ReliaQuest GreyMatter

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ReliaQuest GreyMatter
Score 9.4 out of 10
N/A
ReliaQuest offers Open XDR-as-a-Service via ReliaQuest GreyMatter, a cloud-native Open XDR platform that brings together telemetry from any security and business solution—on-premises, in one or multiple clouds--to unify detection, investigation, response and resilience. ReliaQuest combines technology and 24/7/365 security expertise to give organizations the visibility and coverage they require to make their cybersecurity program more effective. ReliaQuest, headquartered in Tampa, boasts hundreds…N/A
Pricing
ReliaQuest GreyMatter
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
ReliaQuest GreyMatter
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details
More Pricing Information
Community Pulse
ReliaQuest GreyMatter
Considered Both Products
ReliaQuest GreyMatter
Chose ReliaQuest GreyMatter
Reliaquest is vendor agnostic. They have a lot of correlation searches that they use to provide security for your organizations. Compared to other products we have tried we felt that they are the only company that is doing proper market research on the latest and greatest …
Top Pros
Top Cons
Best Alternatives
ReliaQuest GreyMatter
Small Businesses
ESET PROTECT
ESET PROTECT
Score 9.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternatives
User Ratings
ReliaQuest GreyMatter
Likelihood to Recommend
7.0
(1 ratings)
User Testimonials
ReliaQuest GreyMatter
Likelihood to Recommend
ReliaQuest
Our company generates more than a terrabyte of log a day and it can easily go above 2 TB a day. We were using out of the box SOC Solution from splunk to manage our SOC. We lacked the know how of using splunk and also lacked the staff to keep the product up to date to help us tackle the latest threats. We outsourced our SIEM/SOAR service to RQ and they helped us with creating new use cases which addressed the latest threat to our organization. RQ has people who research the latest threats and helps us keep up to date on the day-to-day security operations. RQ also helps with data onboarding if required. So we would recommend RQ to customers who are short-staffed and who lack personnel who could research security threats to keep your organization safe from threat actors.
Read full review
Pros
ReliaQuest
  • SOC service.
  • Managed services.
  • Correlation searches.
Read full review
Cons
ReliaQuest
  • Some Analysts are relatively fresh to SOC. They sometimes get put into supporting large infrastructures.
  • RQ has a ton of correlation searches that they use to provide end-to-end visibility. Most of them can be restructured to get the same results and this can reduce the number of correlation searches.
Read full review
Alternatives Considered
ReliaQuest
Reliaquest is vendor agnostic. They have a lot of correlation searches that they use to provide security for your organizations. Compared to other products we have tried we felt that they are the only company that is doing proper market research on the latest and greatest threat to our vertical and coming out with the latest methods to keep up to date. RQ also has a good leadership structure that we could rely on if we run into any escalations. Compared to other products that we tried they try to work with you holding hands trying to resolve your problems.
Read full review
Return on Investment
ReliaQuest
  • RQ's Greymatter content has enriched our SOC experience because we always felt Splunk's out-of-the-box use cases were not sufficient enough to provide end-to-end coverage.
  • RQ specializes in a lot of big data solutions so that we can rely on them to help us troubleshoot tasks and also make sure our security solutions are working accurately.
Read full review
ScreenShots