Gain the Mandiant Advantage!
January 20, 2023

Gain the Mandiant Advantage!

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Mandiant Advantage Threat Intelligence

We use Mandiant Advantage to stay up to date on the most relevant cyber threats to our industry and company. The platform provides a plethora of collections to utilize as inputs to meeting our stakeholders' prioritized intelligence requirements and is a great starting point for any analyst to understand the current landscape of cyber threats.
  • The organization of finished Threat Intelligence reports is a huge plus. Mandiant Advantage has broken up their delivery of Intel in a way that makes it seamless to access the things analysts are interested in. Whether it is a particular adversary, vulnerability or malware family, executing searches on any of the categories provided is intuitive and provides a great deal of info in the search results.
  • Transparency in Intel sources, risk scoring and assessments is something Mandiant Advantage does very well. When Mandiant is not the source of the investigations or has not reached a definitive conclusion from their research, they are transparent in these gaps and they avoid biases at all costs in their reporting.
  • Mandiant Advantage does a great job with flexibility in delivery of Threat Intelligence that makes sense to your company and the things you care about. Through dashboard customizations, it makes displaying the high priority Intelligence an easy task.
  • The Digital Threat Monitoring (DTM) module within Mandiant Advantage has been a value add for our company and has gone through a complete overhaul in usability that has greatly improved the functionality. That said, this is an area that should not be viewed as complete as there are always ways to improve upon these types of alerting queues to continue staying competitive in the market.
  • The user access provisioning within the platform itself has room for improvement, but this is not a show stopper by any means.
  • Increase in analyst productivity.
  • Improved time to respond to Threat Intelligence requests from stakeholders.
  • Enhanced analytic and research capabilities for our organization.
The usability of Mandiant Advantage is top notch. Seamless, intuitive and flexible, all of which support getting the right threat intelligence in the right hands, faster.

Do you think Mandiant Advantage Threat Intelligence delivers good value for the price?

Yes

Are you happy with Mandiant Advantage Threat Intelligence's feature set?

Yes

Did Mandiant Advantage Threat Intelligence live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Mandiant Advantage Threat Intelligence go as expected?

I wasn't involved with the implementation phase

Would you buy Mandiant Advantage Threat Intelligence again?

Yes

The Mandiant Advantage platform is continually discussed as a market leader in threat intelligence delivery for a reason. The intuitive user experience makes it seamless to get to the topics that are of highest priority to your company and its stakeholders. Additionally, the reporting is unbiased and transparent and is backed by a large footprint of endpoint / network telemetry and real incident response data. This helps keep customers on the forefront of the ever-evolving state of cyber threats and applicable defense mechanisms.

Mandiant Advantage Threat Intelligence Feature Ratings

Network Analytics
Not Rated
Threat Recognition
Not Rated
Vulnerability Classification
8
Automated Alerts and Reporting
8
Threat Analysis
10
Threat Intelligence Reporting
10
Automated Threat Identification
7
Infection Remediation
Not Rated