Morphisec vs Resolver Threat and Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Morphisec and Resolver Threat and Vulnerability Management based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
  • "We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
  • "Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
  • "Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
  • "It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
  • "It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
  • "It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
  • "The pricing is definitely fair for what it does."
  • More Morphisec Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will… more »
    Top Answer:Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike. CrowdStrike is four or five times more expensive than Morphisec. The competitive… more »
    Top Answer:We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on their side before they release.
    Ask a question

    Earn 20 points

    Ranking
    20th
    Views
    197
    Comparisons
    97
    Reviews
    3
    Average Words per Review
    1,421
    Rating
    9.0
    54th
    Views
    90
    Comparisons
    76
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Morphisec, Morphisec Moving Target Defense
    Resolver Threat & Vulnerability Management, Resolver TVM
    Learn More
    Overview
    Morphisec provides prevention-first security against the most advanced threats to stop the attacks that others don’t, from endpoint to the cloud. Morphisec's software is powered by Automated Moving Target Defense (AMTD) technology, the next evolution of cybersecurity. AMTD stops ransomware, supply chain attacks, zero-days, and other advanced attacks. Over 7,000 organizations trust Morphisec to protect nine million Windows and Linux servers, workloads, and endpoints. Morphisec stops thousands of advanced attacks daily at Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center, and many more. Learn more at www.morphisec.com.

    Morphisec’s key capabilities include:

    - Anti-ransomware: Advanced ransomware protection leveraging dedicated AMTD mechanisms for safeguarding against ransomware attacks, from early attack stages to the impact/encryption phase.

    - Credential theft protection: Advanced credential theft protection leveraging AMTD for safeguarding against Infostealer/credential stealing attacks

    - Enhanced cyber-resilience: Implementing AMTD to efficiently mitigate the costs associated with recovery from advanced, previously unknown evasive threats, thereby bolstering overall cyber defense strategy.

    - Prevention-first security: Prevents threats without prior knowledge: signatures, behavioral patterns, or indicators of attacks (IoAs).

    - Operational efficiency: Providing simple installation with negligible performance impact and no additional staffing requirements. 

    - Lower IT and security costs: Significantly reducing security analyst alert triage time and costs due to early prevention, exact threat classification and prioritization of high-risk alerts.

    - Risk-based vulnerability prioritization for exposure management: Empowering organizations with continuous business context and risk-driven remediation recommendations, enabling effective prioritization of patching processes and reduced exposure with patchless protection, powered by AMTD.  

    - Flexible deployment: Offering a SaaS-based, multi-tenant and API-driven platform. 

    - Incident Response Services: The Morphisec Incident Response Team works collaboratively with client organizations to triage critical security incidents and conduct forensic analysis to solve immediate cyberattacks as well as provide recommendations for reducing the organization's risk exposure. Morphisec's team helps to identify and resolve unknown threats to get organizations' networks restored quickly.

    Resolver has introduced the first closed-loop system for threat and vulnerability management, security operations automation, and incident response. By simplifying and automating the complex process of vulnerability management, your IT team can prioritize vulnerabilities based on risk score and business criticality to ensure better decision-making and immediate remediation.

    Sample Customers
    Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
    Fiserv, Bell, First Data, HCL
    Top Industries
    REVIEWERS
    Healthcare Company20%
    Financial Services Firm15%
    Educational Organization10%
    Transportation Company10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Manufacturing Company17%
    Computer Software Company11%
    Retailer6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise38%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise12%
    Large Enterprise55%
    No Data Available
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Morphisec is ranked 20th in Vulnerability Management with 21 reviews while Resolver Threat and Vulnerability Management is ranked 54th in Vulnerability Management. Morphisec is rated 9.2, while Resolver Threat and Vulnerability Management is rated 0.0. The top reviewer of Morphisec writes "Light on the endpoint and does not have any performance hindrance on the endpoint". On the other hand, Morphisec is most compared with CrowdStrike Falcon, Code42 Incydr, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Endpoint, whereas Resolver Threat and Vulnerability Management is most compared with Pentera.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.