Fidelis Elevate Pros review quotes

MH
Dec 11, 2023
There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.
BH
Jun 4, 2019
It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.
JH
Aug 9, 2023
The solution's technical support is perfect, so I rate the technical support a ten out of ten
Find out what your peers are saying about Fidelis Security, CrowdStrike, VMware and others in EDR (Endpoint Detection and Response). Updated: March 2024.
765,386 professionals have used our research since 2012.
Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly
FA
Mar 22, 2021
Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up.
AmgadYousry - PeerSpot reviewer
Aug 19, 2019
The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.
MG
Nov 24, 2020
What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.
 

Fidelis Elevate Cons review quotes

MH
Dec 11, 2023
There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.
BH
Jun 4, 2019
The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.
JH
Aug 9, 2023
Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.
Find out what your peers are saying about Fidelis Security, CrowdStrike, VMware and others in EDR (Endpoint Detection and Response). Updated: March 2024.
765,386 professionals have used our research since 2012.
Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.
FA
Mar 22, 2021
Configuration, in terms of building the collector and communicating with endpoints, is complex.
AmgadYousry - PeerSpot reviewer
Aug 19, 2019
We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.
MG
Nov 24, 2020
The reports in the endpoint area of Elevate can be improved.