40 ReliaQuest Testimonials

Industry
Company Size
15 per page
  • 15
Reset
  • "Our SOC has really strong, clean metrics. GreyMatter gives us visibility into the specifics of our environment by making the data within our existing toolset easier to assess, and we get a lot of information from ReliaQuest’s Model Index that helps me frame up what our operation side looks like."

  • "The techniques used by ReliaQuest to find and contain threats are on the cutting edge of security technology. I look forward to continuing our journey with ReliaQuest."

  • “The ability of GreyMatter to detect and take automated response actions utilizing that integration with Microsoft Defender and Azure Sentinel is a key component of our security strategy.”

  • "ReliaQuest gives us hours back in our day, every single day. Since the beginning of our partnership, they’ve been right by our side, walking with us every step of the way."

  • "RQ is the augmentation dream team for detection and response teams. They offer a concise platter of options from detection and response to hunting, automation, and platform pivoting. And for the truly technical detection and response teams, they understand and display the skills we expect.”

  • "For the first time in the history of both organizations, we were able to see and understand the entirety of our attack surface."

  • "ReliaQuest is the augmentation dream team for detection and response teams. They offer a concise platter of options from detection and response to hunting, automation, and platform pivoting . And for the truly technical detection and response teams, they understand and display the skills we expect."

  • "We’ve been fortunate in that we haven’t been impacted by a ransomware attack, and we can thank ReliaQuest for that."

  • “ReliaQuest gives us hours back in our day, every single day. Since the beginning of our partnership, they’ve been right by our side, walking with us every step of the way.”

  • "ReliaQuest provides a crucial solution that my team relies heavily on. They help us improve our security posture through the continuous application and tuning of unique detection content, and their engineering support helps us ensure our QRadar environment is healthy and optimized."

  • "GreyMatter provides visibility into our entire environment and tech landscape – from endpoints to the cloud and more. We can understand gap areas which require additional focus or buildout of detection mechanisms, areas where we feel sufficiently enabled to respond, and where we could automate or build efficiency. The full end-to-end process and flexibility ReliaQuest brings to the relationship has been critical to our ongoing improvement."

  • "Before ReliaQuest, we lacked visibility and a unified view of threats. ReliaQuest helped us achieve quick response, tool efficacy, and data-driven results. Now we can focus on business growth without scaling our team."

  • "My team saved years of work and hundreds of thousands of dollars, thanks to GreyMatter’s turnkey rules, content, and best practices, coupled with the embedded playbooks—and all mapped back to MITRE frameworks."

  • "As our security partner, ReliaQuest has provided knowledge on different SIEM technologies and provided cloud focused security expertise."

  • “We use a variety of tools in our security program, including Splunk, SentinelOne, and Microsoft. With GreyMatter, my team doesn’t have to do a lot of chair swiveling; we can see everything happening on one platform, which has enabled us to quickly identify and respond to threats.”