Compare SilverSky and Reblaze
Find the best security technology for your business with SilverSky and Reblaze. Compare their offerings in MDR and DDoS Mitigation to make an informed decision.


Overview
Primary Business:
- MDR
Primary Business:
- DDoS Mitigation
Employees:
- 350
Employees:
- 70
Founded:
- 1997
Founded:
- 2012
Company summary:
- SilverSky has been providing cutting-edge security since the late 1990s. With an adaptive, next-generation approach, SilverSky brings military-grade AI/ ML to all organizations, enabling true Managed Detection and Response.
Company summary:
- Reblaze offers unified Web Application & API Protection (WAAP), comprising next-gen WAF, DDoS mitigation, bot management, anti-scraping, API protection, advanced rate limiting, mobile SDK, & ATO prevention. We protect against the OWASP Top-10 risks.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- N/A
Dark Web Monitoring:
- N/A
Data Loss Prevention:
- N/A
Data Loss Prevention:
- N/A
DDoS Mitigation:
- N/A
DDoS Mitigation:
- Product: Proprietary
Email Security:
- Product: MImecast or Proprietary
Email Security:
- N/A
Endpoint Protection:
- Product: SentinelOne
Endpoint Protection:
- N/A
Kubernetes Security:
- N/A
Kubernetes Security:
- Product: Proprietary
Managed Detection & Response (MDR):
- Offered as add-on only Product: Proprietary
Managed Detection & Response (MDR):
- N/A
Multi-factor Authentication (MFA):
- N/A
Multi-factor Authentication (MFA):
- N/A
Privileged Access Management (PAM):
- N/A
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- On-Prem & Hosted Can install, operate, and maintain a SIEM purchased by client. Product: Proprietary
SIEM & Log Management:
- N/A
Managed Patching:
- N/A
Managed Patching:
- N/A
WAF:
- Product: Fortinet
WAF:
- Product: Proprietary
Professional Services
Incident response:
- Delivered via third party On-Prem & Remote On-Demand or On Retainer
Incident response:
- Offered as add-on only Remote On Retainer
Penetration Testing:
- External, Internal, IoT, Network, Phishing, Social Engineering, Web App
Penetration Testing:
- N/A
Ransomware / Threat Actor Negotiation:
- Delivered via third party
Ransomware / Threat Actor Negotiation:
- N/A
Security Workshop (NRC):
- Offered Standalone
Security Workshop (NRC):
- N/A
Vulnerability Scanning:
- One-Time or Ongoing Product: Nessus, Pentera, Rapid7
Vulnerability Scanning:
- Offered as add-on only One-Time or Ongoing PurpleNet
End User Training:
- Product: KnowBe4
End User Training:
- Offered Free as add-on
Risk & Compliance Assessments:
- CCPA, CMMC, GDPR, HIPAA, ISO 27001/2, ITAR, NIST CSF, NIST 800-53, NIST 800-171, PCI-DSS (in-house QSAs), SOC 2
Risk & Compliance Assessments:
- N/A

Overview
Primary Business:
- MDR
Employees:
- 350
Founded:
- 1997
Company summary:
- SilverSky has been providing cutting-edge security since the late 1990s. With an adaptive, next-generation approach, SilverSky brings military-grade AI/ ML to all organizations, enabling true Managed Detection and Response.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- N/A
Data Loss Prevention:
- N/A
DDoS Mitigation:
- N/A
Email Security:
- Product: MImecast or Proprietary
Endpoint Protection:
- Product: SentinelOne
Kubernetes Security:
- N/A
Managed Detection & Response (MDR):
- Offered as add-on only Product: Proprietary
Multi-factor Authentication (MFA):
- N/A
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- On-Prem & Hosted Can install, operate, and maintain a SIEM purchased by client. Product: Proprietary
Managed Patching:
- N/A
WAF:
- Product: Fortinet
Professional Services
Incident response:
- Delivered via third party On-Prem & Remote On-Demand or On Retainer
Penetration Testing:
- External, Internal, IoT, Network, Phishing, Social Engineering, Web App
Ransomware / Threat Actor Negotiation:
- Delivered via third party
Security Workshop (NRC):
- Offered Standalone
Vulnerability Scanning:
- One-Time or Ongoing Product: Nessus, Pentera, Rapid7
End User Training:
- Product: KnowBe4
Risk & Compliance Assessments:
- CCPA, CMMC, GDPR, HIPAA, ISO 27001/2, ITAR, NIST CSF, NIST 800-53, NIST 800-171, PCI-DSS (in-house QSAs), SOC 2

Overview
Primary Business:
- DDoS Mitigation
Employees:
- 70
Founded:
- 2012
Company summary:
- Reblaze offers unified Web Application & API Protection (WAAP), comprising next-gen WAF, DDoS mitigation, bot management, anti-scraping, API protection, advanced rate limiting, mobile SDK, & ATO prevention. We protect against the OWASP Top-10 risks.
Security Services
Cloud Access Security Broker (CSAB):
- N/A
Dark Web Monitoring:
- N/A
Data Loss Prevention:
- N/A
DDoS Mitigation:
- Product: Proprietary
Email Security:
- N/A
Endpoint Protection:
- N/A
Kubernetes Security:
- Product: Proprietary
Managed Detection & Response (MDR):
- N/A
Multi-factor Authentication (MFA):
- N/A
Privileged Access Management (PAM):
- N/A
SIEM & Log Management:
- N/A
Managed Patching:
- N/A
WAF:
- Product: Proprietary
Professional Services
Incident response:
- Offered as add-on only Remote On Retainer
Penetration Testing:
- N/A
Ransomware / Threat Actor Negotiation:
- N/A
Security Workshop (NRC):
- N/A
Vulnerability Scanning:
- Offered as add-on only One-Time or Ongoing PurpleNet
End User Training:
- Offered Free as add-on
Risk & Compliance Assessments:
- N/A