Deep Instinct Prevention Platform Other Advice

Elena Yau - PeerSpot reviewer
Director Of Information Technology at a individual & family service with 201-500 employees

We use the PowerShell-type of prevention and that still needs some tweaking because it can be a little sensitive at times. It's one of those harder ones to catch. DI is very conservative when it comes to flagging things.

For example, we have Lenovo laptops and we use PowerShell in the background to run their updates. We do find that Deep Instinct prevents some of those. We then allow them, per user, to see if that works out. But, overall, it seems to be flagging a little too much when it comes to the shellcode. We could open up more exceptions, but we're reluctant to open it wider. That would be another feature discussion with our DI team regarding how we can best handle and manage the exceptions for PowerShell. I don't know if some of the interactions between Lenovo and DI are the issue or if it's just strictly Lenovo. It's a little disruptive when we need to run updates, although we have ways to get around that until we can figure it out with the DI team.

For the most part, it's done its job and I don't have to think about it. You set it up and you let it do its job. It's like a good employee whom you don't have to coach and tell them exactly what needs to be done; it just gets done. It has definitely added value for us, which is why we want to continue our relationship with DI.

Look no further for a solution. Deep Instinct is the de facto choice right now, compared to the market. There are a lot of competitors that try to do what DI does, but I feel that DI does a better job at it.

The things that can be improved are the root-cause analysis and the logging from the endpoint giving us more ability to decipher what is going on. There is so much "magic sauce" happening on the DI end that we don't know what's happening; it just does its thing. When there is a report of slowness of a computer, we don't know if that's DI being in the way or not. We want to be able to rule that out. Usually what we're relying on are the popups from DI, if the user saw them at all. I don't know if the popups are always a true sign that something's happening and whether there is something more happening beyond that.

But Deep Instinct is a true win when it comes to the other choices. It's pretty top-of-the-line right now.

View full review »
Stephen Wicks - PeerSpot reviewer
IT Specialist at Vyper networks ltd

Overall, I would rate the product an eight out of ten. I haven't operationally used it thoroughly because of the issue with the installation process. 

View full review »
SS
Systems Architect at a government with 5,001-10,000 employees

We need something like this, especially something that is pre-execution because there are always a lot of threats out there. We can trust this product and know that it is constantly and effectively working.

As we bring in more departments, we have plans to increase usage.

It is not hard to use. Once you understand how it works, it is not too hard.

We are not running a lot on the server side.

I would rate Deep Instinct as nine out of 10. They are growing and have a lot of potential. The sky's the limit for them.

View full review »
Buyer's Guide
Deep Instinct Prevention Platform
April 2024
Learn what your peers think about Deep Instinct Prevention Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
PJ
Principal Security Analyst at a government with 5,001-10,000 employees

Test it thoroughly with all your use cases, and even on use cases you don't usually think about. Do your own testing. Don't rely on the vendor testing at all. The vendor testing was good and they did a demo, but definitely do your own testing. With every product we test, not just Deep Instinct, we do our own testing and that raises a whole lot of questions that normally might not be raised.

Do your homework on the solution and how it works. Understand it. Go through the training materials they have. They suggested doing that initially but I did that toward the end, after deployment. I should have done it earlier. The lesson learned would be to become as familiar with the tool as possible. That sounds obvious, but sometimes in IT we just like to run with something and go.

There's been a little bit of impact initially, here and there, on our endpoints, as far as performance goes, but once it gets tuned in, that seems to settle down.

Overall, it's doing a really good job of reducing our organization's overall risk. What it picks up and blocks on a regular basis seems to be very effective.

View full review »
NH
Security Consultant at IBM Thailand

The solution has improved the organization's ability to prevent cyber threats as it helps its users detect unknown threats that are not covered in their use cases. One caveat when it comes to solutions stems from the fact that users need to do a lot of fine-tuning to let the product detect unknown threats. When you turn on the tool, you will have a lot of alerts that pop up in your environment. You need to fine-tune the tool according to your environment so that you differentiate between normal and abnormal factors. Once the tool's fine-tuning process is correctly done, the solution will show you some alerts that are not detected by other products.

