensive vulnerability management with robust set of features, making it highly effective for enhancing security posture and mitigating risks
Pros and Cons
  • "The most valuable features are its reporting capabilities and the host discovery functionality."
  • "There is a significant learning curve, that non-technical individuals, especially those not specialized in computer science or the information security industry, might face."

What is our primary use case?

It's a vulnerability scanning tool utilized within the vulnerability management process. We employ it to conduct internal vulnerability assessments of company or organizational host IPs.

How has it helped my organization?

It aids in enhancing the overall security posture within our organization. It uncovered numerous vulnerabilities that had been overlooked, which was quite beneficial.

What is most valuable?

The most valuable features are its reporting capabilities and the host discovery functionality.

What needs improvement?

The primary issue I encountered initially with this tool was related to configuration. There is a significant learning curve, that non-technical individuals, especially those not specialized in computer science or the information security industry, might face.

For how long have I used the solution?

I have been working with it for six months.

What do I think about the stability of the solution?

I am satisfied with the stability provided.

How was the initial setup?

The initial setup went smoothly, but after completing it, I encountered difficulties when attempting to use features like the dashboard and the scan now option. Specifically, I faced challenges with scanning the host, which proved to be quite frustrating.

What about the implementation team?

The initial setup wasn't overly difficult, so it took me around one to two days due to troubleshooting issues. Overall deployment took about two to three days in total.

What other advice do I have?

I highly recommend Rapid7 as my experience with it is very positive. Overall, I would rate it eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
IT Security Engineer
Real User
Top 5Leaderboard
Reliable, easy to set up, and has a good remediation feature
Pros and Cons
  • "The solution scales well."
  • "There was functionality present previously, however, currently, we can't integrate directly with Jira Service Desk - only the cloud version."

What is our primary use case?

We primarily use the solution for vulnerability management and monitoring the progress of the remediation process.

What is most valuable?

The remediation feature has been quite useful. 

It's easy to set up the solution. 

It's stable.

The solution scales well.

What needs improvement?

The solution isn't missing any features, and I haven't noticed any shortcomings. 

There was functionality present previously, however, currently, we can't integrate directly with Jira Service Desk - only the cloud version. That, or we must share to the internet on-prem Jira Service Desk. It's not easy for us since we use only the on-prem Service Desk service, and we don't straight to the internet for our service.

InsightVM can only directly connect to the internet. So, we can't use this integration and send tasks to our technical team from InsightVM. We, therefore, need better integration with Jira Service Desk. 

What do I think about the stability of the solution?

The stability has been good overall. I would rate it five out of five in terms of reliability. The performance is good. There are no bugs or glitches, and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution is suitable for big or small organizations. We have clients of different sizes using the product. 

It's used at the engineering level, with security and administrators using it regularly.

I'd rate it five out of five in terms of the ease of scaling. 

How was the initial setup?

The solution is straightforward to set up. I'd rate it four out of five in terms of ease of implementation. 

We have one or two team members that can set up the solution. 

How long it takes to deploy depends on the customer. For a small customer, it's less than one month or sometimes two weeks. For a big customer with many assets and services, it takes two or three months to deploy.

We only need to have one or two people on hand to handle maintenance tasks. 

What's my experience with pricing, setup cost, and licensing?

The solution is not overly expensive.

What other advice do I have?

We use this solution for our clients.

We're dealing with the latest version of the product.

InsightVM is a solution based on on-prem infrastructure connected to the cloud service, so it's a hybrid solution.

Overall, it's a nice tool. 

I'd rate the solution nine out of ten. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Muhammad Ali Aziz - PeerSpot reviewer
Senior Manager Cyber Security Services & Solutions at Trillium
Reseller
Top 5
User-friendly and customizable with great risk scoring feature
Pros and Cons
  • "InsightVM's most valuable feature is risk scoring, a formula based on different vectors like the ease of exploitation and the availability of the machine."
  • "InsightVM could be improved by providing passive scanning as an option."

What is our primary use case?

InsightVM is mainly used for vulnerability management.

What is most valuable?

InsightVM's most valuable feature is risk scoring, a formula based on different vectors like the ease of exploitation and the availability of the machine. It can be customized according to the customer's needs - for example, if they have an asset that is more vulnerable, they can adjust the risk score according to their infrastructure. It also has a very robust dashboard system and good integration.

What needs improvement?

InsightVM could be improved by providing passive scanning as an option. They could also introduce license packages for fewer than 128 users for smaller organizations.

For how long have I used the solution?

I've been using InsightVM for almost five years.

What do I think about the stability of the solution?

InsightVM is stable.

What do I think about the scalability of the solution?

InsightVM has the option of implementing the scan engine separately, which helps with scalability.

How are customer service and support?

InsightVM's technical support is very good.

How would you rate customer service and support?

Positive

How was the initial setup?

InsightVM is easy to implement and deploy, even for small and medium businesses.

What's my experience with pricing, setup cost, and licensing?

InsightVM's licensing starts at a minimum of 128 IPs and can scale up to over 1,000.

What other advice do I have?

InsightVM is easy to use, has a well-defined dashboard, and can be customized according to your needs. You can also segregate your assets and define IP ranges. I would give InsightVM a rating of nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Khizar Butt - PeerSpot reviewer
Country Sales Lead at securic systems
Reseller
Top 5Leaderboard
Vulnerability management solution that has a good distribution network and support in Pakistan
Pros and Cons
  • "Rapid7 have a good distribution network with good support and market presence."
  • "Some of our customers want to be completely cloud based, and Rapid7 doesn't offer this as an option."

What needs improvement?

Their channel program and the process of their deal registration could be improved.

Some of our customers want to be completely cloud based, and Rapid7 doesn't offer this as an option. 

For how long have I used the solution?

I have used this solution for one year. 

What do I think about the stability of the solution?

This solution is fairly stable.

What do I think about the scalability of the solution?

This is a scalable solution suitable for large environments. 

Which solution did I use previously and why did I switch?

We initially worked with Qualys and found that Qualys has a better reputation but it is expensive. Companies with bigger budgets and who would like a cloud solution, usually prefer Qualys. This is also because of the product maturity and the research they provide.

The challenge with Qualys is that they do not have any distributors in Pakistan. They do not have an on-premises product, which caters more towards the enterprise accounts in Pakistan. I prefer going with Rapid7 for this reason. Rapid7 have a good distribution network with good support and market presence. 

What other advice do I have?

My advice is to explore many options and look at the integrations available. My personal experience is that only implementing vulnerability management doesn't solve all of the problems. We also needed evaluator integrations that provide preventative measures.

I would rate this solution an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user