Centrify Endpoint Services [EOL] vs CyberArk Endpoint Privilege Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Centrify Endpoint Services [EOL] and CyberArk Endpoint Privilege Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business).
To learn more, read our detailed EPP (Endpoint Protection for Business) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Forensics is a valuable feature of Fortinet FortiEDR.""The solution was relatively easy to deploy.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""This is stable and scalable.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"The most valuable feature in Centrify is the ability to authenticate in a Linux environment, because this is what my customers were looking for. They are coming from a Linux environment, so they appreciate the identity and access management for allowing Linux workloads to authenticate securely."

More Centrify Endpoint Services [EOL] Pros →

"The most valuable features of CyberArk Endpoint Privilege Manager are password management, session management, onboarding rules, platform customization, and safety management.""The most valuable feature of CyberArk Endpoint Privilege Manager is its high performance, it's the best identity security platform. The security is good. It's easy to showcase the feature and capabilities and compare it with other competitors. It competes well with other solutions. Additionally, it is a complete solution.""The feature called PTA, which stands for Privileged Threat Analytics keeps track of what admins are doing and works with Centimeters. If something fishy is going on with a user's credentials, it alerts the security team so they can act fast. Plus, it automates stuff like resetting credentials or blocking users. So, if there's a potential hack, CyberArk can change passwords and lock out users in a snap. It also gives you a heads-up if anything unusual is going on with server activities, like someone creating new users with uncontrolled credentials.""The password rotation and the session recording are the most valuable features.""I am impressed with the product's seamless integration. The PAM wallet and enterprise password wallet are good also good.""CyberArk Endpoint Privilege Manager is very easy to manage, which I like. The solution also has a dashboard where you can see which software is suspicious, which I find valuable.""The solution is scalable.""The most valuable feature is that their database is completely encrypted and protected with multiple layers."

More CyberArk Endpoint Privilege Manager Pros →

Cons
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""ZTNA can improve latency.""Cannot be used on mobile devices with a secure connection.""The solution should address emerging threats like SQL injection.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We'd like to see more one-to-one product presentations for the distribution channels.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"What can be improved in Centrify is the integration between the on-premise environment, specifically for Linux environments with the cloud infrastructure, such as Microsoft as it was during my time as a solution architect."

More Centrify Endpoint Services [EOL] Cons →

"One area that has room for improvement is in managing the credentials for network devices.""CyberArk is a pretty heavy solution.""CyberArk has some performance issues. For example, servers could not handle the solution when we first took CyberArk Endpoint Privilege Manager.""CyberArk Endpoint Privilege Manager is not suitable for the current situation because when you compare it to OTP, OTP is the strongest password solution. You can use it as a one-time password, but you have to log into the password manager itself and if you don't change your password, it will be the weakest link in the security. In OTP, you don't have that weakest link.""It's an old product and has many areas that can be improved.""Performance could be better. We have a couple of problems with CyberArk right now. One of the problems is performance in our environment. Support also takes a long time to respond. If the user already has local admin rights, then I can't collect any events in the console from this device. There are also some options in CyberArk that are not working properly, and are not helpful in this case. I can't collect any information to create a proper policy for the device. I have to investigate everything manually, or even disable the local admin from the device. I can collect the events only after this, and it's very time consuming. In my case, it's a waste of resources.""The product needs a streamlined user interface; improvements to the user interface can enhance user experience and make the solution more intuitive to navigate.""It is hard to deal with technical support if you are not certified."

More CyberArk Endpoint Privilege Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    Information Not Available
  • "licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record."
  • "I think that it was in the range of $200,000 that had to get approved."
  • "Pricing depends on how many devices you use. Right now, on-premise, it costs us a little, but it's worth it. It seems like the cloud solution is much more expensive. We got this solution one year ago, and it's like we bought the solution, and now they are not going to support it on-premise anymore. We are in the implementation phase, and we missed this, and we already paid for the licenses. This is wasted time from my perspective, and CyberArk should be more customer-friendly."
  • "The cost for CyberArk is very high."
  • "The price of CyberArk Endpoint Privilege Manager is expensive."
  • "The price of CyberArk Endpoint Privilege Manager is expensive. The solution is priced based on the number of accounts onboarded and the number of concurrent sessions. Everyone else is included in the price, such as support."
  • "We pay about $17 per user."
  • "CyberArk Endpoint Privilege Manager has a very high price, so it's a one out of ten for me in terms of pricing."
  • More CyberArk Endpoint Privilege Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Ask a question

    Earn 20 points

    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short… more »
    Top Answer:The feature called PTA, which stands for Privileged Threat Analytics keeps track of what admins are doing and works with… more »
    Top Answer:It's not at the lower end of the market. I think the price is reasonable considering the quality it delivers. It is a… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Centrify Identity Service
    Viewfinity
    Learn More
    CyberArk
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Centrify Identity Service improves end-user productivity and secures access to cloud, mobile and on-premises apps via single sign-on, user provisioning and multi-factor authentication. Supports internal users (employees, contractors) and external users (partners, customers). Manage apps, mobile devices and Macs via Active Directory, LDAP or cloud identity stores.

    CyberArk Endpoint Privilege Manager, a critical and foundational endpoint control addresses the underlying weaknesses of endpoint defenses against a privileged attacker and helps enterprises defend against these attacks through removing local admin rights, enforcing least privilege, and implementing foundational endpoint security controls across all Windows, macOS and Linux endpoints from hybrid to cloud environments.

    Click here for a free 30 day trial: CyberArk Endpoint Privilege Manager free trial

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Apttus
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    REVIEWERS
    Computer Software Company40%
    Manufacturing Company20%
    Energy/Utilities Company10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm14%
    Manufacturing Company10%
    Government8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    REVIEWERS
    Small Business40%
    Midsize Enterprise23%
    Large Enterprise37%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    Buyer's Guide
    EPP (Endpoint Protection for Business)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Centrify Endpoint Services [EOL] doesn't meet the minimum requirements to be ranked in EPP (Endpoint Protection for Business) while CyberArk Endpoint Privilege Manager is ranked 7th in Privileged Access Management (PAM) with 25 reviews. Centrify Endpoint Services [EOL] is rated 7.0, while CyberArk Endpoint Privilege Manager is rated 8.0. The top reviewer of Centrify Endpoint Services [EOL] writes "Has system multi-factor authentication abilities but is lacking connection between on-premise and cloud-based solutions". On the other hand, the top reviewer of CyberArk Endpoint Privilege Manager writes "Offers integrated solutions and expands its capabilities through strategic acquisitions". Centrify Endpoint Services [EOL] is most compared with , whereas CyberArk Endpoint Privilege Manager is most compared with Microsoft Defender for Endpoint, BeyondTrust Endpoint Privilege Management, CrowdStrike Falcon, CyberArk Privileged Access Manager and Tanium.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.