Information Security Officer at Umniah
Real User
It's smarter and more accurate from an application perspective
Pros and Cons
  • "Using Rapid7, we can install a scan engine, we can do our VPN connections, and we can conduct internal scans of remote sites. We prefer the web application. It's smarter and more accurate from an application perspective."
  • "The integration with other solutions like JIRA could be better. Perhaps there could be some additional updates in the next phase that could integrate with it, so then you can proceed with the VT much easier."

What is our primary use case?

We use a hybrid setup. Some dashboards and configurations are uploaded to the Cloud, and some of them are on-premises. The main engine is on-premises. We have about 12 customers and some of them are big companies. 

What is most valuable?

There are a few main features that we are very happy with. Using Rapid7, we can install a scan engine, we can do our VPN connections, and we can conduct internal scans of remote sites. We prefer the web application. It's smarter and more accurate from an application perspective.

What needs improvement?

The integration with other solutions like JIRA could be better. Perhaps there could be some additional updates in the next phase that could integrate with it, so then you can proceed with the VT much easier.

For how long have I used the solution?

I've been using Rapid7 for about two years.

Buyer's Guide
Rapid7 InsightVM
April 2024
Learn what your peers think about Rapid7 InsightVM. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the scalability of the solution?

From a scalability standpoint, it's good because they give you around 100%. If you want to increase your asset counts, for example, they give you permission for 100% above the limit that you pay for.

How are customer service and support?

Their support is very good. Technical support varies from person to person. Some cases have taken some time, but once it was escalated, everything was done well and the problem was solved. We've had some cases involving integration, remote sites, and some special configurations. They provided us with some support on all that.  

How was the initial setup?

It's straightforward. Everything is like setting up Lego cubes. It doesn't take much time to deploy. The first deployment may take around an hour or two.

What's my experience with pricing, setup cost, and licensing?

The license could be a little bit cheaper. For all these features, you would expect to pay a little bit lower but around the same general price. Licenses are paid yearly. For some customers, we pay two years at a time, but mostly it's yearly.

What other advice do I have?

I would rate it nine out of 10.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Director of Information Technology at a government with 201-500 employees
Real User
Good at identifying vulnerabilities but had issues with scans and endpoint accuracy
Pros and Cons
  • "The main functionality of identifying item endpoints that weren't properly patched or had vulnerabilities is the solution's most valuable feature."
  • "We found that after you passed an endpoint, it didn't always reflect it in the next scan. I'm not sure if it was a glitch or some issue with the product's software. That was never clear. That was always an issue and something that definitely needed improvement."

What is our primary use case?

The solution is primarily used for vulnerability management, specifically vulnerability scanning of the endpoint devices.

What is most valuable?

The main functionality of identifying item endpoints that weren't properly patched or had vulnerabilities is the solution's most valuable feature.

What needs improvement?

We found that after you passed an endpoint, it didn't always reflect it in the next scan. I'm not sure if it was a glitch or some issue with the product's software. That was never clear. That was always an issue and something that definitely needed improvement.

For how long have I used the solution?

We've used the solution for four years.

What do I think about the stability of the solution?

I didn't notice anything in terms of stability issues. There was always data in it, so I didn't, face any problems. We just had an issue once where we would scan and then we would patch and occasionally it wasn't reflected on the next scan that that patch was there. That was the biggest issue we faced. Other than that, it was reliable. We didn't really have glitchiness or bugs. It wasn't crashing or freezing on us.

What do I think about the scalability of the solution?

I probably don't have an opinion on the scalability. It seemed to function, however, beyond that I'm not sure. As an end-user, I just would log in and run reports. I wasn't in charge of expanding the solution. I used it in a pretty non-technical way.

There were only ever about 10 to 15 users on the solution at any given time.

How are customer service and technical support?

I never actually got in touch with technical support. I wouldn't be able to speak t their level of service.

Which solution did I use previously and why did I switch?

The company did not use a different solution before using this product.

How was the initial setup?

I never set up the software myself. I was always just an end-user. I can't speak to if the solution was straightforward or complex.

