Threat Detection, Investigation & Response (TDIR) Platform vs WithSecure Elements Endpoint Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Threat Detection, Investigation & Response (TDIR) Platform and WithSecure Elements Endpoint Detection and Response based on real PeerSpot user reviews.

Find out what your peers are saying about SentinelOne, CrowdStrike, Palo Alto Networks and others in Extended Detection and Response (XDR).
To learn more, read our detailed Extended Detection and Response (XDR) Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

    Information Not Available
  • "I would rate the tool’s pricing a three out of ten. Its pricing is competitive."
  • "I rate WithSecure a four out of ten because it's quite economical."
  • "The solution's price is moderate."
  • "WithSecure Elements Endpoint Detection and Response's licensing costs are yearly."
  • More WithSecure Elements Endpoint Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like Defender XDR's automation capabilities. XDR isn't automated by default, but you can automate it to respond. If an… more »
    Top Answer:While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment.
    Top Answer:Defender XDR has good threat visibility, but it could be better in some areas, like when we are hunting for a specific… more »
    Ask a question

    Earn 20 points

    Top Answer:WithSecure Elements Endpoint Detection and Response's licensing costs are yearly.
    Top Answer:WithSecure Elements Endpoint Detection and Response need to improve pricing.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    ClearSkies NG Endpoint Detection and Response, ClearSkies NG EDR
    F-Secure Elements Endpoint Detection and Response, F-Secure Rapid Detection and Response, F-Secure RDR
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    ClearSkies TDIR platform takes a risk-based approach to help organizations minimize Attackers’ Dwell-Time, simplify the investigation process, prioritize response actions thus optimizing SOC operations. The platform centralizes the analysis of alerts generated from disparate technologies to help you streamline your incident management and response, identify weak technology implementation and maximize the efficiency of scarce security personnel.

    The platform encapsulates the very definition of Extended Detection & Response (XDR) capabilities. By integrating ClearSkies™ SIEM and add-ons into a cohesive SecOps environment for compounded results, it delivers cross-layered visibility for extended detection and response. With Orchestration and Automation at the core of your investigation process, response actions are prioritized according to threat and asset classifications, and risk classification, depending on your organization’s risk appetite.

    WithSecure (formerly F-Secure) Elements Endpoint Detection and Response gives you instant visibility into your IT environment and security status from a single pane of glass. It keeps your business and data safe by detecting attacks fast and responding with expert guidance. And you can elevate the hardest cases to our elite cyber security specialists, so we always have your back.

    WithSecure Elements Endpoint Detection and Response is a module of the Elements cyber security platform. The cloud-based platform provides effective protection against ransomware and advanced attacks. Elements brings together vulnerability management, automated patch management, dynamic threat intelligence and continuous behavioral analytics. Use individual solutions for specific needs or combine them all seamlessly for maximum defense.

    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Information Not Available
    Blackfin
    Top Industries
    REVIEWERS
    Manufacturing Company19%
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government14%
    Comms Service Provider14%
    Manufacturing Company5%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    No Data Available
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise17%
    Large Enterprise52%
    Buyer's Guide
    Extended Detection and Response (XDR)
    April 2024
    Find out what your peers are saying about SentinelOne, CrowdStrike, Palo Alto Networks and others in Extended Detection and Response (XDR). Updated: April 2024.
    767,847 professionals have used our research since 2012.

    Threat Detection, Investigation & Response (TDIR) Platform is ranked 52nd in Extended Detection and Response (XDR) while WithSecure Elements Endpoint Detection and Response is ranked 31st in Endpoint Detection and Response (EDR) with 6 reviews. Threat Detection, Investigation & Response (TDIR) Platform is rated 0.0, while WithSecure Elements Endpoint Detection and Response is rated 8.0. On the other hand, the top reviewer of WithSecure Elements Endpoint Detection and Response writes "Has an additional secure filter for banking-related pages and protects from viruses, malware, and attacks". Threat Detection, Investigation & Response (TDIR) Platform is most compared with Code42 Incydr, whereas WithSecure Elements Endpoint Detection and Response is most compared with CrowdStrike Falcon, Trend Vision One, Elastic Security, Microsoft Defender for Endpoint and Fortinet FortiEDR.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.