D3 Security vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
D3 Security
Score 8.2 out of 10
N/A
D3 Security in Vancouver provides a platform for security orchestration, automation, incident response, as well as investigation and case management. Core components of the D3 platform include integrations with SIEM and threat intelligence platforms, a NIST-compliant playbook library, a case management module for guided investigations, and analytics toolsets.N/A
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
D3 SecurityOpenText EnCase Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
D3 SecurityOpenText EnCase Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
D3 SecurityOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Best Alternatives
D3 SecurityOpenText EnCase Endpoint Security
Small Businesses

No answers on this topic

SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
D3 SecurityOpenText EnCase Endpoint Security
Likelihood to Recommend
8.0
(5 ratings)
1.0
(1 ratings)
Support Rating
-
(0 ratings)
1.0
(1 ratings)
User Testimonials
D3 SecurityOpenText EnCase Endpoint Security
Likelihood to Recommend
D3 Security
D3 is clearly tailoring their approach to large organizations with a significant geographical footprint who are largely in need of a tool that provides robust analytics and activity graphing to analyze productivity and supervisory efficiency at the executive level. However, small to medium-sized organizations and those with narrow geographical footprints may find the investment vastly more expensive than the return. The implementation of minimum purchasing guidelines means that smaller departments will be forced into purchasing tools they have little to no use for, and medium-size departments will be paying a high price for features they do find helpful but could get elsewhere for a substantially lower price. Additionally, small to medium-sized users may find that D3's focus on large organizational level tools is less helpful than some smaller competitor's software which provides a number of capabilities with more operational relevance for environments like office buildings, college campuses, university police departments, and housing associations. Overall, I would recommend D3 to large organizations who have need of the advanced tools included in their more expensive modules. The lack of some smaller levels of customization, 1st line operational features, and the high-end user interface is less important at that level of implementation.
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
D3 Security
  • Great Automation in incident response.
  • Reduce complexity and security threats.
  • Best SOAR security platform.
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
D3 Security
  • A lack of documentation of the administrative interface.
  • Additional training is needed to take advantage of all of the features.
  • Remediation and post-incident activities are not supported.
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Support Rating
D3 Security
No answers on this topic
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Alternatives Considered
D3 Security
No answers on this topic
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
D3 Security
  • More stability in aggrieved systems.
  • Drops in cyberattacks from early reports to 34%.
  • Cost savings of 12% per year.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots