2021-02-19T08:42:19Z

What is your experience regarding pricing and costs for McAfee Active Response?

Miriam Tover - PeerSpot reviewer
  • 0
  • 2
PeerSpot user
2

2 Answers

LW
Real User
Top 5
2022-04-11T22:34:11Z
Apr 11, 2022

I expected the price to be better.

Search for a product comparison
LW
Real User
Top 5
2021-02-19T08:42:19Z
Feb 19, 2021

We pay for the solution yearly. Our costs were somewhere around $600K in Trinidad dollars, which might be about $100K US. We have the ETP plus the EDR. Our recent renewal was 1800 licenses as opposed to the full amount. Our transaction cost was about $600K Trinidad dollars, which is somewhere around $90-100K US. There were extra costs around implementation and training.

Find out what your peers are saying about Trellix, Microsoft, Kaspersky and others in EDR (Endpoint Detection and Response). Updated: March 2024.
765,386 professionals have used our research since 2012.
EDR (Endpoint Detection and Response)
EDR, also referred to as Endpoint Detection and Response, is a security solution that works by using continuous real-time monitoring and collecting endpoint data that could indicate a threat.
Download EDR (Endpoint Detection and Response) ReportRead more