Intrusion Detection Systems

TrustRadius Top Rated for 2023

Top Rated Products

(1-1 of 1)

1
CrowdStrike Falcon

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment…

All Products

(26-50 of 55)

26
Sentinel IPS
0 reviews

Sentinel IPS promises advanced threat protection at the network’s edge with Network Cloaking™, blocking malware, exploitation attempts, and other threats before they reach the firewall. Sentinel Internal Intelligence aims to give visibility inside the network, and the ability to…

27
Vynamic Security Intrusion Detection

Diebold Nixdorf offers the Vynamic Security Intrusion Detection and privilege control application to financial institutions and retailers.

28
LookingGlass Cyber Solutions

LookingGlass Cyber Solutions is a threat protection solution protecting against cyber attacks to global enterprises and government agencies The product is augmented by a team of security analysts who enrich the data feeds and provide timely insights to customers of potential risks.…

Explore recently added products

29
Ziften Zenith
0 reviews

Ziften in Austin, Texas offers Zenith, an application dedicated to providing visibility into user application activity across all managed devices for the purpose of intrusion and malicious behavior detection.

30
Netography
0 reviews

Netography, headquartered in Annapolis, MD, provides organizations with network detection and response capabilities for the atomized network. These help defend against global threats not found by existing technologies. From the cloud, Netography aims to help companies gain visibility…

31
Kismet
0 reviews

Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware.…

32
Bodyguard
0 reviews

Bodyguard is a technology that helps protect individuals and businesses from toxic online content, cyberbullying and hate speech.

33
ADSecure
0 reviews

ADSecure, from Attivo Networks, is an Active Directory security software solution designed to prevent attackers from accessing information from Active Directory by concealing the real objects and returning fake information when an attacker queries AD to access critical assets in…

34
Hillstone I-Series Server Breach Detection System (sBDS)

Hillstone Networks headquartered in Santa Clara offers the Hillstone I-Series Server Breach Detection System (sBDS), an advanced real-time threat monitoring solution for critical servers and systems.

35
Huawei Cloud Host Security Service (HSS)

Host Security Service (HSS) on Huawei Cloud is a server security solution designed to protect digital assets, scanning for intrusions, vulnerabilities, and unsafe settings.

36
NETSCOUT AirMagnet Enterprise

NETSCOUT AirMagnet Enterprise is a 24x7 Performance Monitoring & Wireless Intrusion Detection System (WIDS) / Prevention System (WIPS) that enables organizations to meet security, performance and compliance demands of today’s mobile workforce. AirMagnet Enterprise can perform network…

37
FortiGuard IPS Service

The AI/ML-powered FortiGuard IPS Service provides near-real-time intelligence with thousands of intrusion prevention rules to detect and block known and suspicious threats before they ever reach enterprise devices. Natively integrated across the Fortinet Security Fabric, the FortiGuard…

38
Hillstone S-Series Network Intrusion Prevention System (NIPS)

Hillstone Networks headquartered in Santa Clara offers the Hillstone S-Series Network Intrusion Prevention System (NIPS), an appliance based solution.

39
StealthDEFEND
0 reviews

StealthDEFEND, developed by Stealthbits Technology, is an intrusion detection and prevention solution for protecting sensitive data, investigating, alerting and preventing malicious behavior by intruders, both users and malware. January, 2021, Stealthbits announced a merger with…

40
Allied Telesis Unified Threat Management (UTM) Firewalls (AR3050S & AR4050S)

Allied Telesis Unified Threat Management (UTM) Firewalls are integrated security platforms for modern businesses: firewall and threat protection combined with routing and switching. The AR3050S and AR4050S are presented as an ideal choice for high speed Enterprise gateway applications.…

41
Nitel Managed Next-Gen Firewall

A managed next-generation firewall solution from Nitel enables applications, users and content to meet the needs of businesses while protecting against a growing threat landscape, by helping to ensure every threat is stopped dead in its tracks long before it reaches the business…

42
Capsule8, now part of Sophos

Capsule8 from Sophos (acquired 2021) provides attack protection for enterprise Linux -- whether containerized, virtualized, or bare metal. It is an EDR solution the vendor presents as performant and purpose built Linux detection that protects against threats, provides consistent…

43
ExtremeCloud IQ Essentials

ExtremeCloud IQ delivers unified, full-stack managementof wireless access points, switches, and routers and enables onboarding, configuration, monitoring, troubleshooting, and reporting.

44
Extreme AirDefense

Extreme AirDefense, available from Extreme Networks' ExtremeApps suite, is an intrusion detection and network security solution that simplifies the management, monitoring, and protection of WLAN networks.

45
Gradient Cyber

Gradient Cyber, headquartered in Dallas, offers is a cybersecurity solution that combines proprietary technology and Sr. Cybersecurity Analysts that aim to make the job of managing security easier for smaller IT teams.