I can't comment on the features I found to be the most valuable or effective for threat prevention since I haven't used the product much to deal with threats. The product is mainly used as a signature-based or behavior-based tool. For threats, my company uses other products to identify or to get more additional context to it.

The deep learning aspect of the product has enhanced our company's cyber defense over a period of time as the tool helps understand the behavior of a particular environment, and it automatically reduces the number of false positives going forward.

I recommend the product to those who plan to use it. I would suggest others get an inventory of their systems so that they can fine-tune all the things before going into the production phase. Once you get through the PoC phase, you can put all your allowlisting and whitelisting into the tool. When you move into production, the number of alerts it shows at the initial stage will be less. You can have a proper alerting mechanism or a real threat identifier in your environment rather than having a tool that throws a huge number of false positives.

I cannot give an exact number on whether the product has helped in the reduction of false positives. My company mainly concentrates on reducing the number of false positives and having the actual alerts shown to us.

The solution integrates with our company's existing security infrastructure, as everything can be automated on Azure platform. The product offers integration capabilities and is also easy to use.

The benefits of the product stem from the fact that it gives clear visibility on the attacks. The product also identifies some of the early threats that were not identified by the other products in our company's environment. The overall defense approach offered by the product elevates the security posture of the organization.

I rate the tool an eight out of ten.

View full review »
David Gorton - PeerSpot reviewer
Managing Director at Novacastrian Cyber Solutions

I would absolutely recommend Deep Instinct Prevention Platform to those planning to use it. Overall, I rate the solution a ten out of ten.

View full review »
PK
Owner at a computer software company with 1-10 employees

The most complicated part about endpoint security these days has to do with COVID because you have so many people who are working remotely, and they made the transition without a lot of forethought. The cloud-based deployment helps because if you are in an on-premises environment, it's extremely complicated unless they have VPNs.

Overall, this is a good product and it is extremely effective. That said, changes to the deployment process and making the reports a little prettier would be a good way to improve it. Functionally, it meets our requirements, but it doesn't have all of the bells and whistles that other products have.

I would rate this solution a seven out of ten.

View full review »
RB
25 Year Managed Security Service Veteran at a tech services company with 11-50 employees

Our partners are regional, managed service providers and they source the tool through us. We provide support and design and care and feeding, or we provide training and an escalation point. We've actually got a lot of flexibility in our offerings to them so that the tool works in a way that best supports their business.

The experience of running over the top of competing products and having such a high detection rate of risk that was present on those machines, and the ability to replicate that whenever we go into a new environment - we traditionally will uncover things that the incumbent had not identified.

I've been around this industry for 20 years and there are just certain things that, when you see them, you know they're going to be a game-changer. It was very clear to me that this product, if we could work with the company to get the functionality out of it that we needed, would be a game-changer.

I don't give anything a ten, so I'd give it a solid nine. The only thing keeping this from being a ten is "wow-me" reporting. If the rating was purely on the product and prevention, it would be an absolute ten.

View full review »
EO
Senior Consultant at a tech services company with 11-50 employees

Generally, as a company, we like the solution. As compared to many other solutions on the market, it has a differentiator: the deep learning, and they even share what their deep learning algorithms are. You are really assured that this thing will be able to solve real-world problems.

In terms of Deep Instinct finding any malicious files which were underscored by other solutions, I have not really gone into the details but I do see that sometimes, when I click on the link to go to Virus Total, it doesn't show up anywhere else. But I haven't really dug deep enough.

As for the extent to which it is used in our organization, it is generally used, everybody has it. The beauty about Deep Instinct is that you can set and forget it. You don't really have to deal with it, unlike other solutions where you have to constantly have an IT administrator who manages it day in, day out. Here, it's more like when and if something happens, then I take a look.