I have not idea how long deployment took. I'm not sure if it was a long process or not.

Maintenance was handled by our security division. I don't know if there was one person or there were multiple admins that handled that aspect of the solution.

What about the implementation team?

It's my understanding that the solution was set up in-house and an integrator or reseller was not used.

What's my experience with pricing, setup cost, and licensing?

I'm not sure what the solution would cost on a monthly or yearly basis.

Which other solutions did I evaluate?

I'm not sure if the company evaluated other options or not. I wasn't part of that process.

The company I'm working with now is looking at evaluating Tenable.io.

What other advice do I have?

The company I worked for was just a customer and I was just an end-user. There was no business relationship between the two companies that I was aware of.

The company is considering moving from on-premises to the cloud.

I am unsure of which version of the solution is being used currently. I'm no longer at the company where I used the product.

While the solution worked well, I have never compared other solutions, so I don't know if it's best in class or not.

I'd rate the solution six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Rapid7 InsightVM
April 2024
Learn what your peers think about Rapid7 InsightVM. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Senior Security Analyst at a financial services firm with 1,001-5,000 employees
Real User
We have fewer false positives when using it
Pros and Cons
  • "We feel the interface is very good. It is very easy to use, even a nontechnical person can use it."
  • "The reporting has room for improvement. You cannot customize any report. If I need a specific requirement, I have to create a new report for it."

What is our primary use case?

We are using the solution for configuration review and vulnerability management.

I am using the latest version.

How has it helped my organization?

We have fewer false positives.

What is most valuable?

We feel the interface is very good. It is very easy to use, even a nontechnical person can use it.

What needs improvement?

The reporting has room for improvement. You cannot customize any report. If I need a specific requirement, I have to create a new report for it. I cannot pull up two or three things in one report.

For how long have I used the solution?

Three years.

What do I think about the stability of the solution?

It is stable. For the last three years, we haven't faced any bugs.

What do I think about the scalability of the solution?

It's very easily scalable. You just have to renew your license, and the scalability is already done.

Currently, we have three people who are use the solution. We manage this solution for the whole organization.

How are customer service and technical support?

The technical support is very helpful, but too slow. Overall, it usually takes 24 hours for them to reply, but the support that they provide is good.

How was the initial setup?

It's very straightforward. The deployment took less than an hour.

What about the implementation team?

We implemented it on our own.

What's my experience with pricing, setup cost, and licensing?

The license is IP based. How many IPs you are using to scan is the amount of the license you have to buy. The number of users doesn't matter; many users can use it or only person. It depends on the culture of the organization.

We have 600 to 700 licenses.

Which other solutions did I evaluate?

We tested two to three solutions where we had a couple of false positives. 

Rapid7 InsightVM has very low false positives, so you don't have to go in manually and verify them. This solution is efficient.

What other advice do I have?

I would recommend the product. The product is very good.

I would rate the product between a nine and a nine point five (out of 10).

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior manager at Software Productivity Group
Real User
Top 20
Affordable solution with an easy initial setup process
Pros and Cons
  • "It is a stable solution."
  • "They should improve the cybersecurity feature of the solution."

What is our primary use case?

We use the solution for vulnerability management of our on-cloud environments.

What is most valuable?

The solution provides all the required features for vulnerability management.

What needs improvement?

They should improve the cybersecurity feature of the solution.

For how long have I used the solution?

We have been using the solution for a month.

What do I think about the stability of the solution?

It is a stable solution. We can connect it with other platforms easily.

What do I think about the scalability of the solution?

We have four to five solution users in our organization.

How was the initial setup?

The solution's initial setup process is easy.

What's my experience with pricing, setup cost, and licensing?

The solution's license costs around $30 per month. It is less expensive compared to other competitors.

What other advice do I have?

