Arctic Wolf Managed Detection and Response Primary Use Case

reviewer2114517 - PeerSpot reviewer
Director of IT Operations at Planalytics, Inc.

We partnered with Arctic Wolf to provide us with 24/7 monitoring of our mixed environment organization. 

Arctic Wolf provides coverage for our on-prem, cloud services, and remote workforce endpoints. 

As a relatively small organization with a lean IT staff, we do not have the bandwidth to dedicate ourselves to security 24/7. While our team is security aware, it is not the daily responsibility of any of our team members. We realized we needed a partner that could provide SOC services for our wide-ranging data sources.

View full review »
IK
Head of Cyber Security at ISDA

For a company with one sole dedicated cybersecurity professional, Arctic Wolf provides invaluable managed detection and response plus cyber awareness services with a strong focus on customer support.  

I've worked at other companies and have experience dealing with other vendors.  Unlike those other vendors, Arctic Wolf engineers go above and beyond what is expected of them, from generating custom reports to providing guidance on a variety of security issues.  

I know of three other firms who've migrated their managed detection and response from other vendors to Arctic Wolf and are really happy with Arctic Wolf.

View full review »
Jared Kruger - PeerSpot reviewer
Buisness Developer Manager / Sales Executive at Troye

For anyone with an IT footprint in today's cybersecurity-aware landscape, considering solutions like Arctic Wolf (MDR is vital. It is not just for giants like banks; it is particularly valuable for smaller and mid-sized businesses without a dedicated cybersecurity team. When your IT environment surpasses about 50 users, that is when the real need for MDR arises. At that point, you start generating substantial security data, and MDR allows you to tap into expert skills to protect your organization effectively.

View full review »
Buyer's Guide
Arctic Wolf Managed Detection and Response
March 2024
Learn what your peers think about Arctic Wolf Managed Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
JM
Group Manager, Information Technology Security at a manufacturing company with 1,001-5,000 employees

We use the solution for SOC and SIEM.

View full review »
TL
Vice President of Technology at Hallmark Building Supplies, Inc.

They function as our CISO, providing guidance and assistance in establishing our security practices as our Chief Security Officer.

View full review »
SD
Principal at TOPS Staffing, LLC.

I was subject to a malware attack and after it took us three full months to fully recover from that, I decided to make sure I was never in that position again.  Arctic Wolf was referred to me by my MSP who I have a long-standing relationship with. It was an excellent suggestion.  

View full review »
CA
CIO at Professional Services Organization in Washington DC Area

We use ArcticWolf as our security operations center (SOC) and managed detect and response (MDR) provider. The primary use case for us was to augment our existing team with additional resources. We did not have the tools or skillsets available, and outsourcing to someone who does makes the most sense. 

Our current environment consists of offices/staff around the globe, a few servers, lots of cloud applications, and devices always on the move. We rely heavily on Office 365 and various communication tools to keep our staff connected.

View full review »
Claus Hansen - PeerSpot reviewer
Director, .Advokat at a legal firm with 201-500 employees

We use the tool for managed detection and response. 

View full review »
SW
AVP of Tech at a insurance company with 201-500 employees

We use them as our managed doc. Instead of hiring a security specialist, we'd rather pay for a solution and have them monitor our network for any intrusion detection, and geotagging, and that's our use case - to use it to protect our company.

View full review »
AH
Director, IT Systems and Security at Union Mutual Fire Insurance Company

Having Arctic Wolf sensors and the stand-alone traffic-mirroring appliance within our network provides secure copies of critical logs as well as rapid analysis and response when there is unusual behavior within our network. 

This service is our primary anomaly detection tool. In concert with our endpoint security and our frequent vulnerability scans, Arctic Wolf provides an active review of threat signatures and unexpected events that allows our operations and security team to sleep better at night. 

View full review »
PH
IT Director at a legal firm with 51-200 employees

We needed more eyes on the prize and Microsoft performance reporting is severely lacking for security compliance as geo blocking in the firewall can only address a small part of the attack grid. It's nice to know that people and machine learning are monitoring my environment for known assaults and unusual behaviors. 

Being a small business we just can't afford to have a full time security engineer and Arctic Wolf gives us the tools and services the big boys have at a reasonable cost. 

With the playing field always changing, it is nice to know our backs are covered.

View full review »
BG
Service Security Analyst at a government with 11-50 employees

The solution helps monitor our endpoints and network traffic. It alerts us whenever something's going down. It has been pretty helpful.

View full review »
SG
Senior IT Analyst at a insurance company with 51-200 employees

Arctic Wolf monitors all of the traffic through our firewall. It monitors events on each computer in our network using agents. We have detection and as many inputs as we can get, including inputs from our Sophos antivirus and from our duo two-factor authentication. They ingest and process all of those events. If anything looks like it might be a problem, they generate a ticket and we get an email.

We take a look at the ticket and tell them whether it's expected or unexpected, and whether we think it's serious. They also scan our network for critical updates that are missing on the exchange server and issue detailed instructions on how to get the patch and how to execute a workaround if necessary. Arctic Wolf gives very detailed information when they think there's a challenging threat.

View full review »
SG
Senior IT Analyst at a insurance company with 51-200 employees

We are basically using it to catch things that we are missing in terms of alerts and other things. We are also using it to provide 24x7 coverage, which we just can't do.

It has sensors that are on-prem, but the data is kept in the cloud. All the alerting and consoles are also in the cloud, but it obviously needs to see our infrastructure in order to see anything that is going on.

View full review »
KS
Network Security Administrator at a non-profit with 51-200 employees

It is for 24-hour monitoring of the network. We have risk management and detection.

Its deployment is hybrid. They have their sensors here. We install it ourselves, and they help us along.

View full review »
MK
Sr Manager with 201-500 employees

We host many of our customers on the Arctic Wolf subseries in order to manage security events. We receive notifications and take appropriate action in terms of particular proper authentication. We also notify users if there are issues related to their access. We can login remotely. I'm the senior manager in our company. 

View full review »
Buyer's Guide
Arctic Wolf Managed Detection and Response
March 2024
Learn what your peers think about Arctic Wolf Managed Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.