Rapid7 InsightIDR vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
32,763 views|18,195 comparisons
92% willing to recommend
Rapid7 Logo
6,748 views|3,628 comparisons
95% willing to recommend
Trend Micro Logo
3,803 views|2,347 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Rapid7 InsightIDR and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is easy to implement (turn on) - does need a skilled analyst to develop queries and playbooks.""The best functionality that you can get from Azure Sentinel is the SOAR capability. So, you can estimate any type of activity, such as when an alert was triggered or an incident was found.""The product can integrate with any device.""Its inbuilt Kusto Query Language is a valuable feature. It provides the flexibility needed to leverage advanced data analytics rules and policies and enables us to easily navigate all our security events in a single view. It helps any user easily understand the data or any security lags in their data and applications.""The standout feature of Sentinel is that, because it's cloud-based and because it's from Microsoft, it integrates really well with all the other Microsoft products. It's really simple to set up and get going.""We’ve got process improvement that's happened across multiple different fronts within the organization, within our IT organization based on this tool being in place.""We are able to deploy within half an hour and we only require one person to complete the implementation.""The native integration of the Microsoft security solution has been essential because it helps reduce some false positives, especially with some of the impossible travel rules that may be configured in Microsoft 365. For some organizations, that might be benign because they're using VPNs, etc."

More Microsoft Sentinel Pros →

"I like that it's a cloud-based solution.""The UI is very good.""It is a very stable solution.""The technical support is a solid 10 out of 10 as they take the time to answer any questions or problems which may arise in a reasonable time frame.""It improved my organization by building a security alerting program.""The alerting to drive investigations and remediation has been its most valuable feature.​""The log aggregation and storage provided by InsightIDR has shown no issues with scalability; aggregating over one hundred millions events daily.""Another very important part of insightIDR is the ability to collect data from endpoint devices via agent software. With a large remote workforce, this allows visibility into the endpoints that are connected to the internet, but not to the corporate network."

More Rapid7 InsightIDR Pros →

"The HTML file sandboxing is very good.""One of the most valuable features is the performance, since, so far, we have not faced any issues with Deep Discovery.""The most valuable features are monitoring for advanced persistent threats, the system runs in a sandbox allowing for effective zero-day exploits management, and the Inspector has a built-in sandbox.""Deep Discovery is scalable and compatible with other products. It's crucial to have that compatibility because it's an integral part of our security solution. It integrates smoothly. The interface is user-friendly, so administration is simple.""The product's initial setup phase was not difficult.""The performance and stability are great.""It is a very good solution. It is very light, and it is quite quick to figure out the problem in your network.""The most valuable features are the protection and that it is fast."

More Trend Micro Deep Discovery Pros →

Cons
"Its implementation could be simpler. It is not really simple or straightforward. It is in the middle. Sometimes, connectors are a little bit complex.""We do have in-built or out-of-the-box metrics that are shown on the dashboard, but it doesn't give the kind of metrics that we need from our environment whereby we need to check the meantime to detect and meantime to resolve an incident. I have to do it manually. I have to pull all the logs or all the alerts that are fed into Sentinel over a certain period. We do this on a monthly basis, so I go into Microsoft Sentinel and pull all the alerts or incidents we closed over a period of thirty days.""Its documentation is not so simple. It is easy for somebody who is Microsoft certified or more closely attached to Microsoft solutions. It is not easy for those who are working on open-source platforms. There isn't a central point where everything is documented, and there is no specific training or certification.""They could use some kind of workbook. There is some limitation doing the editing and creating the workbook.""Microsoft Defender has a built-in threat expert option that enables you to contact an expert. That feature isn't available in Sentinel because it's a huge product that integrates all the technologies. I would like Microsoft to add the threat expert option so we can contact them. There are a few other features, like threat assessment that the PG team is working on. I expect them to release this feature in the next quarter.""We do see continuous improvement all the time, however, I haven't got a specific feature that is lacking or not well designed.""If Azure Sentinel had the ability to ingest Azure services from different tenants into another tenant that was hosting Azure Sentinel, and not lose any metadata, that would be a huge benefit to a lot of companies.""The playbook is a bit difficult and could be improved."