I advise others to consider the number of IP addresses required to be scanned for their network while opting for Rapid7. I rate the solution as a nine.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Security Solution Engineer II at a security firm with 501-1,000 employees
Real User
Top 5
Easy to deploy, scalable, and helps in prioritizing the risks with risk scoring
Pros and Cons
  • "The risk score that they provide makes it easier to find out the biggest risks. It helped the security officers to understand where the biggest risks are so that they can act on them. They can instruct their IT teams to give them a higher priority and mitigate them."
  • "It is still not a fully cloud-based solution. It will be helpful for customers if it is a complete cloud solution. It is a hybrid solution at the moment."

How has it helped my organization?

A big vulnerability was discovered last year for jshell. We got a lot of questions from our customers about which services are vulnerable. We could give an answer in just a few minutes to the customers and also warn them.

What is most valuable?

The risk score that they provide makes it easier to find out the biggest risks. It helped the security officers to understand where the biggest risks are so that they can act on them. They can instruct their IT teams to give them a higher priority and mitigate them.

What needs improvement?

It is still not a fully cloud-based solution. It will be helpful for customers if it is a complete cloud solution. It is a hybrid solution at the moment.

For how long have I used the solution?

I have been working with this solution for two years. It is a cloud solution, and I have been using its latest version.

What do I think about the stability of the solution?

It is definitely stable.

What do I think about the scalability of the solution?

It is made for scalability. We use it to monitor our own company with 250 users. Day-to-day, three people are monitoring the environment.

How are customer service and support?

It is perfect. I would rate them a nine out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

It was straightforward. It took a couple of hours. I would rate it a nine out of ten in terms of ease of setup.

In terms of maintenance, it is all self-updating.

What was our ROI?

It is difficult to estimate the ROI. For our management, it is a really important tool. It helps us to understand if something is not going perfectly. 

What's my experience with pricing, setup cost, and licensing?

Its licensing is yearly. Everything is included in the price for one year.

Which other solutions did I evaluate?

We checked other solutions. We went for it because it has a cloud platform inside, which integrates with our SIEM solution, and it has many more capabilities than other products.

What other advice do I have?

I would advise others to make sure that every asset in the environment is monitored by the tool. I see many customers who think they have full coverage of all assets, but they are missing a part of the network. In such a case, they will get an incorrect understanding of their security.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Service Delivery Manager at a security firm with 11-50 employees
Real User
Top 20
Easy to deploy and flexible licensing but the reporting could be better
Pros and Cons
  • "The product is scalable."
  • "The reporting could be better."

What is our primary use case?

We primarily use the solution for vulnerability management.

What is most valuable?

From a scanning perspective, it’s great. The customization associated with each and every scan is very good. It actually provides functionality from a CIS control perspective as well.

It is easy to deploy.

The product is scalable.

The solution is very stable.

What needs improvement?

The reporting could be better.

We do not need any additional features.

For how long have I used the solution?

I’ve been using the solution for two years.

What do I think about the stability of the solution?

The solution is very stable. The reliability is good. There are no bugs or glitches. It doesn’t crash or freeze.

What do I think about the scalability of the solution?

The solution is absolutely scalable.

From a footprint perspective, there are about 780 servers. In totality, there's a license entitlement for about 1000 clients.

How are customer service and support?

Technical support has been accurate.

How would you rate customer service and support?

Neutral

How was the initial setup?

The solution is straightforward to set up and simple to deploy. It’s not overly complex. We only need one technical person to handle the setup process.

How long it takes to deploy depends on multiple instances whereby multiple factors, depending on client, on-prem, et cetera. Your average deployment time would be anything from three to five days.

What about the implementation team?

As partners, we can handle the implementation.

What was our ROI?

The ROI is fair to mild.

What's my experience with pricing, setup cost, and licensing?

The licensing is market-related.

The cost depends on the number of assets per annum.

It is very flexible. What's nice about it is, from a client's perspective, the environment can either grow and you can chew up, or it can shrink, and it meets whatever needs you have.

The licensing includes technical support.

What other advice do I have?

We’re partners.

We’re always using the latest version of the solution.

There's a mix of deployments. There's an on-prem deployment in certain customer areas. However, there's also a cloud deployment from the MSSV point of view as well.

