Cybereason Endpoint Detection & Response vs SolarWinds Security Event Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Endpoint Detection & Response and SolarWinds Security Event Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response).
To learn more, read our detailed EDR (Endpoint Detection and Response) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""This is stable and scalable.""It is stable and scalable.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The stability is very good.""NGAV and EDR features are outstanding."

More Fortinet FortiEDR Pros →

"For me, the technical support is good.""It gives all the information in a clear response.""They do a very good job of providing multi-stage visualizations of malicious operations that immediately show all attack details across all devices and users. Since it is MalOp-centric model, you can see if there has been a similar operation across multiple machines. If it is the same thing appearing on multiple machines, you see all the machines and users affected in one screen.""Cybereason absolutely enables us to mitigate and isolate on the fly. Our managed detection response telemetry has dropped dramatically since we began using it. It's very top-of-mind. We were running some tabletop exercises and none of the detections were getting triggered by the managed security services provider. So we needed to find a solution that would trigger high-fidelity alerts. That was Cybereason and it dramatically changed our landscape from the detection and response perspective.""The initial setup was easy and straightforward.""Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment.""What I like most about Cybereason Endpoint Detection & Response is the support because the support is good. The solution is also easy to use, and it has a dashboard. Everything is good, and there's no problem with it.""The interface is user-friendly."

More Cybereason Endpoint Detection & Response Pros →

"It supports high availability, which is very helpful.""SolarWinds' stability is fine. I don't think we've had any software issues.""We did previously use a different solution, but SolarWinds is much better. It's easy to interact with SolarWinds. It's easy to operate, easy to configure and is generally easier compared to what we were working with before.""SolarWinds Security Event Manager has been generally working well.""Some of the rules are most valuable because you can be notified about various things, such as spyware or things that are going on in the internal network.""The most valuable feature of this solution is the visibility into both attempted and failed logins.""The most valuable feature of SolarWinds Security Event Manager is the analysis and the knowledge about the incidence that we trace.""It's easy to build rules and actions based on the logs and event types we collect with the software."

More SolarWinds Security Event Manager Pros →

Cons
"ZTNA can improve latency.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The SIEM could be improved.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution is not stable.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

"The integration with Microsoft solutions and Microsoft capabilities needs to be improved.""The reporting feature needs improvement.""The network coverage becomes an issue most of the time.""The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor.""I feel that the product lacks reporting features and needs improvement.""Its Microsoft PowerShell protections still need some compatibility improvements. We have run across just a few. It is compatible with 90% of what we have in our network, but there is that 10% that we are still struggling with as far as compatibility with the type of PowerShell scripts needed to run our day-to-day business.""Reporting could be a bit more granular so that we had the ability to check regions and countries. I just noticed that, for instance, if I look at our servers, it's either "contained" or it's "not contained". I don't have the option, for instance, to look at countries. It only allows me to look at users as one big group.""Cybereason does not have sandbox functionality."

More Cybereason Endpoint Detection & Response Cons →

"It is a very technical program. They can simplify it so that it isn't so hard to deal with.""The solution's technical support is okay, but we don't have an SLA, and sometimes the response times are very slow.""Under the new system, it is not upgradable the way they say. When you try to do an upgrade, it doesn't really work unless you dump everything and start from scratch. You lose a lot of your nodes. Whenever you set your nodes up and everything else, they don't want to bring those nodes back in, so you have to really go back and restructure all your nodes. I went from version 6.5 to version 6.6 and then to version 6.7. I then went to version 2019, and now it is version 2020. It would be good if we can upgrade without having to delete everything and start from scratch. They can maybe build more KPIs and other things for the dashboard. Some of the other systems already have built-in KPIs. SolarWinds is starting to catch up, but it is not there yet. They can include some of the business or industry standards for tracking the time, that is, the meantime to detect (MTTD) and the meantime to resolve (MTTR). They can also find a way to build a KPI that measures the number of instances of port scans experienced in a week or a month.""It can be difficult for users who are inexperienced with the solution.""We'd like more customization capabilities.""Training for this solution needs to be improved, as new employees are sometimes unfamiliar with the product.""I would like to be able to dig deeper into the visibility of events or incidents to determine whether they are malicious, such as by doing behavior analysis.""We used the support from SolarWinds Security Event Manager and they are knowledgeable but challenging to get in contact with them."

More SolarWinds Security Event Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In terms of cost, this is a good choice for our needs."
  • "I do not have experience with the licensing of the product."
  • "In terms of pricing, it's a good solution."
  • "This product is somewhat expensive and should be cheaper."
  • "We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
  • "I had to go through a third-party to purchase it, which I wasn't really pleased about."
  • "On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
  • "The pricing is manageable."
  • More Cybereason Endpoint Detection & Response Pricing and Cost Advice →

  • "Licensing is on devices, so if you have many, then this may be high."
  • "We do a yearly license renewal. For a year, the solution costs roughly $500,000 USD. There are no costs beyond this yearly fee."
  • "The pricing model would benefit from having package deals with other SolarWinds products."
  • "Licenses can only be purchased in blocks of fifty at a time."
  • "It is in the appropriate mid-range. It is not as expensive as some of the other solutions. It is also not cheap."
  • "The price of SolarWinds Security Event Manager is reasonable."
  • More SolarWinds Security Event Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as we… more »
    Top Answer:We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the… more »
    Top Answer:The solution helps you monitor database instances, application instances, other customer application things, Linux… more »
    Top Answer:The cost is exorbitantly high. The trial version lasts for thirty days, but I found a subscription plan priced at four… more »
    Top Answer:One of the drawbacks of being so flexible is that it is also a fairly complicated software application to install… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cybereason EDR, Cybereason Deep Detect & Respond
    SolarWinds LEM, Solarwinds SIEM, TriGeo, Log and Event Manager
    Learn More
    Cybereason
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.

    When TriGeo was acquired by SolarWinds, TriGeo SIM became known as SolarWinds Log & Event Manager. This product is a leading Security Information and Event Management (SIEM) product and log management solution, which provides log collection, analysis, and real-time correlation.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
    NetSuite, EasyStreet, Legacy Texas Bank, and Energy Federal Credit Union, to name a few.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Comms Service Provider23%
    Manufacturing Company23%
    Financial Services Firm23%
    Computer Software Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm9%
    Manufacturing Company8%
    Comms Service Provider7%
    REVIEWERS
    Computer Software Company21%
    Financial Services Firm16%
    Government11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Educational Organization67%
    Computer Software Company5%
    Government4%
    Financial Services Firm3%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business17%
    Midsize Enterprise22%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    REVIEWERS
    Small Business65%
    Midsize Enterprise12%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise71%
    Large Enterprise19%
    Buyer's Guide
    EDR (Endpoint Detection and Response)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cybereason Endpoint Detection & Response is ranked 38th in EDR (Endpoint Detection and Response) with 19 reviews while SolarWinds Security Event Manager is ranked 21st in Security Information and Event Management (SIEM) with 24 reviews. Cybereason Endpoint Detection & Response is rated 8.0, while SolarWinds Security Event Manager is rated 7.6. The top reviewer of Cybereason Endpoint Detection & Response writes "It has helped us become more knowledgeable about our environment and aware of threats". On the other hand, the top reviewer of SolarWinds Security Event Manager writes "A comprehensive network security with robust technical capabilities, effective threat response, and centralized management". Cybereason Endpoint Detection & Response is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Darktrace and SentinelOne Singularity Complete, whereas SolarWinds Security Event Manager is most compared with ManageEngine Log360, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender XDR.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.