Skip to main content
TrustRadius
InsightIDR

InsightIDR

Overview

What is InsightIDR?

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

Read more
Recent Reviews

TrustRadius Insights

Rapid7 InsightIDR has proven to be highly effective for incident detection and response, with users praising its ability to provide a …
Continue reading

Great SIEM

7 out of 10
January 27, 2023
Incentivized
Product has been our primary SIEM tools to collect logs and develop alerting around behaviors in our environment. We monitor network,cloud …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

InsightIDR Advanced

$5.89

Cloud
per month per asset

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.rapid7.com/products/insight…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $5.89 per month per asset
Return to navigation

Product Demos

Using the Parsing Tool in InsightIDR

YouTube

User and Asset Containment in InsightIDR

YouTube
Return to navigation

Product Details

What is InsightIDR?

InsightIDR is a lightweight, cloud-native infrastructure means it scales with the business. InsightIDR provides SaaS delivery and software based data collection, giving users access to new detections, new features, and product updates as soon as they’re rolled out.

InsightIDR offers wizard-guides to help users know where to go next. For this Rapid7 credits a global MDR SOC which uses and vets everything, to provide a deep and early look at user experience.

With it, the vendor states every analyst is empowered to be an expert, and there’s no more “alert fatigue," and that users can count on flexible search options, comprehensive coverage of the environment, helpful visualizations, and cloud computing power.

InsightIDR Video

Rapid7 InsightIDR 3-Min Overview

InsightIDR Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

InsightIDR starts at $5.89.

The most common users of InsightIDR are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(35)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Rapid7 InsightIDR has proven to be highly effective for incident detection and response, with users praising its ability to provide a comprehensive view of endpoints and assets. It offers a single pane of glass view, ensuring maximum visibility and allowing users to view and act on alerts in real time. Customers in the financial services industry have found great value in using InsightIDR to secure their networks and endpoints from various attack scenarios, including those targeting cloud platforms such as AWS, Azure, and Oracle. The software's system monitoring tools send instant alerts in case of breaches, enabling timely response to mitigate potential threats. It has also been lauded for its capability to trap malicious behavior early in the attack chain, safeguarding vital assets from compromise. By automating regular vulnerability scanning and presenting results in a manageable format, InsightIDR streamlines vulnerability management and reduces the burden on security teams. Additionally, it integrates with other technologies to develop in-depth security strategies and facilitate threat hunting, aiding in early threat detection and response. Overall, InsightIDR serves as a primary SIEM tool that collects logs and develops alerting around behaviors in the environment, providing crucial incident detection, authentication monitoring, and endpoint visibility.

