Anomali ThreatStream vs. Webroot DNS Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 7.1 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
Webroot DNS Protection
Score 7.6 out of 10
N/A
Webroot DNS Protection redirects web traffic away from unsafe or inappropriate web content.
$150
per 5 seats
Pricing
Anomali ThreatStreamWebroot DNS Protection
Editions & Modules
No answers on this topic
DNS Protection
$150.00
per 5 seats
DNS Protection
$690.00
per 25 seats
DNS Protection
Contact sales team
per 50+ seats
Offerings
Pricing Offerings
Anomali ThreatStreamWebroot DNS Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Anomali ThreatStreamWebroot DNS Protection
Top Pros
Top Cons
Best Alternatives
Anomali ThreatStreamWebroot DNS Protection
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Check Point Quantum Security Gateway
Check Point Quantum Security Gateway
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Check Point Quantum Security Gateway
Check Point Quantum Security Gateway
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamWebroot DNS Protection
Likelihood to Recommend
8.9
(3 ratings)
7.5
(5 ratings)
User Testimonials
Anomali ThreatStreamWebroot DNS Protection
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
Webroot, an OpenText company
If you already have Webroot AV, it makes sense to continue with the same vendor. It's pretty cheap compared to some solutions, so it might be the case that it's this or nothing, in which case this is a no brainer. If you are an MSP, this is an easy product to sell, and requires very little maintenance. you do need to monitor it but it runs itself most of the time. If you are a customer with >50 users, you should really be looking for a product that is a bit higher up the food chain
Read full review
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
Webroot, an OpenText company
  • Enforcing organisational policies regarding internet usage, such as blocking access to certain types of websites (e.g., gambling, social networking, etc.)
  • Prevent malware infections
  • Protection from various phishing attempts
Read full review
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
Webroot, an OpenText company
  • Integration with G-Suite, O365, Active Directory, SIS, etc.
  • Increase the number of third-party integrations.
  • It can be expensive to implement, depending on the size of the network.
  • It does not offer additional features and options beyond basic protection.
Read full review
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
Webroot, an OpenText company
Webroot stacks right up with the top vendors in this tier. Priced right and MSP ready.
Read full review
Return on Investment
Anomali
  • After the Initial startup cost, it has overall had a positive impact by increasing efficiency of the team and freeing up analysts to do manual threat hunting
Read full review
Webroot, an OpenText company
  • Much reduced time spent on malware issues at small business customers
  • Slightly increased revenue as this fills a space that didn't used to exist in our stack
  • Customers satisfaction went up due to the added ability to block certain content quickly and easily
Read full review
ScreenShots