Mandiant Advantage Automated Defense vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Mandiant Advantage Automated Defense
Score 8.2 out of 10
Enterprise companies (1,001+ employees)
Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.
$0
By endpoint
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Editions & Modules
Standard
$0
By endpoint
Premium
$0
By endpoint
Enterprise
$0
By endpoint
No answers on this topic
Offerings
Pricing Offerings
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Best Alternatives
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Small Businesses

No answers on this topic

SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
Palo Alto Networks WildFire
Palo Alto Networks WildFire
Score 8.8 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Palo Alto Networks WildFire
Palo Alto Networks WildFire
Score 8.8 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Likelihood to Recommend
8.2
(1 ratings)
1.0
(1 ratings)
Usability
8.2
(1 ratings)
-
(0 ratings)
Support Rating
-
(0 ratings)
1.0
(1 ratings)
Implementation Rating
7.3
(1 ratings)
-
(0 ratings)
User Testimonials
Mandiant Advantage Automated DefenseOpenText EnCase Endpoint Security
Likelihood to Recommend
Mandiant
I am having a very good experience with the Mandiant Advantage Automated Defense product where I can monitor the network with great ease and be regularly updated throughout the day without using some heavy tools and running queries. It is indeed a very good and easy-to-use tool that helps us monitor with great ease.
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Mandiant
No answers on this topic
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Mandiant
  • A more detailed view about the incidents and what they were highlighted
  • A false positive might take up to a week to get corrected at the backend and not be shown as an incident
  • Switching between clients and their dashboards can be made more efficient
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Usability
Mandiant
Because I use it on a daily basis and it is a friendly tool.
Read full review
OpenText
No answers on this topic
Support Rating
Mandiant
No answers on this topic
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Implementation Rating
Mandiant
I was quite satisfied with the implementation.
Read full review
OpenText
No answers on this topic
Alternatives Considered
Mandiant
No answers on this topic
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
Mandiant
  • Reduced security engineering costs
  • Reduced IT/SOC overhead costs
  • Less time wasted pursuing false positives
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots

Mandiant Advantage Automated Defense Screenshots

Screenshot of Dashboard screenshotScreenshot of Sensor Status screenshotScreenshot of Incident response dashboard