ExtraHop Reveal(x) vs IronNet Collective Defense Platform comparison

Cancel
You must select at least 2 products to compare!
ExtraHop Networks Logo
3,661 views|2,676 comparisons
100% willing to recommend
IronNet Logo
763 views|238 comparisons
0% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ExtraHop Reveal(x) and IronNet Collective Defense Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Darktrace, Vectra AI, Auvik and others in Network Traffic Analysis (NTA).
To learn more, read our detailed Network Traffic Analysis (NTA) Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The security features of this solution are the most valuable.""We had useful information within the hour of deployment. The ability to trace back for historical analysis, as well as the behavioral analysis done with the security information, puts the user in a position to make an informed decision to mitigate the performance or security incidents. Regarding the security incidents, Reveal (x) is able to create incident cards that guide your teams through the incidents and gives you the option to delve into the transaction detail to potentially view payloads as well.""With ExtraHop Reveal(x), it gives me more visibility into the packets. It doesn't provide the entire packet capture, but it offers more information on how connections are made at the network layer. This can be helpful for detecting network attacks. Additionally, I really like the customizable dashboards and reports. The incident dashboard and alerts provide a good summary initially, and diving deeper into them gives more detailed information. It's also great for analyzing specific attacks and victim logs. The feature that tracks the full attack chain makes it easier to monitor the progress of attacks. Plus, it's connected to the Netria.com app, which I find useful for certain tasks.""Setting up the solution is relatively easy.""ExtraHop Reveal(x) is one of the tools that works out of the box when it comes to threat hunting.""The solution works well for sending sensors.""The solution's initial setup process is easy.""When there are performance issues with an HTTP app, ExtraHop enables us to identify the causes within a few minutes. We can see what transactions are being impacted by something that may be happening within the server environment."

More ExtraHop Reveal(x) Pros →

"The most valuable feature is the ease of use and the full reach of services."

More IronNet Collective Defense Platform Pros →

Cons
"The solution’s pricing could be improved.""The solution is expensive and gets more expensive if a company needs to scale it.""ExtraHop Reveal(x) could improve by allowing a longer look back in the feature. Right now you have a limit of 30 days to look back on your activity. I've used Darktrace before, and they allow you the ability to play back events. This would be a good feature to have in ExtraHop Reveal(x).""Netflow - Processing Netflow can be cumbersome as it requires triggers to truly gain value and insight. This in turn can add a bit of load to the hardware. The focus of ExtraHop Reveal (x) is live packet data.""It needs integration with more security vendors.""There is a little training online, but it'd be cool if ExtraHop provided certifications. CrowdStrike does elective training that gives you a certification as a Falcon administrator. It'd be nice to see ExtraHop have something like that""The solution should include more support protocols.""I think the tuning capabilities could be improved. We're working on minimizing false positives. Apart from that, everything seems fine to me."

More ExtraHop Reveal(x) Cons →

"I would like to see it integrate with third-party systems."

More IronNet Collective Defense Platform Cons →

Pricing and Cost Advice
  • "I would rate the price a three out of five. It could be less expensive."
  • "I rate ExtraHop Reveal(x) six out of 10 for affordability. We pay for an annual license. It's always one of those trade-offs. You get a lot of value, but ExtraHop isn't exorbitantly priced. You can pay extra for additional features like the ability to decode HL7 traffic, which is crucial for EMR environments."
  • "The solution is based on an annual subscription model and is expensive."
  • "I rate the price of ExtraHop Reveal(x) a seven on a scale of one to ten, where one is a high price, and ten is a low price."
  • More ExtraHop Reveal(x) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Network Traffic Analysis (NTA) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We just did an assessment for our 47 datacenters around North America. The top two enterprise-level network monitoring solutions were ExtraHop first, Riverbed SteelCenter second. Their negotiated cost… more »
    Top Answer:One I am looking closely at is AppNeta. They have an appliance that can digest the flow and do a better job than Netflow The other one we are using is ExtraHop.  This has both a Datacenter… more »
    Top Answer:With ExtraHop Reveal(x), it gives me more visibility into the packets. It doesn't provide the entire packet capture, but it offers more information on how connections are made at the network layer… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    3,661
    Comparisons
    2,676
    Reviews
    9
    Average Words per Review
    543
    Rating
    8.6
    Views
    763
    Comparisons
    238
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Reveal(x), Revealx
    IronDefense, Iron Dome, Cyber Operations Center
    Learn More
    Overview

    ExtraHop Reveal(x) is a highly effective network traffic analysis (NTA) solution that leverages a cloud-native architecture to empower organizations to overcome a world filled with increasingly sophisticated threats. It identifies 25% more threats than its competitors. Additionally, organizations that employ Reveal(x) say they resolve issues 77% percent faster than they would if they were using other similar solutions.