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When I arrived at my org vulnerability management was done ad hoc using an inexpensive NESSUS license. But this didn't provide results in a good manageable format. The idea was to be able to automate regular scanning and present the results in a format that would allow responsible asset owners to see the status of their systems and insofar as possible make it a self-service experience, taking as much burden off the security team as possible. InsightIDR has made this possible, and gone further through our use of the agent for detailed on device results.
  • Scanning
  • Vulnerability context
  • Multi-user/group usage
  • Allowing group owners to scan assets
  • There is an occasional false positive
Anyone looking to implement a mature vulnerability management program would be advised to give InsightIDR a look. Rapid7 is always on top of the latest vulnerability coverage and the platform is constantly improved to make it better and better. It has a great user/group permission scheme. The agent means that you can have good results without credentialed scans which we consider risky.
  • Vulnerability scanning
  • Agent scanning
  • Robust permissions
  • Identified vulnerabilities before they were exploited and became catastrophes
  • Allows us to meet compliance goals
Other products are OK, but they lack the robust permissions and their interfaces are much much less intuitive. Rapid7's prioritization system for vulnerabilities makes more sense given their context as the developers of Metasploit. We thought we might be able to switch and save money and not lose too much but it turned out that we weren't comfortable with what we would lose and we wouldn't save much after an initial discount.
Gray Nathan | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Rapid7 InsightIDR is our cybersecurity software and we use it to handle Endpoint Detection and Response. My line of duty involves deploying AI bots under a cloud-based infrastructure that's prone to cyber attacks and viruses invasion to compromise the bots functionality. The security team engaged Rapid7 InsightIDR to help secure critical data being handled by the bots and systems, networks at large. I use it's system monitoring tools in my jurisdiction. It sends instant alerts in case of breaches to prevent major damages.
  • It provides network visibility with the sensor unlock over your environment.
  • Has a lightweight sensor for suspicious activity that's also noiseless.
  • The indicators of compromise are complex to analyze.
  • Running system scans consumes heavily the network bandwidth slowing processes.
Rapid7 InsightIDR handles malware like a pro. It's able to identify the steathly techniques used by attackers. There was a certain attack where the hacker masked as an employee of our company to escape the radar but we were able to sample out the activity with Rapid7 UEBA. It's also worth noting that Rapid7 InsightIDR has a complex architecture and while running system scans, operations may slow down as it takes up most of the network bandwidth.
  • User and Entity behavior Analytics
  • Rapid7 SIEM
  • Secure bots that handle sensitive data are well protected.
  • Instant threat detection and responses.
  • We handle well both internal and external threats.
IBM Resilient Security Orchestration, Automation and Response (SOAR)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Rapid7 as our SIEM solution. It provides us the network monitoring and detection capabilities without having to bring in an in-house SIEM technology and the FTE support required for such an implementation. Our network is spread across the US with over 60 offices spanning three time zones. We are an SMB with over 1,400 employees.
  • Timely Detection of Abnormal Behavior
  • Host Isolation
  • Collection of Network Devices Logs
  • Threat Intelligence Source
  • User Behavior and Analytics
  • Cost Effective
  • Staff Augmentation
  • Tamper Proofing Agent Against Bad Actors
  • Log Searching
  • Integration with Other Security Technologies
InsightIDR is well suited for SMBs that do not have the resources to bring in an on-prem SIEM. After the initial configuration is completed, which the Rapid7 team was very good at assisting us on, the upkeep of the SIEM in the cloud is mainly done by them. Then after the "tuning" is done and the noise of the benign network traffic is muted, then only the true alerts can be investigated for malicious intentions. It has been a great tool for us to identify malicious activity. The technology also allows us to isolate hosts on-the-fly.
  • Behavior Analytics
  • Host Isolation
  • Timely Alerting
  • HelpDesk Support
  • Cost
  • Savings has come from not having to hire FTE's to support a SIEM
  • Provided defense in depth as an additional endpoint agent with our EDR
  • Kept ransomware and other malicious activity out of our network
Many of the top-tier providers of this technology do a comparable job. However, we selected Rapid7 because of their reputation in the area of user behavior analytics, cost, # of SOC locations (due to our selection of their MDR service), support, company growth in other areas and other criteria. Rapid7 started off in the vulnerability management space and own the Metasploit Project. Understanding these two areas are critical in being able to address the InsightIDR threat detection area.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have an issue with end users lacking knowledge of IT security, so we purchased Rapid7 InsightIDR to deploy an agent on their workstations for monitoring, as well as internal pen testing. If an employee fails a security check, then they have to take the security education course over again. Over time this has helped.
  • Collect logs from workstations and send them back for analysis
  • Internal pen testing
  • Monitor authentications to internal resources
  • Agent can be resource intensive at times
  • Server has to be rebooted more often than it should
  • Logging needs a better archiving ability
Rapid7 InsightIDR is great for facilities where access to internal resources is highly restricted, such as healthcare. It helps with logging attempted access to restricted servers, as well as providing a way to bait test the end users to verify they are educated on the security side of IT. Companies with little to no restrictions to internal resources would see no benefit from a software such as this.
  • The agent running on the end users pc's
  • Logging abilities
  • Ease of analysis
  • Less chance of a data breach due to end users clicking
  • Logs to help with compliance
  • Agent tends to consume more resources than it should
Both products would do what we needed them to, but Rapid7 InsightIDR made more sense from a cost perspective. We did a proof of concept of both products, and they were pretty evenly matched in their own ways. Forescout had a better interface, but in the end the interface of Rapid7 was fine.
Microsoft 365 (formerly Office 365), VMware Horizon, Microsoft Teams
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Rapid7 InsightIDR is a wonderful, easy to use tool for incident detection, authentication monitoring and endpoint visibility. It provide due diligence on your security we are mainly using this to protect our organisation security venerability. It has the ability to monitor numerous of endpoints and dispatch the security breach alerts in no time.
  • Incident detection
  • authentication monitoring
  • endpoint visibility
  • There should be an testing version
  • make more user friendly
  • add PII rules as well.
Rapid7 InsightIDR is an amazing tool for your organisation security it suites well if your organisation is growing and expanding globally it help to make secure data transactions among team or groups and help to avoid security threads. if you're tiny company like 1-10 people then your might not needed Rapid7 InsightIDR.
  • Security
  • Data Breach
  • Secure Data Transactions
  • it has great ROI if you are large in number.
  • Save cost and time to prevent from security threads.
  • Easy to use.
None.
Fortinet Wireless LAN, Trend Micro Apex One (formerly OfficeScan), Accenture Managed Security
Return to navigation