Cybereason Deep Respond [EOL] vs Fidelis Elevate comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Deep Respond [EOL] and Fidelis Elevate based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, IBM, ServiceNow and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have 20,000 endpoints in our organization. It's very critical to monitor each and every device with any of our solutions. By deploying Cybereason, it collects all the information from every computer and it will feed it to the AI engine and do a malware check. It's very clear cut and we save a lot of time. It detects the problem very quickly and we can prevent an issue before it occurs."

More Cybereason Deep Respond [EOL] Pros →

"It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""The solution's technical support is perfect, so I rate the technical support a ten out of ten""It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up.""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."

More Fidelis Elevate Pros →

Cons
"It's all on the analysis part. They currently support from email only. If we have a problem with Cybereason like high memory utilization, for example, we send an email to their team and they respond when they see it, but there is no on-call support. They don't offer the ability to call them."

More Cybereason Deep Respond [EOL] Cons →

"There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""The reports in the endpoint area of Elevate can be improved.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new."

More Fidelis Elevate Cons →

Pricing and Cost Advice
Information Not Available
  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We lose customers for price. It's not always worth it for them. Even for enterprise… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The second engine involves the Google Ade tool, which operates on the machine. The… more »
    Ranking
    Unranked
    In Security Incident Response
    Views
    1,116
    Comparisons
    663
    Reviews
    3
    Average Words per Review
    558
    Rating
    9.0
    Comparisons
    Also Known As
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview
    Information Not Available

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Sample Customers
    Information Not Available
    First Midwest Bank
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Government10%
    Energy/Utilities Company8%
    Company Size
    No Data Available
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise9%
    Large Enterprise71%
    Buyer's Guide
    Security Incident Response
    March 2024
    Find out what your peers are saying about VMware, IBM, ServiceNow and others in Security Incident Response. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Cybereason Deep Respond [EOL] doesn't meet the minimum requirements to be ranked in Security Incident Response while Fidelis Elevate is ranked 40th in EDR (Endpoint Detection and Response) with 7 reviews. Cybereason Deep Respond [EOL] is rated 8.0, while Fidelis Elevate is rated 8.4. The top reviewer of Cybereason Deep Respond [EOL] writes "Detects a problem very quickly and enables us to prevent an issue before it occurs". On the other hand, the top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". Cybereason Deep Respond [EOL] is most compared with , whereas Fidelis Elevate is most compared with Microsoft Defender for Endpoint, Darktrace, CrowdStrike Falcon, VMware Carbon Black Cloud and Trellix Endpoint Security (ENS).

    We monitor all Security Incident Response reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.