Cisco Sourcefire SNORT vs Vectra AI comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cisco Sourcefire SNORT
Ranking in Intrusion Detection and Prevention Software (IDPS)
11th
Average Rating
7.6
Number of Reviews
18
Ranking in other categories
No ranking in other categories
Vectra AI
Ranking in Intrusion Detection and Prevention Software (IDPS)
2nd
Average Rating
8.6
Number of Reviews
42
Ranking in other categories
Network Traffic Analysis (NTA) (2nd), Network Detection and Response (NDR) (2nd), Identity Threat Detection and Response (ITDR) (6th)
 

Market share comparison

As of June 2024, in the Intrusion Detection and Prevention Software (IDPS) category, the market share of Cisco Sourcefire SNORT is 3.0% and it decreased by 16.2% compared to the previous year. The market share of Vectra AI is 13.3% and it decreased by 11.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Intrusion Detection and Prevention Software (IDPS)
Unique Categories:
No other categories found
Network Traffic Analysis (NTA)
22.0%
Network Detection and Response (NDR)
23.9%
 

Featured Reviews

Sherwin De Claro - PeerSpot reviewer
Dec 7, 2022
The solution provides visibility across virtual environments, protects internal networks, and is scalable to meet organizational needs
We use the solution to protect our virtual server funds The solution has improved our organization by helping us provide protection from our own internal networks and internal clients. The most valuable feature is the visibility that we have across the virtual environment. The solution is…
NK
Mar 7, 2023
Simple implementation and has precise detection
Our primary use case for this solution is for security policy and to detect potential attacks on our networks This solution helped our mean time to identify as we can have more precise detection and documentation. At the moment, we're seeing daily detection of between 10 and 20 and if it's on the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has a huge rate of protection. It's has a low level of positives and a huge rate of threat protection. It's easy to deploy and easy to implement. It has an incredible price rate compared to similar solutions."
"The most valuable feature is the visibility that we have across the virtual environment."
"The most valuable feature is the ability to automatically learn the traffic in our environment, and change the merit recommendations based on that."
"The solution is stable."
"The whole solution is very good, and stable."
"The solution can be integrated with some network electors like Cisco Stealthwatch, Cisco ISE, and Active Directory to provide the client with authentication certificates."
"The product is inexpensive compared to leading brands such as Palo Alto or Fortinet."
"The solution is rather easy to use."
"We particularly like the user experience around the dashboard, which we find to be much more straightforward than the dashboard of some of the competitive products... Vectra is a really easy system to understand and use to prioritize where we need to focus our security resources."
"The initial setup was pretty straightforward."
"Vectra AI generates relevant information."
"One of the things that we didn't expect to happen was that our network team also jumped on it faster than we thought. In most cases, if it's a security tool that's working on the network part, they can also use it to find out certain flaws that have been in the system. Certain flaws, related to some legacy stuff, were already there for quite a few years, which they couldn't explain at first, but we could explain them based on the timing of certain things."
"It provides various dashboards that facilitate the identification of connections and can detect data exfiltration, meaning data sent from your environment to another."
"The solution's ability to reduce alerts, by rolling up numerous alerts to create a single incident or campaign, helps in that it collapses all the events to a particular host, or a particular detection to a set of hosts. So it doesn't generate too many alerts. By and large, whatever alerts it generates are actionable, and actionable within the day."
"The UI is easy to use and when we send detection to everybody, they easily understand what we are asking at the time."
"The core product provides excellent visibility, but my favorite feature is Vectra Recall."
 

