Skip to main content
TrustRadius
Mandiant Cyber Security Consulting

Mandiant Cyber Security Consulting

Overview

What is Mandiant Cyber Security Consulting?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Service Offering Details

What is Mandiant Cyber Security Consulting?

Mandiant Consulting provides incident response services, proactive security assessments, security program transformation, and security training with hands-on tactical support. Mandiant helps organizations effectively detect adversaries, respond to threats and reduce overall business risk –before, during and after an incident.

Mandiant Cyber Security Consulting Screenshots

Screenshot of An overview of Mandiant Cyber Security Consulting offerings.

Mandiant Cyber Security Consulting Video

Mandiant Cyber Security Consulting Availability

GeographyWorldwide
Supported LanguagesLocal Language Support

Mandiant Cyber Security Consulting Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)40%
Enterprises (more than 500 employees)60%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(7)

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Digital Threat Footprint recording and detection
  • pre-emptive actions to curtail potential cyber attacks
  • Mandiant already provides world class Cyber Security Services.
Mandiant Cyber Security even though a bit on the expensive side provides the best cyber threat protection that we can get. Their service helped in reducing our attack surface and make our organization almost impenetrable. Our Labs have forensic information that needs the maximum security that we can get and that is provided by Mandiant.
Mandiant Cyber Security Consulting as mentioned earlier is slightly expensive and hence it is a good solution for Large Enterprises. It's great for organizations that do not want to have large number of inhouse IT Security Teams. Mandiant also provides Network security recommendations and we can also opt of Network management solutions.
Cybersecurity Consulting (8)
100%
10.0
Risk Assessment
100%
10.0
Security Architecture
100%
10.0
Compliance Monitoring
100%
10.0
Data Security
100%
10.0
Network Security
100%
10.0
Security Awareness Training
100%
10.0
Penetration Testing
100%
10.0
Security Monitoring
100%
10.0
Governance, Risk & Compliance (1)
100%
10.0
Incident management
100%
10.0
Endpoint Security (5)
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
100%
10.0
Infection Remediation
100%
10.0
Vulnerability Management
100%
10.0
Malware Detection
100%
10.0
  • We reduced the number breaches by 88% when compared to 2020
  • Sensitive Data is encrypted with military grade encryption and passed to clients.
  • Security Monitoring is now 24/7 and we do not have to worry about resource management.
Mandiant helped us implement military grade encryption, this allowed us to focus more on our LAB Testing Business. Mandiant's superior Threat Intelligence system is just what we needed to be 2 steps ahead. The moment a security breach is detected anywhere in the world, Mandiant gets that information and starts taking pre-emptive measures to tackle such attacks in future.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Thorough security investigation
  • Easy to use
  • Cost effiective and best quality
  • Less detailed reports
  • More about Penetration Testing
  • Result driven Incident Response Preparedness Plan
We implemented Cybersecurity Post-Incident Recovery for a Financial Institution client of ours. The financial institution was experiencing a significant cybersecurity incident, such as a data breach or a ransomware attacks which resulted in data exposure, operational distruptions, reputational damage, and potential regulatory fines. We wanted to effectively recover from this incident, minimize further damage, and strengthen cybersecurity defenses. Mandiant's expertise in incident response and cybersecurity consulting provided a comprehensive solutions such as;
  1. Incident Response and Recovery - the experts immediately initiated incident response procedures to contain the breach, identify the extent of the compromise, and remediated the affected systems. They worked on recovering the lost data, assessed the impact on business operations, and prioritized the restoration of critical services.
  2. Forensic Analysis - This helped us to undertsand how the breach occured and what are the threat actors and their tactics (TTPs).
  3. Security Gap analysis - This helped improvise and enhance the existing cyber security controls, close security gaps.
  4. Regulatory Compliance and Reputation Management - They also provided guidance on communication and reputation management, helping our client rebuild trust with their customers and stakeholders.
  5. Security Awareness and Training - Mandiant recommended and provided the necessary training and awareness program to the client to prevent future incidents stemming from human error or social engineering attacks.
I believe that this tools was well suited and quite appropriate to for following use case:
  • Incident Response and Recovery: Mandiant's experts had immediately initiated incident response procedures to contain the breach, identified the extent of the compromise, and remediated the affected systems.They worked on recovering lost data, assessed the impact on business operations, and prioritized the restoration of critical services.
