Cybereason Endpoint Detection & Response vs Fidelis Elevate comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cybereason Logo
5,475 views|3,118 comparisons
87% willing to recommend
Fidelis Security Logo
1,108 views|648 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Endpoint Detection & Response and Fidelis Elevate based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cybereason Endpoint Detection & Response vs. Fidelis Elevate Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""NGAV and EDR features are outstanding.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The most valuable feature is the analysis, because of the beta structure.""The product detects and blocks threats and is more proactive than firewalls.""The stability is very good.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"Immediately we can pick up the computers in the network if any malicious operation that is triggered.""They do a very good job of providing multi-stage visualizations of malicious operations that immediately show all attack details across all devices and users. Since it is MalOp-centric model, you can see if there has been a similar operation across multiple machines. If it is the same thing appearing on multiple machines, you see all the machines and users affected in one screen.""The solution is efficient.""I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten.""Cybereason absolutely enables us to mitigate and isolate on the fly. Our managed detection response telemetry has dropped dramatically since we began using it. It's very top-of-mind. We were running some tabletop exercises and none of the detections were getting triggered by the managed security services provider. So we needed to find a solution that would trigger high-fidelity alerts. That was Cybereason and it dramatically changed our landscape from the detection and response perspective.""What I like most about Cybereason Endpoint Detection & Response is the support because the support is good. The solution is also easy to use, and it has a dashboard. Everything is good, and there's no problem with it.""For me, the technical support is good.""The interface is user-friendly."

More Cybereason Endpoint Detection & Response Pros →

"It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies.""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""The solution's technical support is perfect, so I rate the technical support a ten out of ten""It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.""What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up."

More Fidelis Elevate Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"The product's reporting isn't great.""While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper.""What needs to improve in Cybereason Endpoint Detection & Response and what I'd like to see in its next release is a centralized dashboard that allows you to view what is there, similar to what's on Symantec Endpoint Protection Manager: a beautiful display and reporting. Cybereason Endpoint Detection & Response has to start with the compliance, the homepage, etc. Everything should be there and should be customizable. The options should be there. The tool is very good currently, but visibility for IT administrators is lacking and needs to be worked on.""Cybereason does not have sandbox functionality.""The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor.""The reporting feature needs improvement.""It should be more stable, and the sensor needs improvement in terms of connectivity.""Ad hoc higher-level reporting to senior management can be improved or can be implemented. That's definitely an area of improvement that they need to focus on."

More Cybereason Endpoint Detection & Response Cons →

"Configuration, in terms of building the collector and communicating with endpoints, is complex.""The reports in the endpoint area of Elevate can be improved.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls."

More Fidelis Elevate Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In terms of cost, this is a good choice for our needs."
  • "I do not have experience with the licensing of the product."
  • "In terms of pricing, it's a good solution."
  • "This product is somewhat expensive and should be cheaper."
  • "We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
  • "I had to go through a third-party to purchase it, which I wasn't really pleased about."
  • "On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
  • "The pricing is manageable."
  • More Cybereason Endpoint Detection & Response Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as we… more »
    Top Answer:We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the… more »
    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cybereason EDR, Cybereason Deep Detect & Respond
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
    First Midwest Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Comms Service Provider23%
    Manufacturing Company23%
    Financial Services Firm23%
    Transportation Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Government11%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business17%
    Midsize Enterprise22%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise10%
    Large Enterprise70%
    Buyer's Guide
    Cybereason Endpoint Detection & Response vs. Fidelis Elevate
    March 2024
    Find out what your peers are saying about Cybereason Endpoint Detection & Response vs. Fidelis Elevate and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Cybereason Endpoint Detection & Response is ranked 37th in Endpoint Detection and Response (EDR) with 19 reviews while Fidelis Elevate is ranked 41st in Endpoint Detection and Response (EDR) with 7 reviews. Cybereason Endpoint Detection & Response is rated 8.0, while Fidelis Elevate is rated 8.4. The top reviewer of Cybereason Endpoint Detection & Response writes "It has helped us become more knowledgeable about our environment and aware of threats". On the other hand, the top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". Cybereason Endpoint Detection & Response is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Darktrace and SentinelOne Singularity Complete, whereas Fidelis Elevate is most compared with Microsoft Defender for Endpoint, VMware Carbon Black Cloud, CrowdStrike Falcon, Trellix Endpoint Security (ENS) and Darktrace. See our Cybereason Endpoint Detection & Response vs. Fidelis Elevate report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.