Cons

"The implementation could be a bit easier."
"The customization of the rules can be simplified."
"While the alerts they offer are good, it could improve it in the sense that they should be more detailed to make the alerts more useful to us in general. Sometimes the solution will offer up false positives. Due to the fact that the alerts aren't detailed, we have to go dig around to see why is it being blocked. The solution would be infinitely better if there was just a bit more detail in the alert information and logging we receive."
"The solution's approach to managing traffic blocking is confusing and impractical."
"There are problems setting up VPNs for some regions."
"With the next release, I would like to see some PBR, so that you can do the configuration with the features."
"The cloud can be improved."
"I would like to have analytics included in the suite."
"An area for improvement in Vectra AI is reporting because it currently needs some details. For example, when you download a report from Vectra AI, you won't see complete information about the alerts or triggers. Another area for improvement in the tool is that sometimes, an alert has high severity, yet it's marked as low severity. Vectra AI should have a mechanism to change the severity level from low to high or critical."
"We have a lot of system solutions and integrations with system solutions. Vectra is a type of black box. It implements AI-informed detection mechanisms, but we cannot create system detections. I understand that the product is designed this way, but it would be great if we could create our own detections as well."
"The false positives and the tuning side of it is something that could use improvement. But that could be from our side."
"We had another product with Vectra AI and used the MDR solution as an add-on. Initially, it wasn't fully appropriately configured, so we didn't get the expected results. Even once configured correctly, we weren't fully satisfied with its response. The issue was both with their service response and the product's capabilities."
"In comparison with a lot of systems I used in the past, the false positives are really a burden because they are taking a lot of time at this moment."
"Some of their integrations with other sources of data, like external threat feeds, took a bit more work than I had hoped to get integrated."
"One thing which I have found where there could be improvement is with regard to the architecture, a little bit: how the brains and sensors function. It needs more flexibility with regard to the brain. If there were some flexibility in that regard, that would be helpful, because changing the mode of the brain is complex. In some cases, the change is permanent. You cannot revert it."
"I would like to see data processed onshore. Right now, the cloud components, like Office 365, must be processed on servers outside of Australia. I would like to see a future adoption of onshore processing."
 

Pricing and Cost Advice

"Licensing for this solution is paid on a yearly basis."
"The cost is per port and can be expensive but it does include training and support for three years."
"We have a three-year license for this solution."
"I don't know the exact amount, but most of the time when I go to a company with a proposition, they will say, "This thing that you are selling is good, but it's expensive. Why don't you propose something like FortiGate, Check Point, or Palo Alto?" Cisco device are expensive compared to other devices."
"There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream."
"At the time of purchase, we found the pricing acceptable. We had an urgency to get something in place because we had a minor breach that occurred at the tail end of 2016 to the beginning of 2017. This indicated we had a lack of ability to detect things on the network. Hence, why we moved quickly to get into the tool in place. We found things like Bitcoin mining and botnets which we closed quickly. In that regard, it was worth the money."
"Cost is a big factor, as always. However, I think we have a very good price–performance ratio."
"Its cost is too much. It's an investment that we can afford. It's a lot, but it's worth it."
"The licensing is on an annual basis."
"We are running at about 90,000 pounds per year. The solution is a licensed cost. The hardware that they gave us was pretty much next to nothing. It is the license that we're paying for."
"Their licensing model is antiquated. I'm not a fan of their licensing model. We have to pay for licensing based on four different things. You have to pay based on the number of unique IPs, the number of logs that we send through Recall and Stream, and the size of our environment. They need to simplify their licensing down to just one thing. It should be based on the amount of data, the number of devices, or something else, but there should be just one thing for everything. That's what they need to base their licensing on. Cost-wise, they're not cheap. They were definitely the most expensive option, but you get what you pay for. They're not the cheapest option."
"The pricing is very good. It's less expensive than many of the tools out there."
report
Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
787,383 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Government
9%
Financial Services Firm
8%
Comms Service Provider
7%
Computer Software Company
16%
Financial Services Firm
12%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Cisco Sourcefire SNORT?
The product is inexpensive compared to leading brands such as Palo Alto or Fortinet.
What is your experience regarding pricing and costs for Cisco Sourcefire SNORT?
The product is inexpensive compared to leading brands such as Palo Alto or Fortinet. It is cheaper than Palo Alto and comparable to Fortinet. It also depends on Cisco’s discount. Sometimes it's che...
What needs improvement with Cisco Sourcefire SNORT?
The solution has some stability issues. Also, it's complicated compared to other products like FortiGate.
What is the biggest difference between Corelight and Vectra AI?
The two platforms take a fundamentally different approach to NDR. Corelight is limited to use cases that require the eventual forwarding of events and parsed data logs to a security team’s SIEM or ...
What do you like most about Vectra AI?
The solution is currently used as a central threat detection and response system.
 

Also Known As

Sourcefire SNORT
Vectra Networks, Vectra AI NDR
 

Learn More

 

Overview

 

Sample Customers

CareCore, City of Biel, Dimension Data, LightEdge, Lone Star College System, National Rugby League, Port Aventura, Smart City Networks, Telecom Italia, The Department of Education in Western Australia
Tribune Media Group, Barry University, Aruba Networks, Good Technology, Riverbed, Santa Clara University, Securities Exchange, Tri-State Generation and Transmission Association
Find out what your peers are saying about Cisco Sourcefire SNORT vs. Vectra AI and other solutions. Updated: May 2024.
787,383 professionals have used our research since 2012.