Arctic Wolf Managed Detection and Response

RATING:

2.0

(1)
Overview

About Arctic Wolf Managed Detection and Response

Arctic Wolf Managed Detection and Response is a SOC-as-a-service solution that helps businesses monitor, detect and respond to cyber threats. It allows users to automatically collect, retain, analyze and search log data from existing networks, systems and applications. Arctic Wolf Managed Detection and Response lets businesses utilize Windows-based event logs and sysmon monitoring methods to identify malicious files/traffic, bad IP addresses/domains and east/west traffic movements. It enables users to track malicious user activity across cloud services, SaaS applications, IaaS infrastructures and SecaaS services. Additionally, users can conduct investigations to detect, escalate responses and contain critical security incidents. Arctic Wolf Managed Detection and Respo...

Arctic Wolf Managed Detection and Response Pricing

Free trial: 

Not Available

Free version: 

Not Available

Arctic Wolf Managed Detection and Response dashboard

Arctic Wolf Managed Detection and Response Reviews

Overall Rating

2.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

3

Customer Support

2

Value for money

2

Functionality

2

Most Helpful Reviews for Arctic Wolf Managed Detection and Response

1 Review

Thomas

Construction, 501-1,000 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

2

EASE OF USE

3

VALUE FOR MONEY

2

CUSTOMER SUPPORT

2

FUNCTIONALITY

2

Reviewed February 2024

Arctic Wolf left me out in the cold

PROS

The ability to identify vulnerabilities in my environment was helpful.

CONS

Response times to events were anywhere from 45 minutes to an hour and a half. In many cases our Sentinel One product would alter us of issues well before we heard from Arctic Wolf.