Arctic Wolf Managed Risk Valuable Features

A
IT Manager at Husky Corporation

I like the following features related to the product and the overall support:

  • I like the individual organizational security rating vs industry average rating. 
  • They have a very detailed list of potential vulnerabilities found in IT assets and solutions.
  • We get access to quarterly reviews with their team.
  • The help desk support is on point and proactive. A ticket is opened and we are notified immediately if a potential threat is identified. 
  • I like the fact that there is over-communication rather than less since it helps us to be disciplined. 
View full review »
Jared Kruger - PeerSpot reviewer
Buisness Developer Manager / Sales Executive at Troye

There are companies that do vulnerability scans. However, what adds value is when two experts come and sit with you to scan and patch the vulnerabilities. Any 50-member or small company that has an IT footprint carries risk from a cybersecurity perspective. These companies use tools but don't have the talent to leverage them. 

View full review »
reviewer2114520 - PeerSpot reviewer
Systems Analyst Technology Services at TENNESSEE BAPTIST MISSION BOARD

The most valuable aspect so far is end-user awareness. This is the main pain point that all social engineers use to infect organizations like ours use. Arctic Wolf is a huge asset in helping our end users recognize the dangers of these tactics and helps all of us stay up to date on the latest tactics used.

View full review »
Buyer's Guide
Vulnerability Management
March 2024
Find out what your peers are saying about Arctic Wolf Networks, Tenable, Rapid7 and others in Vulnerability Management. Updated: March 2024.
768,415 professionals have used our research since 2012.
SG
Senior IT Analyst at a insurance company with 51-200 employees

The most valuable feature of Arctic Wolf Managed Risk is being informed about what vulnerabilities there are exposed currently.

The tool only detects issues, it does not provide solutions for them. You will need to find a way to resolve the issues yourself. However, it does give you a score and a list of problems to address, ranked by their level of importance.

View full review »
SG
Senior IT Analyst at a insurance company with 51-200 employees

Getting everything in one place and having a kind of unbiased solution that is separate from our patch management solution is valuable. We have a patch management solution that scans for any patches that can be applied and then applies these patches, but it doesn't hit everything. It also doesn't find all misconfigurations and things like that. Arctic Wolf Managed Risk kind of fills in the gaps and makes us aware of vulnerabilities or misconfigurations that exist out there. It does an agent scan for software versions and compares them to what CVs are out there and lets us know.

It also does a brute force external scan of all the equipment by using known hacks to try to get in. It makes us aware of any vulnerabilities. It provides a console where you can see them or rank them and deal with them.

View full review »
Buyer's Guide
Vulnerability Management
March 2024
Find out what your peers are saying about Arctic Wolf Networks, Tenable, Rapid7 and others in Vulnerability Management. Updated: March 2024.
768,415 professionals have used our research since 2012.