Compare Console Connect and eSentire
Console Connect vs eSentire: A comprehensive comparison of two leading IT security providers for businesses. Make an informed decision based on their unique offerings and limitations.


Overview
Primary Business:
- Carrier
Primary Business:
- MSSP
Employees:
- 1000
Employees:
- 675
Founded:
- 2000
Founded:
- 2001
Company summary:
- PCCW Global offers a security portfolio customized to any client's needs. We help you disrupt new threats, deploy security innovations, and reduce the cost & complexity of IT security. PCCW Global can safeguard your most critical data from compromise.
Company summary:
- eSentire is the big "R" in MDR. Within 35 seconds, eSentire starts investigating, isolating, and containing suspicious activity, typically reaching resolution in under 15 minutes.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- N/A
Dark Web Monitoring:
- Roadmap
Data Loss Prevention:
- N/A
Data Loss Prevention:
- N/A
DDoS Mitigation:
- Min. 50 Mbps; Max. 20 Gbps traffic Product: Alibaba, IPDC, Radware
DDoS Mitigation:
- N/A
Email Security:
- min. 100 users Delivered via third party Product: Trellix
Email Security:
- Offered as add-on only Product: Microsoft Defender
Endpoint Protection:
- Min. 300 users Product: Trellix
Endpoint Protection:
- Product CrowdStrike (min. 25 endpoints), Microsoft Defender (min. 25 endpoints), SentinelOne, VMware Carbon Black (min. 50 endpoints)
Kubernetes Security:
- N/A
Kubernetes Security:
- Product: Lacework
Managed Detection & Response (MDR):
- Roadmap Offered as add-on only Product: Trellix
Managed Detection & Response (MDR):
- Product: CrowdStrike (min. 25 endpoints), Microsoft Defender (min. 25 endpoints), SentinelOne, VMware Carbon Black (min. 50 endpoints)
Multi-factor Authentication (MFA):
- Product: Fortinet
Multi-factor Authentication (MFA):
- N/A
Privileged Access Management (PAM):
- N/A
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- Roadmap (2023) Hosted Product: QRadar
SIEM & Log Management:
- Product: Azure Sentinel, Sumo Logic
Managed Patching:
- N/A
Managed Patching:
- N/A
WAF:
- Min. 1 application & 10 Mbps traffic Delivered via third party Product: Radware
WAF:
- N/A
Professional Services
Incident response:
- Roadmap
Incident response:
- Remote On-Demand or On Retainer
Penetration Testing:
- Delivered via third party: External, Network, Phishing, Social Engineering, Web App
Penetration Testing:
- External, Internal, Network, Phishing, Social Engineering, Web App
Ransomware / Threat Actor Negotiation:
- N/A
Ransomware / Threat Actor Negotiation:
- N/A
Security Workshop (NRC):
- Delivered via third party
Security Workshop (NRC):
- Offered Standalone
Vulnerability Scanning:
- Delivered via third party One-Time or Ongoing
Vulnerability Scanning:
- Ongoing Product: Tenable.io
End User Training:
- N/A
End User Training:
- Offered Standalone
Risk & Compliance Assessments:
- ICB Delivered via third party
Risk & Compliance Assessments:
- CCPA, CMMC, GDPR, HIPAA, ISO 27001, NIST 800-171, PCI-DSS, SOC 2

Overview
Primary Business:
- Carrier
Employees:
- 1000
Founded:
- 2000
Company summary:
- PCCW Global offers a security portfolio customized to any client's needs. We help you disrupt new threats, deploy security innovations, and reduce the cost & complexity of IT security. PCCW Global can safeguard your most critical data from compromise.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- N/A
Data Loss Prevention:
- N/A
DDoS Mitigation:
- Min. 50 Mbps; Max. 20 Gbps traffic Product: Alibaba, IPDC, Radware
Email Security:
- min. 100 users Delivered via third party Product: Trellix
Endpoint Protection:
- Min. 300 users Product: Trellix
Kubernetes Security:
- N/A
Managed Detection & Response (MDR):
- Roadmap Offered as add-on only Product: Trellix
Multi-factor Authentication (MFA):
- Product: Fortinet
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- Roadmap (2023) Hosted Product: QRadar
Managed Patching:
- N/A
WAF:
- Min. 1 application & 10 Mbps traffic Delivered via third party Product: Radware
Professional Services
Incident response:
- Roadmap
Penetration Testing:
- Delivered via third party: External, Network, Phishing, Social Engineering, Web App
Ransomware / Threat Actor Negotiation:
- N/A
Security Workshop (NRC):
- Delivered via third party
Vulnerability Scanning:
- Delivered via third party One-Time or Ongoing
End User Training:
- N/A
Risk & Compliance Assessments:
- ICB Delivered via third party

Overview
Primary Business:
- MSSP
Employees:
- 675
Founded:
- 2001
Company summary:
- eSentire is the big "R" in MDR. Within 35 seconds, eSentire starts investigating, isolating, and containing suspicious activity, typically reaching resolution in under 15 minutes.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- Roadmap
Data Loss Prevention:
- N/A
DDoS Mitigation:
- N/A
Email Security:
- Offered as add-on only Product: Microsoft Defender
Endpoint Protection:
- Product CrowdStrike (min. 25 endpoints), Microsoft Defender (min. 25 endpoints), SentinelOne, VMware Carbon Black (min. 50 endpoints)
Kubernetes Security:
- Product: Lacework
Managed Detection & Response (MDR):
- Product: CrowdStrike (min. 25 endpoints), Microsoft Defender (min. 25 endpoints), SentinelOne, VMware Carbon Black (min. 50 endpoints)
Multi-factor Authentication (MFA):
- N/A
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- Product: Azure Sentinel, Sumo Logic
Managed Patching:
- N/A
WAF:
- N/A
Professional Services
Incident response:
- Remote On-Demand or On Retainer
Penetration Testing:
- External, Internal, Network, Phishing, Social Engineering, Web App
Ransomware / Threat Actor Negotiation:
- N/A
Security Workshop (NRC):
- Offered Standalone
Vulnerability Scanning:
- Ongoing Product: Tenable.io
End User Training:
- Offered Standalone
Risk & Compliance Assessments:
- CCPA, CMMC, GDPR, HIPAA, ISO 27001, NIST 800-171, PCI-DSS, SOC 2