Centrify Endpoint Services [EOL] vs Hitachi ID Privileged Access Manager [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Centrify Endpoint Services [EOL] and Hitachi ID Privileged Access Manager [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The stability is very good.""Forensics is a valuable feature of Fortinet FortiEDR.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""NGAV and EDR features are outstanding.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

"The most valuable feature in Centrify is the ability to authenticate in a Linux environment, because this is what my customers were looking for. They are coming from a Linux environment, so they appreciate the identity and access management for allowing Linux workloads to authenticate securely."

More Centrify Endpoint Services [EOL] Pros →

"If you using IGA or access controls solutions then this solution is a good addon. Once Hitachi ID Privileged Access Manager is set up it does not require a lot of maintenance or attention."

More Hitachi ID Privileged Access Manager [EOL] Pros →

Cons
"I haven't seen the use of AI in the solution.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""FortiEDR can be improved by providing more detailed reporting.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The dashboard isn't easy to access and manage.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"What can be improved in Centrify is the integration between the on-premise environment, specifically for Linux environments with the cloud infrastructure, such as Microsoft as it was during my time as a solution architect."

More Centrify Endpoint Services [EOL] Cons →

"Hitachi ID Privileged Access Manager is cumbersome and it does not operate by itself and relies on other solutions. Overall the way you configure things is a bit awkward compared to other solutions, such as Cyberark and Thycotic. The interface could be more intuitive, some features I expected to be easily accessible I had to search around for them. There needs to be more centralization."

More Hitachi ID Privileged Access Manager [EOL] Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Ask a question

    Earn 20 points

    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    Centrify Identity Service
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Centrify Identity Service improves end-user productivity and secures access to cloud, mobile and on-premises apps via single sign-on, user provisioning and multi-factor authentication. Supports internal users (employees, contractors) and external users (partners, customers). Manage apps, mobile devices and Macs via Active Directory, LDAP or cloud identity stores.

    Hitachi ID Privileged Access Manager secures access to elevated privileges. It eliminates shared and static passwords to privileged accounts. It enforces strong authentication and reliable authorization prior to granting access. User access is logged, creating strong accountability.

    Privileged Access Manager secures access at scale, supporting over a million password changes daily and access by thousands of authorized users. It is designed for reliability, to ensure continuous access to shared accounts and security groups, even in the event of a site-wide disaster.

    Privileged Access Manager grants access to authorized users, applications and services. It can integrate with every client, server, hypervisor, guest OS, database and application, on-premise or in the cloud.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Apttus
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    No Data Available
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Centrify Endpoint Services [EOL] doesn't meet the minimum requirements to be ranked in Endpoint Protection Platform (EPP) while Hitachi ID Privileged Access Manager [EOL] doesn't meet the minimum requirements to be ranked in Endpoint Protection Platform (EPP). Centrify Endpoint Services [EOL] is rated 7.0, while Hitachi ID Privileged Access Manager [EOL] is rated 7.0. The top reviewer of Centrify Endpoint Services [EOL] writes "Has system multi-factor authentication abilities but is lacking connection between on-premise and cloud-based solutions". On the other hand, the top reviewer of Hitachi ID Privileged Access Manager [EOL] writes "Responsive support, requires little maintenance, but configuration could be easier". Centrify Endpoint Services [EOL] is most compared with , whereas Hitachi ID Privileged Access Manager [EOL] is most compared with .

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.