Skip to main content
TrustRadius

Overview

What is InsightIDR?

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

Read more
Recent Reviews

TrustRadius Insights

Rapid7 InsightIDR has proven to be highly effective for incident detection and response, with users praising its ability to provide a …
Continue reading

Great SIEM

7 out of 10
January 27, 2023
Incentivized
Product has been our primary SIEM tools to collect logs and develop alerting around behaviors in our environment. We monitor network,cloud …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

InsightIDR Advanced

$5.89

Cloud
per month per asset

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.rapid7.com/products/insight…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $5.89 per month per asset
Return to navigation

Product Demos

Using the Parsing Tool in InsightIDR

YouTube

User and Asset Containment in InsightIDR

YouTube
Return to navigation

Product Details

What is InsightIDR?

InsightIDR is a lightweight, cloud-native infrastructure means it scales with the business. InsightIDR provides SaaS delivery and software based data collection, giving users access to new detections, new features, and product updates as soon as they’re rolled out.

InsightIDR offers wizard-guides to help users know where to go next. For this Rapid7 credits a global MDR SOC which uses and vets everything, to provide a deep and early look at user experience.

With it, the vendor states every analyst is empowered to be an expert, and there’s no more “alert fatigue," and that users can count on flexible search options, comprehensive coverage of the environment, helpful visualizations, and cloud computing power.

InsightIDR Video

Rapid7 InsightIDR 3-Min Overview

InsightIDR Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

InsightIDR starts at $5.89.

The most common users of InsightIDR are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(35)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Rapid7 InsightIDR has proven to be highly effective for incident detection and response, with users praising its ability to provide a comprehensive view of endpoints and assets. It offers a single pane of glass view, ensuring maximum visibility and allowing users to view and act on alerts in real time. Customers in the financial services industry have found great value in using InsightIDR to secure their networks and endpoints from various attack scenarios, including those targeting cloud platforms such as AWS, Azure, and Oracle. The software's system monitoring tools send instant alerts in case of breaches, enabling timely response to mitigate potential threats. It has also been lauded for its capability to trap malicious behavior early in the attack chain, safeguarding vital assets from compromise. By automating regular vulnerability scanning and presenting results in a manageable format, InsightIDR streamlines vulnerability management and reduces the burden on security teams. Additionally, it integrates with other technologies to develop in-depth security strategies and facilitate threat hunting, aiding in early threat detection and response. Overall, InsightIDR serves as a primary SIEM tool that collects logs and develops alerting around behaviors in the environment, providing crucial incident detection, authentication monitoring, and endpoint visibility.

Reviews

(1-13 of 13)
Companies can't remove reviews or game the system. Here's why
Azhar Chaudri | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it mainly as our incident detection and response application of choice, but it has helped us out enormously with its feature rich capabilities in numerous other areas. InsightIDR provides us with a single pane of glass view that allows us to have maximum visibility of our endpoints, while being aware of all assets, even newly created ones. It also allows us the ability to view and act on alerts in real time by conducting deep root cause analysis with additional functions. Our installation is cloud based so we have integration with other applications. Additionally, Reports can be formulated with ease and convenience and on a bespoke basis.
Varun Khare | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We as a financial services provider required to adhare with customer need which is security in current world and to protect those we have to secure our network and endpoint with every single possible attack scenario which are actively and passively try to invade and can cause problems. These infra includes cloud platform which includes AWS, Azure and Oracle and some in-house data centres so get a smooth coverage we used InsightIDR to bring everything under one umbrella.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When I arrived at my org vulnerability management was done ad hoc using an inexpensive NESSUS license. But this didn't provide results in a good manageable format. The idea was to be able to automate regular scanning and present the results in a format that would allow responsible asset owners to see the status of their systems and insofar as possible make it a self-service experience, taking as much burden off the security team as possible. InsightIDR has made this possible, and gone further through our use of the agent for detailed on device results.
Bhuwan Chandra | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Rapid7 InsightIDR helps in the early detection & response of threats, integration with other technologies for in-depth strategy & ultimately threat hunting. Early detection help organization detect attacker in the first stage of the kill chain. By in-depth use case helps to get intelligence of malware tactics protecting from the malware but also helps in to detect such malware in the future also.
January 27, 2023

Great SIEM

Chris Goodhue | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Product has been our primary SIEM tools to collect logs and develop alerting around behaviors in our environment. We monitor network,cloud logins and firewall traffic with this tool. Along with MS log data. This has been a great one pane of glass tool to see all logs.
Gray Nathan | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Rapid7 InsightIDR is our cybersecurity software and we use it to handle Endpoint Detection and Response. My line of duty involves deploying AI bots under a cloud-based infrastructure that's prone to cyber attacks and viruses invasion to compromise the bots functionality. The security team engaged Rapid7 InsightIDR to help secure critical data being handled by the bots and systems, networks at large. I use it's system monitoring tools in my jurisdiction. It sends instant alerts in case of breaches to prevent major damages.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Rapid7 InsightIDR to gain knowledge and understanding about the vulnerabilities in place in our organization. Whether it is an unpatched software product, a misconfiguration, or a zero-day exploit, we know what remediation steps are needed within our organization. Additionally, we can automate reports and trigger actions for technicians to remediate issues.
Mary Ramirez | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Rapid7 for incident detection and responses on our servers by reducing the attack's dwell time. We've also utilized it for IOCs TTP procedures to map the threat indicators metrics. We picked it because it's capable of trapping malicious behavior on the attack chain early enough before the vital assets are compromised.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Rapid7 as our SIEM solution. It provides us the network monitoring and detection capabilities without having to bring in an in-house SIEM technology and the FTE support required for such an implementation. Our network is spread across the US with over 60 offices spanning three time zones. We are an SMB with over 1,400 employees.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have an issue with end users lacking knowledge of IT security, so we purchased Rapid7 InsightIDR to deploy an agent on their workstations for monitoring, as well as internal pen testing. If an employee fails a security check, then they have to take the security education course over again. Over time this has helped.
Nikhil Wadhwani | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
With the help of cloud security, I am able to easily operate my functions and get in my best work in place. The data streams do not need to be worried about and a lot of the data can be accessed without thinking twice of who or what is behind or ahead.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Rapid7 InsightIDR is a wonderful, easy to use tool for incident detection, authentication monitoring and endpoint visibility. It provide due diligence on your security we are mainly using this to protect our organisation security venerability. It has the ability to monitor numerous of endpoints and dispatch the security breach alerts in no time.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Rapid7 InsightIDR is our current product for EDR and antivirus. This product allows us to keep our environment secure from any and all vulnerabilities that could be harmful to the systems that run the business. We use it to secure our web applications as well as design plans for detection and response.
Return to navigation