Alert Logic Managed Detection and Response vs. Elastic Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Alert Logic
Score 9.1 out of 10
N/A
Alert Logic delivers managed detection and response (MDR) with comprehensive coverage for public clouds, SaaS, on-premises, and hybrid environments. Alert Logic is a HelpSystems brand since the 2022 acquisition announced in March.N/A
Elastic Security
Score 8.8 out of 10
N/A
Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, and cloud monitoring. The solution encompasses Elastic SIEM, which brings Elasticsearch to SIEM and threat hunting. The Elastic Agent (or Elastic Endpoint Security based on the former Endgame security product acquired by Elastic in late 2019) brings signatureless malware prevention to endpoints, as well as security data collection for…N/A
Pricing
Alert Logic Managed Detection and ResponseElastic Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Alert LogicElastic Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Alert Logic Managed Detection and ResponseElastic Security
Top Pros
Top Cons
Best Alternatives
Alert Logic Managed Detection and ResponseElastic Security
Small Businesses
Sophos Intercept X
Sophos Intercept X
Score 8.9 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.3 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Alert Logic Managed Detection and ResponseElastic Security
Likelihood to Recommend
8.7
(7 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
7.0
(1 ratings)
User Testimonials
Alert Logic Managed Detection and ResponseElastic Security
Likelihood to Recommend
Fortra
This is pretty good AV product - lightweight, easy to install, and easy on system resources. It will take some getting used to on the end user side, it doesn't scan in a traditional way, and it does not have a taskbar icon so it hard to know if it's working or installed. My only complaint would be the false positives which I know every AV system has, but the problem with Barkly is that it alerts the users with a message (which they freak out about) and it alerts IT with an email. Again, not a major issue, but it can be annoying until it is overridden. The override process is super easy though, so its again, not a big deal.
Read full review
Elastic
I believe Endgame is well suited to organizations that have their own Cybersecurity department. Its not well suited for organizations that don't have a Cybersecurity department.
Read full review
Pros
Fortra
  • Customer Service. Usually, I'd put the technical details up front, and they're good with that too. But the service from pre-sales all the way through onboarding and continued account management is top tier. Our onboarding schedule got messed up, partly because of us, but that was rather minor. I always get prompt replies to any tickets, and they've even reached out to discuss my feature requests. When it comes to security, it's critical to have a responsive team, and they've got it.
  • Detection seems good. It's hard to quantify exactly, but it seems that they always detect the bad actors. And when we get an alert, they include a bunch of details so we know what kind of scan they're trying to do, how far they got, etc. You can't prevent everyone from doing a scan on your IP, but it gives you a really good idea of where your soft spots might be. And if you're getting those low-level alerts, it's a reminder that it's there and working if you have a major event too.
  • Very easy setup. This goes back to their customer support to some extent, as they walk you through all the steps required. But it's also about their technical solution, it's not so overly complex that it's fragile, nor does it take a great deal of time to deploy. And it's been zero effort to maintain since then.
Read full review
Elastic
  • Identify 0-day malware.
  • Provides a few forensic details on endpoints.
  • Very easy to administer.
Read full review
Cons
Fortra
  • The interface is a little lacking from a search perspective but its not really meant for us to have to do the work
Read full review
Elastic
  • I would love that it provided more memory analysis details.
  • Being able to edit sensor profiles after creating them.
  • I would love it if it provided more automation features.
Read full review
Support Rating
Fortra
No answers on this topic
Elastic
Even though their support is good, I think there are some areas where they need to provide more thorough solutions to issues, some of their solutions are pretty basic and have already been tried.
Read full review
Alternatives Considered
Fortra
I was using Alert Logic Insight for myself to improve my skills and ability to it. My organization was not happy using our previous website security program so I recommended for them to use this software. It has been more than 1 year and still, they are using this program without having any problem so far.
Read full review
Elastic
Endgame is based on the MITRE framework which has proven to be a successful framework to identify various attack patterns that attackers use. Also, compared to the others it's easier to administer and manage.
Read full review
Return on Investment
Fortra
  • Return on Investment is measured in how protected our reputation is and Alert Logic contributes to this is a large way.
  • Alert Logic provides excellent information security assurance to the business and allows us to feel more proactive.
Read full review
Elastic
  • Being able to identify threats we couldn't identify before.
  • Easier management of endpoints.
  • Being able to immediately isolate endpoints remotely that have high severity threats.
Read full review
ScreenShots