  • Forensic Analysis: The team conducted a detailed forensic analysis to understand how the breach occurred, who the threat actors are, and their tactics, techniques, and procedures (TTPs). This information helped in attributing the attack and strengthening defenses.
  • Security Gap Analysis: After the incident is contained, Mandiant conducted a thorough analysis of the institution's security infrastructure, policies, and procedures to identify weaknesses that were exploited during the incident.They then provided the recommendations for enhancing cybersecurity controls, closing security gaps, and improving the organization's overall security posture.
  • Regulatory Compliance and Reputation Management: They also assisted in navigating regulatory requirements and reporting obligations, helping the institution avoid or minimize potential fines and legal consequences.They also provided guidance on communication and reputation management, helping the institution rebuild trust with customers and stakeholders.
  • Security Awareness and Training: Mandiant recommended and provided cybersecurity training and awareness program for the employees to prevent future incidents stemming from human error or social engineering attacks.
Cybersecurity Consulting (8)
82.5%
8.3
Risk Assessment
90%
9.0
Security Architecture
80%
8.0
Compliance Monitoring
80%
8.0
Data Security
90%
9.0
Network Security
90%
9.0
Security Awareness Training
80%
8.0
Penetration Testing
70%
7.0
Security Monitoring
80%
8.0
Governance, Risk & Compliance (1)
70%
7.0
Incident management
70%
7.0
Endpoint Security (5)
82%
8.2
Endpoint Detection and Response (EDR)
70%
7.0
Centralized Management
80%
8.0
Infection Remediation
80%
8.0
Vulnerability Management
90%
9.0
Malware Detection
90%
9.0
  • Team was well informed and educated
  • Built trust amongst clients
  • Thorough Risk and Gap analysis
Mandiant's cyber security consulting team throughly accessed or identified the key problems and provided our client the best possible solutions and key measures or tips to take care of in future.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Expert in the cyber security field
  • Protects system from all sorts of cyber attacks
  • Great customer support
  • Customization
  • Bugs fixing
  • Price
We mostly use it to protect us from outside attacks on our servers or systems. It has helped us in protecting our data and provide full security from any threats whatsoever.
It helps us when there is an incident. It resolves it asap and provides us with all the info on what kind of threats we have, and provides its solutions as well. It also helps in the recovery of data.
Cybersecurity Consulting (8)
98.75%
9.9
Risk Assessment
100%
10.0
Security Architecture
100%
10.0
Compliance Monitoring
90%
9.0
Data Security
100%
10.0
Network Security
100%
10.0
Security Awareness Training
100%
10.0
Penetration Testing
100%
10.0
Security Monitoring
100%
10.0
Governance, Risk & Compliance (1)
100%
10.0
Incident management
100%
10.0
Endpoint Security (5)
98%
9.8
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
90%
9.0
Infection Remediation
100%
10.0
Vulnerability Management
100%
10.0
Malware Detection
100%
10.0
  • Data security
  • Incident management
  • Complete suite for cybersecurity
It is clearly one of the best software for cybersecurity solutions its deployment is easy compared to its peers, and its also loaded with features. The best part is you can customize it according to your needs.
It provided all the services better at a better price so we were quite comfortable selecting it for our organization.
Ryan Balise | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
  • Communication
  • Expert knowledge and skill
  • Flexibility and going the extra mile
  • A more slimmed-down copy of the pen test report for the nontechnical members of the C-Suite would be great.
We use Mandiant Cyber Security Consulting primarily for pen testing. We have tested our web app twice and have another test scheduled that will also include our AWS infra. This allows us to stay on top of emerging threats at a level far above automated scanning + helps us prioritize where to invest internal resources for remediation.
They are the best in the business for pen testing (application and infra). In the past, I've also been very impressed with their forensic work post-incident. Seeing the incident report coming from Mandiant Cyber Security Consulting gives me confidence that the vendor/associate has truly remediated the issue and improved their posture moving forward.
  • Concrete findings that need to be remediated
  • Clear evidence of the findings so that we can replicate them
  • Succinct guidance on what needs to be fixed
Without pen testing, you're essentially hoping for the best. Automated tools are great, but having an expert-level hacker/pen tester attempt to break your controls is the only way to know they work. Following a well-done pen test should almost always reveal something you need to fix or tune-up, which helps complete that picture rather than sticking your head in the sand and being overconfident.
Return to navigation