Picus Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Picus Security
Score 8.2 out of 10
N/A
Picus Security, headquartered in San Francisco, offers Continuous Security Validation and Mitigation as the most proactive approach to ensure cyber-resilience. The Picus Platform measures the effectiveness of defenses by using emerging threat samples in production environments, providing the insight required to build the right security strategy to better manage complex operations.N/A
Pricing
Picus Security
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Picus Security
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Picus Security
Considered Both Products
Picus Security
Chose Picus Security
We use other vendors Verodin, AttackIQ, SafeBreach, Cymulate etc. All of them have their advantages and disadvantages. Please take a look at TrustRadius reviews of each product. I don’t want to go head to head for each product in this review. I select Picus because it's local …
Top Pros
Top Cons
Best Alternatives
Picus Security
Small Businesses

No answers on this topic

Medium-sized Companies
Microsoft Defender for Cloud
Microsoft Defender for Cloud
Score 8.5 out of 10
Enterprises
Microsoft Defender for Cloud
Microsoft Defender for Cloud
Score 8.5 out of 10
All AlternativesView all alternatives
User Ratings
Picus Security
Likelihood to Recommend
9.0
(1 ratings)
User Testimonials
Picus Security
Likelihood to Recommend
Picus Security
If you want to analyze the full path focusing on the signatures it’s the best product in the market. If you want to test phishing, data exfiltration/DLP, DNS I don’t recommend Picus. Scenario based attacks also lacking. However Picus support is awesome and I like the development team. When we open a case, they’ll always return with the right answer
Read full review
Pros
Picus Security
  • It has thousands of signatures and up-to-date attack vectors (It's the largest set in the market)
  • Attack vectors are mapped with existing vendors like Checkpoint and Mcafee, where you don't spend time finding out which cve mapped to which protection
  • Ability to focus/highlght solely new threats, it's superb for 0days and up-to-date protections. As there are always timing issue between updates and apply the updates on the products.
  • Blocked vs not blocked ratios on the dashboard with drill down menu specifiying the set of protections or signatures on the defensive measures
  • Already mapped mitre att&ck framework on the dasboard. SOC and analyst team using the Mitre framework.
  • Detection analytics enhance the analytics capabilities with pinpoint accuracy where to focus and how to prevent
  • Timeline and scheduled reports from the dashboard in flexible format
Read full review
Cons
Picus Security
  • Visualization of network and the products
  • Complex/Scenario based attacks
  • Phishing tests
  • DNS and Data exfiltration attacks
  • Automatic action through the apis for the products on the path
  • Strategical and tactical reports for Cisos
  • Automatic SOAR entegration with already builtin playbooks
Read full review
Alternatives Considered
Picus Security
We use other vendors Verodin, AttackIQ, SafeBreach, Cymulate etc. All of them have their advantages and disadvantages. Please take a look at TrustRadius reviews of each product. I don’t want to go head to head for each product in this
review. I select Picus because it's local startup company in our region. I like their support and engineering team. Support is marvelous. Product is giving what we expected from the product. Price is adequate. Reporting and dashboard is superb.
Read full review
Return on Investment
Picus Security
  • With Picus we have the tangible KPIs for the security
  • Detetcion and Prevention rates for the latest attacks are significantly increased
  • We work with many security vendors. We use picus scores and share specific outputs with the company in case of decreasing score rates where the development and product team analyzes their updates or product engines to increase the rates.
  • It helps our strategic plans where to focus and invest for the following years and planning/prioritizing the security budgets to specific highlighted areas
Read full review
ScreenShots