The scanner is always on-prem. The majority of the scanners that we've deployed are on-prem. Although some of the consoles are selling cloud-deployed, other consoles would be on-prem.

I’d rate the solution seven out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Security Analyst at Zavarovalnica Triglav dd
Real User
Vulnerability management that is easy to use and install, with good technical support
Pros and Cons
  • "This solution is very easy to use and easy to install."
  • "It would be nice to have an additional feature that would provide reports on who has logged onto the console or who did what on the console."

What is our primary use case?

The primary use case of this solution is for vulnerability management.

We have monthly scans and reporting. The results are in QRadar, which is our SIEM.

What is most valuable?

This solution is very easy to use and easy to install.

It has nice features.

What needs improvement?

It would be nice to have an additional feature that would provide reports on who has logged onto the console or who did what on the console. I don't have the time to log onto the console and use SSH to go through the logs. 

We have some users with certain privileges, and sometimes they do things that I don't like.  This is why it would be nice to have an easy way to report what is in the logs.

In the next release, I would like to see reporting added to the console. It would be helpful to have reports to tell you who did what, who created reports, who created groups or who created tags.

For how long have I used the solution?

I have been working with this solution for five years.

What do I think about the stability of the solution?

The stability is good. I am running it on Linux and from that point of view, Linux is stable.

We are using this solution daily. 

What do I think about the scalability of the solution?

This solution is easy to scale. 

I am working at Triglav Group which is the leading insurance-financial group in Slovenia and
in the Adria region and one of the leading groups in South-East Europe

Triglav Group operates together with its subsidiaries and associated companies on seven markets and in six countries.

We use with two consoles, one is international for subdiraies and other is for the Slovenia all thogether we have 15 scan engines on locations.

How are customer service and technical support?

Approximately a year ago, we had an issue with the dashboard. We contacted technical support to ask a question. Unfortunately, we were not able to resolve the issue that we were having. It could have been something in our network, but we don't know. It was not a big issue.

The technical support is good, they do give you answers and they are pretty quick.

How was the initial setup?

The initial setup was easy and straightforward.

I deployed this solution. It took a couple of days with ten engines.

What about the implementation team?

We did not use a vendor or integrator to implement this solution. We have five thousand people in this firm and I am the only one in technical team. 

What other advice do I have?

My advice would be to just use it. 


As a whole, it's a pretty good product. I don't have any problem with it.

If they had the audit reporting then I would rate it a ten out of ten, but as it is now, I would rate this solution a nine out of then.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Engineer at a manufacturing company with 5,001-10,000 employees
Real User
Good reporting, useful automation features, and has good technical support
Pros and Cons
  • "It's a relevant management tool."
  • "I would like to see more integration."

What is our primary use case?

We use this solution for our internal server for scanning. We can scan for vulnerabilities and locate them.

We also generate reports for the patching team. We assign tasks to the patching team.

What is most valuable?

It's a relevant management tool. 

It has some useful automation features. The report generating and the scanning are very helpful.

What needs improvement?

It would be very helpful to have integration. There are many plugins that can be used for tasks that would help the visibility and be able to locate the exact problem.

I would like to see more integration. 

I would also like to see more flexibility when scheduling the scans. We should be able to schedule scans when we want them to be scheduled. Currently, they have to be scheduled before a certain day of the week.

For how long have I used the solution?

I have been using Rapid7 InsightVm for six months during my internship.

What do I think about the stability of the solution?

Rapid7 InsightVM is a stable product.

What do I think about the scalability of the solution?

We have no issues with the scalability of this solution. We have a vulnerability management team of four who are using it, and in our organization, we have approximately 20 people, including management.

How are customer service and technical support?

Technical support is good.

Which solution did I use previously and why did I switch?

I have used Tenable Nessus previously for my personal projects. I used it for scanning for my projects in college.

How was the initial setup?

I was not involved in the installation. It was already installed previously.

What's my experience with pricing, setup cost, and licensing?

Licensing fees are paid on a yearly basis.

What other advice do I have?

I would recommend this solution to others, but more integration features would be more helpful.

I would rate Rapid7 InsightVM an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user