2021-03-08T09:56:26Z

What do you like most about Arctic Wolf Managed Detection and Response?

Miriam Tover - PeerSpot reviewer
  • 0
  • 15
PeerSpot user
11

11 Answers

BG
Real User
Top 20
2024-03-05T21:50:06Z
Mar 5, 2024

The agents give pretty good visibility into what is happening at the endpoint.

Search for a product comparison
Claus Hansen - PeerSpot reviewer
Real User
Top 10
2024-01-16T12:21:17Z
Jan 16, 2024

The tool's most valuable feature is its ease of implementation.

JM
Real User
Top 20
2023-10-31T19:50:54Z
Oct 31, 2023

The product provides integrations with several different SaaS applications.

Jared Kruger - PeerSpot reviewer
Reseller
Top 5Leaderboard
2023-10-11T11:44:37Z
Oct 11, 2023

The most valuable aspect of this solution is the managed detection and response component.

TL
Real User
Top 20
2023-03-22T21:19:36Z
Mar 22, 2023

We can effectively manage the massive amounts of security data that we receive from various sources such as firewalls, switches, endpoints, and other log sources.

AH
User
Top 20
2023-03-10T14:17:00Z
Mar 10, 2023

This service makes answering audits much easier since it covers so many security best practices.

Learn what your peers think about Arctic Wolf Managed Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
SD
User
Top 20
2023-02-17T21:26:00Z
Feb 17, 2023

They have a portal where you can evaluate and mitigate any vulnerabilities that you and your network might have.

SG
Real User
Top 5
2023-01-26T17:53:13Z
Jan 26, 2023

Arctic Wolf is our eyes and ears 24/7 because we can't possibly watch all of our alerts. We may see all of these alerts, but our attention is distracted because we're working on other things.

Aaron Bock - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-06-17T22:26:00Z
Jun 17, 2022

What's valuable about Arctic Wolf AWN CyberSOC is the cost savings it provides for companies that no longer have to hire a bunch of security people and pay for a SIM.

KS
Real User
2022-01-24T14:47:21Z
Jan 24, 2022

The integration between Cisco AMPs and the Windows servers is most valuable. So, they can also sandbox machines on which they see something suspicious.

MK
MSP
2021-03-08T09:56:26Z
Mar 8, 2021

Security protection is the best feature of this product.

Built on the industry’s only cloud-native platform to deliver security operations as a concierge service, the Arctic Wolf® Managed Detection and Response (MDR) solution eliminates alert fatigue and false positives to promote a faster response with detection and response capabilities tailored to the specific needs of your organization. Your Arctic Wolf Concierge Security® Team (CST) works directly with you to perform threat hunting, incident response, and guided remediation, while also...
Download Arctic Wolf Managed Detection and Response ReportRead more

Related articles