I expect we will increase our usage of it. As more users come on board, we could have it installed as part of the standard package. In general, I would like to see more people install and use Deep Instinct.

One feature that is not utilized that much is the appliance on-prem sandbox where you can generate static notices for P-Files, because people generally don't log in much to take a look. So they don't generate messages. Similarly, the upload locks are under-used, because you can do it centrally. You don't have to visit the users, you can just do it from the console which is a very awesome feature.

In terms of the rate of false positives, compared to other solutions, it depends on the environment. Some environments have more, some have less. Some don't even have any. It varies. It's more conditional. Every solution has its fair share of false positives. In some environments there are more, some there are less. If you were to put them all together in the same environment then you will be able to make an apples to apples comparison.

View full review »
PD
Director at Ancona

It is very simple to get it working and keep it working.

I would rate Deep Instinct a nine out of ten. It is a great product.

View full review »
PG
Director at IT Junction

I've been sharing all my experiences around using it and how it's secure and that it's the next wave in the security world. It's changing the way security is looked upon from the endpoint perspective. They have made life so much easier. There's so much complexity with all the other solutions. When I talk to anybody, I tell them that if they really want peace of mind and a technology that can actually take care of your assets, Deep Instinct is the one to look at.

In terms of extent of use and increasing usage, I'm still a small organization, and growing gradually. I am getting more customers on board. The scale is obviously going up. At this moment, I'm managing roughly 400 + devices, with about another 3,000 in the pipe.

It's a ten out of ten. It's the best. All around, I'm pretty happy with them. I'm just excited to see what they bring me next.

View full review »
KS
Administrator at BAPS Swaminarayan Sanstha

It is definitely worth looking at before you make a decision. 

I would rate Deep Instinct a seven out of ten. There are a few kinks, but it is a new company, so we can't expect everything from day one. With that understanding, we accepted some of the shortfalls.

View full review »
RW
Regional Technical Manager at a retailer with 201-500 employees

Put it on your Internet with your existing anti-malware. You will be amazed.

Our information security officer thinks this is a good solution. He definitely gives it a thumbs up.

For financial company or banks, they should know that Deep Instinct does not require internet connection nor require frequent updates for a plan agent or server. Once they know that, Deep Instinct is the only choice. Usually, for the banking and finance industry, there are a lot of servers or PCs, and they are in a closed network which can't access the Internet. So, they always have a problem updating a signature and a plan agent, patching it, etc. Deep Instinct totally fits this gap.

Installation is easy. I taught a partner in China by spending 30 minutes showing them the installation steps and every setting in the web console. Now, they can do it by themselves.

View full review »
GR
SOC Manager at Nais Srl

I would rate Deep Instinct a seven out of ten. It is a good solution and a good idea, but it is a very, new platform, and we must determine whether or not it is a truly effective security platform. We need more time to understand it.

View full review »
NH
Security Consultant at IBM Thailand

I would not recommend this solution for small companies but for companies that deal with sensitive data, I would recommend it as an additional layer of security. It cannot be used as a stand alone product from my perspective, but it can be used with a defense-in-depth approach.

I would rate this solution an eight out of 10. 

View full review »
RR
Managing Director at The IT Agency Pty Ltd

I would suggest that people seriously consider using Deep Instinct. It's no-frills but effective and lightweight.

At this point, I would rate this solution an eight out of ten.

View full review »
FM
General Manager at a tech vendor with 51-200 employees

It is a very good and stable product. Our CISO noted that the client features are a little bit different than in our previous product. However, he understood the reasons.

We have 150 users of Deep Instinct and they fill a range of roles, as we are a reseller. It is installed on all our employees' PCs. Two people are required for deployment and maintenance of the solution. 

View full review »
Buyer's Guide
Deep Instinct Prevention Platform
April 2024
Learn what your peers think about Deep Instinct Prevention Platform. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.