A10 Networks Thunder SSLi vs Fidelis Elevate comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
A10 Networks Logo
265 views|111 comparisons
75% willing to recommend
Fidelis Security Logo
66 views|41 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between A10 Networks Thunder SSLi and Fidelis Elevate based on real PeerSpot user reviews.

Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption.
To learn more, read our detailed SSL/TLS Decryption Report (Updated: May 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""Ability to get forensics details and also memory exfiltration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Forensics is a valuable feature of Fortinet FortiEDR.""This is stable and scalable.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The stability is very good.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"We have several proxies in our environment, so we localized internet traffic between these proxies. Instead of getting a really huge proxy box, according to our size, we can use three boxes and share the traffic with A10's load-balancer feature.""Its most valuable feature is its ability to do its job accurately, effectively, and very quickly. The amount of traffic that we have going through our system is astounding... The delay with the SSL decryption turned on is almost unnoticeable.""With the Thunder SSLi, we're better protected. We can stop use of VPN and proxies. We are better protected against dirty traffic coming back to our schools. Having a secure decrypt zone with the equipment lowers the chances that our security infrastructure could possibly miss an attack."

More A10 Networks Thunder SSLi Pros →

"After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours.""What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""The solution's technical support is perfect, so I rate the technical support a ten out of ten""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest.""It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs."

More Fidelis Elevate Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Making the portal mobile friendly would be helpful when I am out of office.""The solution should address emerging threats like SQL injection.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"It would be great if it supported SSL operations according to Active Directory users. For example, if we want to bypass one of the servers or a client's internet access for SSL interception, we have to do it according to the IP address. It would be better if we could do it according to the Active Directory username. A10 says they kind of support that but we haven't tested it.""I would like them to have a better UI (better universal design).""There is one thing I would like to see changed. In their features for setting things up, there is a templating system that would normally assist clients. However, we had a better time setting up the device either through the command line or through the interface and not using the templates that were pre-installed. So there is room for improvement to the templates for initial installation."

More A10 Networks Thunder SSLi Cons →

"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""The reports in the endpoint area of Elevate can be improved.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."

More Fidelis Elevate Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We always pay for support. Any organization of our size who doesn't is asking for problems."
  • "When you purchase the equipment, you purchase the licensing and warranty. It's all fairly standard. We haven't been caught with anything surprising."
  • "Our licensing costs, yearly, are just under $15,000. Your initial cost of acquisition is obviously going to be more than $15,000..."
  • More A10 Networks Thunder SSLi Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which SSL/TLS Decryption solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Ask a question

    Earn 20 points

    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Thunder SSLi
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    SSL encrypted traffic is growing, rendering most security devices ineffective.
    Gain visibility into encrypted traffic with SSL Insight and stop potential threats.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Klein Independent School District
    First Midwest Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Government14%
    Computer Software Company9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company14%
    Government10%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise10%
    Large Enterprise70%
    Buyer's Guide
    SSL/TLS Decryption
    May 2024
    Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption. Updated: May 2024.
    769,789 professionals have used our research since 2012.

    A10 Networks Thunder SSLi is ranked 3rd in SSL/TLS Decryption while Fidelis Elevate is ranked 2nd in SSL/TLS Decryption with 7 reviews. A10 Networks Thunder SSLi is rated 9.0, while Fidelis Elevate is rated 8.4. The top reviewer of A10 Networks Thunder SSLi writes "The SSL decryption successfully decrypts at a rate that has minimal to no impact on our end users". On the other hand, the top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". A10 Networks Thunder SSLi is most compared with Symantec SSL Visibility Appliance, F5 BIG-IP Local Traffic Manager (LTM) and Fortinet FortiADC, whereas Fidelis Elevate is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, VMware Carbon Black Cloud, Darktrace and Trellix Endpoint Security (ENS).

    See our list of best SSL/TLS Decryption vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all SSL/TLS Decryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.