    ExtraHop Reveal(x) Benefits

    Some of the ways that organizations can benefit by choosing to deploy ExtraHop Reveal(x) include:

    • Total network visibility. Reveal(x) gives users the ability to view every component of their network and devices connected to it in real time. It can automatically recognize and classify the devices that are communicating across an organization’s network. These devices are scanned by powerful decryption software that reveals hidden threats and the details of critical transactions without compromising privacy or compliance rules. Organizations are given full East-West visibility across both physical data centers and cloud environments. Threats that are on the periphery are brought to the attention of the administrators tasked with watching out for them.
    • Identify threats in real time. Reveal(x) extracts more than 5,000 features from the L2-L7 security layers at any given time, feeds them into its machine learning engine, and presents them to its rule-based detection feature. These features make it possible for the solution to identify the most severe threats. Users can conduct a threat triage and address the threats that their system detects in the order of severity that these threats represent.
    • Ease of use. Users of Reveal(x) can easily make full use of its event remediation features without expending long periods of time learning them. Its workflows are designed so that administrators can go from a security event to the cause of the event in only a couple of clicks. What would normally take hours can be completed in moments.

    ExtraHop Reveal(x) Features

    • Integration suite. Reveal(x) enables users to utilize a robust suite of integrations. If users feel they are missing important capabilities, they can bolster their security feature toolbox with those offered by third-party solutions. Phantom, Splunk, and Palo Alto are three examples of solutions that Reveal(x) enables users to connect to in order to fill in a gap in their security capabilities.
    • Automated inventory. Reveal(x) automatically creates a detailed inventory of all of the devices that it discovers and classifies. This keeps an always up-to-date record of all of the devices that are communicating in a given network.

    • Machine learning. Reveal(x)’s real-time application analytics is driven by a machine learning engine. It detects anomalies in an organization’s network traffic, thus enabling users to keep ahead of any and all threats while reducing the number of false positives that administrators have to sort through.

    Reviews from Real Users

    ExtraHop Reveal(x) is a solution that stands out when compared to many other similar solutions. Two major advantages that it offers are its versatility and its ability to quickly identify the root cause of an application’s issues.

    John B., the senior monitoring engineer at a financial services firm, says, “It's useful for different teams in our organization. The cybersecurity team uses it because it has got great analytics for anomaly detection, malware detection, and ransomware. It's used by the networking people because it's great to be able to get the three-way handshake between systems to see how your network is doing. The microservices for DNS use it because they like to be able to see how their DNS services are operating and how many DNS requests are being rejected, denied, or dropped. Application people love it because it fully decrypts their traffic.

    Henry S., a systems engineer at LifePoint Health, writes, "When there are performance issues with an HTTP app, ExtraHop enables us to identify the causes within a few minutes. We can see what transactions are being impacted by something that may be happening within the server environment."

    When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a Collective Defense community. Discover how IronNet's Collective Defense platform – built on our IronDome and IronDefense products – enables organizations to realize the full benefits of this approach.

    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real time, giving all members early insight into potential incoming attacks. See Collective Defense in action.

    Sample Customers
    Wood County Hospital
    Thomson Reuters
    Top Industries
    REVIEWERS
    Security Firm22%
    Computer Software Company22%
    Financial Services Firm22%
    Educational Organization11%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm15%
    Government7%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm15%
    Government8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business23%
    Midsize Enterprise23%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise67%
    Buyer's Guide
    Network Traffic Analysis (NTA)
    April 2024
    Find out what your peers are saying about Darktrace, Vectra AI, Auvik and others in Network Traffic Analysis (NTA). Updated: April 2024.
    768,415 professionals have used our research since 2012.

    ExtraHop Reveal(x) is ranked 5th in Network Traffic Analysis (NTA) with 12 reviews while IronNet Collective Defense Platform is ranked 14th in Network Traffic Analysis (NTA). ExtraHop Reveal(x) is rated 8.6, while IronNet Collective Defense Platform is rated 0.0. The top reviewer of ExtraHop Reveal(x) writes "It helps you visualize how data moves across your network". On the other hand, the top reviewer of IronNet Collective Defense Platform writes "Easy to use, stable, and easy to install". ExtraHop Reveal(x) is most compared with Darktrace, Vectra AI, Corelight and Cisco Secure Network Analytics, whereas IronNet Collective Defense Platform is most compared with Darktrace.

    See our list of best Network Traffic Analysis (NTA) vendors and best Network Detection and Response (NDR) vendors.

    We monitor all Network Traffic Analysis (NTA) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.