More Microsoft Sentinel Cons →

"The APIs can be further improved in Rapid7.""I feel it would greatly benefit from more supported log sources.""The integration capabilities of the solution have certain shortcomings where improvements are required.""Cloud risk assessment is one area where I think they need a lot of improvement.""It would be useful to import threat intelligence in YARA format along with known incorrect email addresses.​""The dashboard is an area that could be simplified.""Rapid7 InsightIDR is not intuitive to search for logs. It should be more user-friendly and improve the dashboards. We should be able to use ready-made templates instead of having to build one.""Sometimes, it is hard to get the right queries to use. Currently, the tool lacks a pre-made set of queries."

More Rapid7 InsightIDR Cons →

"Scalability becomes an issue when managing a higher number of customers.""The solution needs improvement in terms of pricing.""The solution needs to be able to integrate better with third-party infrastructure.""Trend Micro Deep Discovery's technical support could be improved, and it could be made more active.""This solution could be improved with faster technical support and cheaper licensing prices.""The solution could be more secure.""I would like to see them create a rule where It could integrate with the network and start mitigating with auto-detection.""I would like the ability to analyze all files in our internal network, at the same time on different operating systems. Not just three of them, but as many as possible."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "​I am sure that there are cheaper products out there, but none that meet so many of our needs whilst maintaining stability and usability.​"
  • "The team is very willing to work with companies. My suggestion is to call the Rapid7 sales department and see how they can help.​"
  • "Licensing is straightforward. If, for some reason, you don’t meet the minimum licensing requirements, there is a third-party managed service that can help."
  • "​Accurately predict your licensing counts as this is a subscription based product.​"
  • "The pricing and licensing are competitive."
  • "Licensing is by endpoint and amount of retention time (at least ours is). Default retention was one year, but we are able to push the retention further if needed. There's also a provide-your-own-S3 option for longer retention if you don't want to pay for the additional retention years in your Rapid7 agreement."
  • "It is a reasonably priced solution."
  • "It is on a yearly basis. For our own company, for about 250 users, it was 16,000 euros a year."
  • More Rapid7 InsightIDR Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "Trend Micro Deep Discovery is quite expensive compared to other endpoint security products."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:During simulations or demonstrations, the tool generates alerts, providing details such as the specific application, its… more »
    Top Answer:We chose Rapid7 because of its price. IBM QRadar charges us based on data storage. Rapid7 InsightIDR charges us based on… more »
    Top Answer:As a security product, managing threats is crucial for my clients.
    Top Answer:The pricing is okay for some, and sometimes, some people find it expensive. It can definitely be more expensive than… more »
    Top Answer:Sometimes, our customers face challenges like console management and report generation. Also, some of their end users… more »
    Comparisons
    Also Known As
    Azure Sentinel
    InsightIDR
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Parsing hundreds of trivial alerts. Managing a mountain of data. Manually forwarding info from your endpoints. Forget that. InsightIDR instantly arms you with the insight you need to make better decisions across the incident detection and response lifecycle, faster.

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Liberty Wines, Pioneer Telephone, Visier
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider21%
    Computer Software Company21%
    Non Tech Company14%
    Security Firm14%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company8%
    Financial Services Firm8%
    Government6%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Wholesaler/Distributor8%
    Legal Firm8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    REVIEWERS
    Small Business52%
    Midsize Enterprise16%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise17%
    Large Enterprise60%
    Buyer's Guide
    Security Information and Event Management (SIEM)
    April 2024
    Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM). Updated: April 2024.
    768,740 professionals have used our research since 2012.

    Rapid7 InsightIDR is ranked 10th in Security Information and Event Management (SIEM) with 29 reviews while Trend Micro Deep Discovery is ranked 8th in Intrusion Detection and Prevention Software (IDPS) with 22 reviews. Rapid7 InsightIDR is rated 8.4, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Rapid7 InsightIDR writes "An affordable product that is easy to use and has many advanced features and default templates". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Rapid7 InsightIDR is most compared with Darktrace, Splunk Enterprise Security, Rapid7 InsightVM, IBM Security QRadar and Microsoft Defender for Identity, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Trellix Intrusion Prevention System.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.