2020-12-18T21:32:00Z

What is your experience regarding pricing and costs for LMNTRIX Active Defense?

Julia Miller - PeerSpot reviewer
  • 0
  • 14
PeerSpot user
5

5 Answers

EQ
Real User
Top 20
2022-07-18T14:29:26Z
Jul 18, 2022

Active Defense costs about what I would expect for a solution like that. It's a little less than $20 per user per year, which I thought was pretty good. It depends on the options. It was reasonably priced compared to other solutions.

Search for a product comparison
BM
User
Top 20
2022-07-06T16:37:00Z
Jul 6, 2022

The setup was straight forward. The pricing seems to be very reasonable.

reviewer1478019 - PeerSpot reviewer
Real User
2020-12-23T21:30:00Z
Dec 23, 2020

The cost is going to be a little higher than traditional endpoint protection, but you are getting the 24/7 monitoring and validation by highly skilled analysts and that makes it worth it.

HD
Real User
2020-12-19T16:32:00Z
Dec 19, 2020

It is the perfect solution and I highly recommend trying them out. The pricing and ease of install are great!

reviewer1475763 - PeerSpot reviewer
Real User
2020-12-18T21:32:00Z
Dec 18, 2020

It's not the cheapest solution, but you certainly get what you paid for.

Find out what your peers are saying about LMNTRIX, CrowdStrike, Trend Micro and others in Managed Detection and Response (MDR). Updated: March 2024.
765,386 professionals have used our research since 2012.
Managed Detection and Response (MDR)
What Is Managed Detection and Response (MDR)? Managed Detection and Response (MDR) is a type of outsourced cybersecurity service that offers threat detection and response features.
Download Managed Detection and Response (MDR) ReportRead more