Cybereason Endpoint Detection & Response vs Sentinel comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Endpoint Detection & Response and Sentinel based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response).
To learn more, read our detailed EDR (Endpoint Detection and Response) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Forensics is a valuable feature of Fortinet FortiEDR.""NGAV and EDR features are outstanding.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The solution was relatively easy to deploy.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product detects and blocks threats and is more proactive than firewalls.""Ability to get forensics details and also memory exfiltration."

More Fortinet FortiEDR Pros →

"They do a very good job of providing multi-stage visualizations of malicious operations that immediately show all attack details across all devices and users. Since it is MalOp-centric model, you can see if there has been a similar operation across multiple machines. If it is the same thing appearing on multiple machines, you see all the machines and users affected in one screen.""The solution is efficient.""Immediately we can pick up the computers in the network if any malicious operation that is triggered.""What I like most about Cybereason Endpoint Detection & Response is the support because the support is good. The solution is also easy to use, and it has a dashboard. Everything is good, and there's no problem with it.""It gives all the information in a clear response.""The most valuable feature is the capability of the command used by the machine so that we see the kind of performance that is running.""I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten.""Cybereason absolutely enables us to mitigate and isolate on the fly. Our managed detection response telemetry has dropped dramatically since we began using it. It's very top-of-mind. We were running some tabletop exercises and none of the detections were getting triggered by the managed security services provider. So we needed to find a solution that would trigger high-fidelity alerts. That was Cybereason and it dramatically changed our landscape from the detection and response perspective."

More Cybereason Endpoint Detection & Response Pros →

"The native integration with out-of-the box format is hassle free and allows data to be used advantageously.""The most valuable feature of this solution is that it provides a central locking system for many event sources.""The tool is simple to use.""The solution lets us get all the logs properly and regularly monitor customer infrastructure.""The most valuable feature is the flexible log for identifying security threats inside an application. Sentinel is very good at this.""The stability is phenomenal and we never had any issues with downtime or even had to restart.""The most valuable feature of Sentinel is the dashboard.""It makes everything easier by automating some tasks and growing with our needs."

More Sentinel Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The support needs improvement.""It takes about two business days for initial support, which is too slow in urgent situations.""We find the solution to be a bit expensive.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"The network coverage becomes an issue most of the time.""Cybereason does not have sandbox functionality.""The reporting feature needs improvement.""Compared to our previous endpoint, we have a lot more false positives and a lot more duplication of alerts. So we're chasing more alerts.""It should be more stable, and the sensor needs improvement in terms of connectivity.""There can be problems with the EDI.""The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor.""While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper."

More Cybereason Endpoint Detection & Response Cons →

"There is a need for more flexibility in customization, especially when working with different vendors and platforms.""The dashboard and customer view should be improved""There is no integration in the web-side of the tool.""The solution does not allow outsourced authorizations.""I would like to see a better reporting work structure on the dashboard.""It is an ancient product.""You need a lot of Unix scripting knowledge in order to manage the tool, which is one of the main issues that we faced.""Creating a drag-and-drop dashboard or workbook in Sentinel is a little more complex compared to other tools like LogRhythm and IBM QRadar."

More Sentinel Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In terms of cost, this is a good choice for our needs."
  • "I do not have experience with the licensing of the product."
  • "In terms of pricing, it's a good solution."
  • "This product is somewhat expensive and should be cheaper."
  • "We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
  • "I had to go through a third-party to purchase it, which I wasn't really pleased about."
  • "On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
  • "The pricing is manageable."
  • More Cybereason Endpoint Detection & Response Pricing and Cost Advice →

  • "We inquired about getting support from the vendor, Micro Focus, but the cost was very high."
  • "We receive a pricing discount because of our ongoing partnership with Micro Focus."
  • "Sentinel's slightly on the expensive side."
  • "The solution’s pricing is aligned with its competitors."
  • "Sentinel is a subscription-based solution."
  • "Sentinel is an expensive solution."
  • "Sentinel is moderately priced."
  • More Sentinel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as we… more »
    Top Answer:We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the… more »
    Top Answer:The solution lets us get all the logs properly and regularly monitor customer infrastructure.
    Top Answer:While it is great with Microsoft, there is a need for more flexibility in customization, especially when working with… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cybereason EDR, Cybereason Deep Detect & Respond
    NetIQ Sentinel, Novell SIEM
    Learn More
    Cybereason
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.

    Sentinel is a full-featured Security Information and Event Management (SIEM) solution that simplifies the deployment, management and day-to-day use of SIEM, readily adapts to dynamic enterprise environments and delivers the true "actionable intelligence" security professionals need to quickly understand their threat posture and prioritize response.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
    Faysal Bank, GaVI, Handelsbanken, ISC Mªnster, Lambeth Council, Swisscard, The Municipality of Siena, Tukes, University of Dayton, University of the Sunshine Coast
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Comms Service Provider23%
    Manufacturing Company23%
    Financial Services Firm23%
    Educational Organization8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company8%
    Comms Service Provider7%
    REVIEWERS
    Comms Service Provider36%
    Non Tech Company9%
    Healthcare Company9%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government14%
    Financial Services Firm9%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business17%
    Midsize Enterprise22%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise13%
    Large Enterprise66%
    Buyer's Guide
    EDR (Endpoint Detection and Response)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cybereason Endpoint Detection & Response is ranked 38th in EDR (Endpoint Detection and Response) with 19 reviews while Sentinel is ranked 18th in Security Information and Event Management (SIEM) with 16 reviews. Cybereason Endpoint Detection & Response is rated 8.0, while Sentinel is rated 7.6. The top reviewer of Cybereason Endpoint Detection & Response writes "It has helped us become more knowledgeable about our environment and aware of threats". On the other hand, the top reviewer of Sentinel writes "An automated solution that helped me detect threats in less than half the time it used to take". Cybereason Endpoint Detection & Response is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Darktrace and SentinelOne Singularity Complete, whereas Sentinel is most compared with IBM Security QRadar, Splunk Enterprise Security, Microsoft Sentinel, Wazuh and Google Chronicle Suite.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.