N-central vs. ThreatConnect: Which is Best? - Wheelhouse

N-central vs. ThreatConnect: Which is Best?

N-central vs. ThreatConnect Best Overall: ThreatConnect

In our comparison of N-central vs. ThreatConnect, ThreatConnect is the best option with a higher overall Wheelhouse Score. Wheelhouse Score uses a combination of feature and pricing comparison data, average user ratings, and editorial reviews to score software vendors on a scale of 1-10.

Quick Info

N-central Quick Info
WH Score:
8.5
Pricing Score:
8.5
Feature Score:
8.0
Usability Score:
7.6
Company Size:All Sizes
Platforms:
ThreatConnect Quick Info
WH Score:
9.0
Pricing Score:
8.6
Feature Score:
9.2
Usability Score:
8.6
Company Size:All Sizes
Platforms:

Pricing

N-central Pricing
Price Range
Contact Us

* Vendor does not share prices.

ThreatConnect Pricing
Price Range
Contact Us

* Vendor does not share prices.

Features

N-central Features
  • Network Security
  • Data Security
  • Cloud Security
  • Web Security
  • Email Security
  • Gateway Security
  • Server Security
  • Endpoint Detection and Response (EDR)
  • Filtering
  • Attack Surface Monitoring
  • Incident Response & Remediation
  • Antivirus
  • Anti-Malware
  • Anti-Ransomware
  • Anti-Spam
ThreatConnect Features
  • Network Security
  • Data Security
  • Cloud Security
  • Web Security
  • Email Security
  • Gateway Security
  • Server Security
  • Endpoint Detection and Response (EDR)
  • Filtering
  • Attack Surface Monitoring
  • Incident Response & Remediation
  • Antivirus
  • Anti-Malware
  • Anti-Ransomware
  • Anti-Spam

Pros & Cons

N-central Pros & Cons
Pros
  • I find the Automation manager easy to use
  • The patching system has improved, but there is still room for improvement in many areas.
Cons
    ThreatConnect Pros & Cons
    Pros
    • ThreatConnect offered the ability to gather, analyze, enhance, and distribute various types of data related to cybersecurity incidents and indicators of compromise across different customer environments
    • It allowed for tasks such as uploading a domain name, checking it against threat feeds, and enriching the data with additional information like news articles, reports, attribution, and determining the domain's prevalence across multiple client setups.
    Cons
    • There were no significant issues encountered during the implementation of ThreatConnect, and it even facilitated learning about the tools.

    Reviews

    N-central Reviews
    Top Favorable Review
    M
    Michael
    Reviewed on Jul 2, 2021

    The product has made it easier for me to implement the defined processes in n-able.

    I find the Automation manager easy to use. The patching system has improved, but there is still room for improvement in many areas.

    I am not satisfied with the reporting system, and I wish I had more control over the scripts. There are frequent failures in the windows feature updates. It would be better if there were more options for filtering specific approved missing patches.

    Top Critical Review
    S
    Stanley
    Reviewed on Jul 2, 2021

    Setting up this RMM was quite easy! After it's operational, everything happens with ease. This is RMM done correctly; forget clumsy interfaces and perplexing menu systems. A gold star is also due to the support staff, who are consistently helpful and quick to reply.There is room for improvement in the documentation, but the work is being done.

    ThreatConnect Reviews
    Top Favorable Review
    M
    Matthew
    Reviewed on Jul 2, 2021

    For a small team, ThreatConnect proved effective in scaling and managing enterprise threat intelligence and threat hunting capabilities. However, as the complexity of Playbook design and integration increased, the software's potential was hindered, preventing the team from fully maximizing its benefits.

    ThreatConnect offered the ability to gather, analyze, enhance, and distribute various types of data related to cybersecurity incidents and indicators of compromise across different customer environments. It allowed for tasks such as uploading a domain name, checking it against threat feeds, and enriching the data with additional information like news articles, reports, attribution, and determining the domain's prevalence across multiple client setups.

    One of the drawbacks we encountered was the confusion and lack of proper documentation regarding the Playbooks that facilitated enrichment and integration with third-party tools like SIEM. The visual representation of coding concepts, where blocks were connected to one another, was intended to assist non-programmers in developing their capabilities. In reality, a more code-centric approach to Playbook development would have been more beneficial. We found ourselves with numerous questions and minimal guidance on how to address simple problems that could be easily tackled using Python.

    Top Critical Review
    C
    Carlos
    Reviewed on Jul 2, 2021

    Consider this risk management system that offers numerous possibilities for effortless detection of high-risk threats and a platform for record-keeping.

    It is convenient for any company to efficiently prioritize potential high-risk issues. Additionally, it simplifies record maintenance, and ThreatConnect facilitates easy threat detection through actionable analysis.

    There were no significant issues encountered during the implementation of ThreatConnect, and it even facilitated learning about the tools.

    Alternatives

    N-central Alternatives
    8.6
    ThreatConnect Alternatives
    8.6
    Add to Compare

    Add suggested to comparison

    N-central vs. ThreatConnect: Detailed Comparison

    N-central vs. ThreatConnect Top Ratings & Reviews: N-central

    In our rating and review comparison of N-central vs. ThreatConnect, N-central has 12 user reviews and ThreatConnect has 2. The average star rating for N-central is 4.08 while ThreatConnect has an average rating of 3.5. N-central has more positive reviews than ThreatConnect. Comparing N-central vs. ThreatConnect reviews, N-central has stronger overall reviews.

    N-central vs. ThreatConnect Best Features & Functionality: ThreatConnect

    N-central vs. ThreatConnect both offer a strong set of features and functionality including Cybersecurity Features, Cybersecurity Protection Types, Reporting & Analytics, Systems/Administrative, Compliance Accreditations, Workflow Automation, Drag-and-Drop Builders/Designers, Collaboration Tools, Reminders/Alerts, Report Management, Customizable Items, Integration Options, After-Sales Service. In our feature comparison of N-central vs. ThreatConnect, ThreatConnect offers more of the most popular features and tools than N-central.

    N-central vs. ThreatConnect Best Pricing: ThreatConnect

    In our pricing comparison of N-central vs. ThreatConnect, ThreatConnect's pricing starts at 0/month and is more affordable compared to ThreatConnect's starting cost of 0/month.

    N-central vs. ThreatConnect Best Usability: ThreatConnect

    Our comparison of N-central vs. ThreatConnect shows that ThreatConnect scores higher in usability for ease of use, learning curve, ease of admin. N-central scores higher in meets requirements, setup & support, quality of support, but ThreatConnect has the best scores overall for system usability.

    The right software for your business

    Get your personalized recommendations now.