46
Metadefender
0 reviews

OPSWAT Metadefender is a vulnerability management security product comprising vulnerability assessment, data cleansing, malware engines, and customized security policies.

47
Calico by Tigera
0 reviews

Calico Open Source is a networking and security solution for containers, virtual machines, and native host-based workloads. Platforms it supports include Kubernetes, OpenShift, Docker EE, OpenStack, and bare metal service. Commercial versions include Calico Cloud, and Calico Enterprise.…

48
Dtex
0 reviews

Dtex is a threat detection security product, that uses behavior intelligence to uncover both internal and external threats.

49
LogRhythm NetworkXDR

LogRhythm NetworkXDR is a focused NDR solution that detects advanced network-borne threats in real-time and features integrated security orchestration, automation, and response (SOAR) capabilities for investigation and response. It offers immediate value and ease of use without requiring…

50
Zeek Network Security Monitor

Zeek (formerly Bro) is a platform for network security monitoring that is available free and open-source.

Learn More About Intrusion Detection Systems

What are Intrusion Detection Systems?

Intrusion detection systems (IDS) are software products that monitor network or system activities, and analyze them for signs of any violations of policy, acceptable use, or standard security practices. They then report any malicious activities or policy violations to system administrators.

IDS are often part of a broader digital security posture. Larger organizations and enterprises in particular will integrate intrusion detection systems into their security information and event management (SIEM) system. This integration is key at centralizing security alerts and management processes to make the business’s security systems more manageable.

A key benefit of intrusion detection systems is that they serve as an adaptable front line in a broader security alerting and management structure, particularly at enterprises with the resources and needs to maintain multiple lines of security. IDS also log suspected intrusion activity, which creates a paper trail that can be helpful for legal and regulatory reasons in some circumstances.

A common challenge for intrusion detection systems is the prevalence of false positives. IDSs tend to identify a lot of false positives in order to make sure that no intrusions slip by undetected. A key challenge and differentiator among IDSs is their ability to continually manage and reduce instances of false positives without compromising the core security offering of the product.

IDSs and IPSs

There has been an evolution in the IDS market to include a more “advanced” tier of systems that include prevention features specifically. Intrusion detection systems are concerned primarily with identifying potential incidents and logging information about them and notifying administrators of observed events.

However some systems, usually called instruction prevention systems, actively try to prevent intrusion threats from succeeding. They can do so by blocking traffic to or from certain IP addresses or block specific packets until an IT administrator validates it. The specific features offered will vary by product. As the market evolves, intrusion detection and prevention will likely converge into a single product as the norm, rather than the exception. Currently, there are still a large number of products that specialize into one or the other functionality.

Types of Intrusion Detection Software


There are two main types of intrusion detection systems:


  • Network-based systems: Network-based systems monitor network traffic for network segments or devices to identify suspicious activity

  • Host-based systems: Host-based systems monitor the characteristics of a single host, such as a computer, and events occurring within that host



Intrusion Detection Systems Comparison

When comparing intrusion detection systems, consider these factors:


  1. Detection vs. Prevention Focus: Some IDS providers have expanded to include more native prevention capabilities as well. These features can be very helpful, but some with additional up front and overhead costs to manage. Consider whether native intervention tools are necessary and whether there are preexisting tools in the organization that can serve that purpose already.

  2. Integrations with InfoSec Tech Stack: How well does each product integrate with the other network and application security products the organization uses? Consider reviewers’ experiences with those specific integrations, as well as any information vendors can provide about specific use cases.

  3. Standalone IDS vs. Security Platform: Security technology has been trending towards unification and centralization for years. Consider whether it is more helpful to the enterprise to have a standalone, specialized tool for intrusion detection, or adopt a larger security platform that bundles intrusion detection with other features like firewalls or SIEM systems.


Start an Intrusion Detection System comparison


Pricing Information


Intrusion detection systems will vary in price depending on whether it is a standalone system or part of a larger security suite. In the former case, standalone systems start at $1,000-2,000 and can scale up to $10,000+.


Related Categories

Frequently Asked Questions

What businesses benefit most from intrusion detection systems?

All businesses with an online presence can benefit from intrusion detection, as it can help them identify threats as quickly as possible. As these sites become more mission critical for businesses, or if they hold sensitive information, intrusion detection becomes more important.

Do intrusion detection systems provide any intrusion prevention tools?

Many IDS options provide features to help prevent intrusion in addition to detecting it. Similarly, many IDS tools are included in larger security platforms that provide preventative features. There are also some individual IDS tools that provide no intrusion prevention features.

Are there free or open source intrusion detection options?

There are some free intrusion detection options available, though they tend to be feature light, including only the essential intrusion detection features. These can be a good choice for businesses that already have intrusion prevention tools, or only need detection features.