Fidelis Elevate Room for Improvement

Mostafa Ameen - PeerSpot reviewer
Information Security Engineer at ICT Misr

The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The second engine involves the Google Ade tool, which operates on the machine. The challenge arises when attempting to rectify protection rules, causing confusion. It would be beneficial to enhance Rigixs Query. I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.

View full review »
MH
CTO at Cyber Correlate

There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial. Email is a huge attack vector, and while they have a mailbox module, it's not as strong as the other server modules.

So, email security needs to be more robust.

View full review »
BH
IT Security Coordinator at a healthcare company with 10,001+ employees

Update: The interface bug issue hasn't happened in last three months. This may be solved now, we hope. Support seems better.

View full review »
Buyer's Guide
Fidelis Elevate
April 2024
Learn what your peers think about Fidelis Elevate. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.
JH
Technical Manager at a tech services company with 1-10 employees

Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.

View full review »
FA
Security Operations Center (SOC) and Digital Forensics & Incident Response (DFIR) Manager at a tech services company with 1,001-5,000 employees

The detection is determined by the analyst. The analyst has to do the detection. It's not similar to FireEye Mandiant, which has pre-set detection. Still, Fidelis Elevate is improving. As of now, they are creating a lot of detection rules and tools for detecting malicious activity.

Configuration, in terms of building the collector and communicating with endpoints, is complex. There is a lot of backend software that needs to be installed on all of the hardware as well.

View full review »
AmgadYousry - PeerSpot reviewer
Head of Infrastructure at a tech services company with 11-50 employees

I think the EDR, in general, can be improved. They need to work on the live response and investigative features. They also need to make the antivirus stronger. It does not have a good antivirus if you compare it to Bitdefender. We position the solution as an antivirus, but this part of the solution needs improvement. 

They need to generally enhance the features that they have, rather than adding anything new.

View full review »
MG
Security Solutions Architect at a tech services company with 11-50 employees

One of the components of Fidelis is on the Windows Server. All the other components are on Linux. I would like to remove the Windows Server.

I have had many conversations with Fidelis representatives. A lot of time is being spent with them.

The reports in the endpoint area of Elevate can be improved.

View full review »
Buyer's Guide
Fidelis Elevate
April 2024
Learn what your peers think about Fidelis Elevate. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.