F5 SSL Visibility [EOL] vs Fidelis Elevate comparison

Cancel
You must select at least 2 products to compare!
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its security features are very good. It has normal security, and then it has add-on security with a separate license, which I find very good. It is also very stable.""Every scenario we have put the solution through it has been able to handle it one way or another.""The initial setup isn't too difficult."

More F5 SSL Visibility [EOL] Pros →

"The solution's technical support is perfect, so I rate the technical support a ten out of ten""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies.""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up.""After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest."

More Fidelis Elevate Pros →

Cons
"It can have more features on the cloud side because we are moving a lot of servers to our cloud. Its support and scalability also need improvement. Currently, their technical support is slow, and its scalability is complex. It should have integrated SSL decryption with some special machine algorithm to tell us about certain kinds of security issues. Currently, it can decrypt, but it should also provide more information. It can have some kind of algorithm to inform us about how the packets should or shouldn't be. It should inform us when certain things are happening. When users are going to the internet and it sees an abnormal behavior or abnormal type of traffic, it should alarm us about this. It should tell us that there is some kind of strange traffic, and it shouldn't be like that. Currently, it lacks in this aspect.""The most difficult thing that we have to deal with is SSL Hardening. Vulnerabilities are found in various ciphers, getting them removed, identifying them, et cetera.""The installation is complex but not more than other competitors."

More F5 SSL Visibility [EOL] Cons →

"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""The reports in the endpoint area of Elevate can be improved.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."

More Fidelis Elevate Cons →

Pricing and Cost Advice
  • "The price of the solution is a little high."
  • More F5 SSL Visibility [EOL] Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which SSL/TLS Decryption solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We lose customers for price. It's not always worth it for them. Even for enterprise… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The second engine involves the Google Ade tool, which operates on the machine. The… more »
    Ranking
    Unranked
    In SSL/TLS Decryption
    2nd
    out of 5 in SSL/TLS Decryption
    Views
    70
    Comparisons
    41
    Reviews
    3
    Average Words per Review
    558
    Rating
    9.0
    Comparisons
    Also Known As
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    The majority of malware and data exfiltration hides within SSL/TLS encryption, blinding your security inspection tools. Decrypt and orchestrate to make your controls more effective.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Sample Customers
    American Systems, MAXIMUS, Motorists Insurance Group, Talentsoft , ZipWhip, LivePerson, SHINSEGAE INTERNET DUTY FREE
    First Midwest Bank
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Government10%
    Energy/Utilities Company8%
    Company Size
    No Data Available
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise9%
    Large Enterprise71%

    F5 SSL Visibility [EOL] doesn't meet the minimum requirements to be ranked in SSL/TLS Decryption while Fidelis Elevate is ranked 2nd in SSL/TLS Decryption with 7 reviews. F5 SSL Visibility [EOL] is rated 8.4, while Fidelis Elevate is rated 8.4. The top reviewer of F5 SSL Visibility [EOL] writes "Consistent and stable with a straightforward setup". On the other hand, the top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". F5 SSL Visibility [EOL] is most compared with , whereas Fidelis Elevate is most compared with Microsoft Defender for Endpoint, Darktrace, CrowdStrike Falcon, VMware Carbon Black Cloud and Trellix Endpoint Security (ENS).

    See our list of best SSL/TLS Decryption vendors.

    We monitor all SSL/TLS Decryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.