F5 SSL Visibility [EOL] vs Fidelis Elevate comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
F5 Logo
views| comparisons
100% willing to recommend
Fidelis Security Logo
68 views|39 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between F5 SSL Visibility [EOL] and Fidelis Elevate based on real PeerSpot user reviews.

Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption.
To learn more, read our detailed SSL/TLS Decryption Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"NGAV and EDR features are outstanding.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet is very user-friendly for customers.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The product detects and blocks threats and is more proactive than firewalls.""It is stable and scalable.""The solution was relatively easy to deploy."

More Fortinet FortiEDR Pros →

"Every scenario we have put the solution through it has been able to handle it one way or another.""The initial setup isn't too difficult.""Its security features are very good. It has normal security, and then it has add-on security with a separate license, which I find very good. It is also very stable."

More F5 SSL Visibility [EOL] Pros →

"The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""The solution's technical support is perfect, so I rate the technical support a ten out of ten""It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest.""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies."

More Fidelis Elevate Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""Making the portal mobile friendly would be helpful when I am out of office.""The solution is not stable.""We'd like to see more one-to-one product presentations for the distribution channels.""Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The dashboard isn't easy to access and manage.""The only minor concern is occasional interference with desired programs."

More Fortinet FortiEDR Cons →

"It can have more features on the cloud side because we are moving a lot of servers to our cloud. Its support and scalability also need improvement. Currently, their technical support is slow, and its scalability is complex. It should have integrated SSL decryption with some special machine algorithm to tell us about certain kinds of security issues. Currently, it can decrypt, but it should also provide more information. It can have some kind of algorithm to inform us about how the packets should or shouldn't be. It should inform us when certain things are happening. When users are going to the internet and it sees an abnormal behavior or abnormal type of traffic, it should alarm us about this. It should tell us that there is some kind of strange traffic, and it shouldn't be like that. Currently, it lacks in this aspect.""The most difficult thing that we have to deal with is SSL Hardening. Vulnerabilities are found in various ciphers, getting them removed, identifying them, et cetera.""The installation is complex but not more than other competitors."

More F5 SSL Visibility [EOL] Cons →

"Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""The reports in the endpoint area of Elevate can be improved.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.""Configuration, in terms of building the collector and communicating with endpoints, is complex."

More Fidelis Elevate Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price of the solution is a little high."
  • More F5 SSL Visibility [EOL] Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which SSL/TLS Decryption solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Ask a question

    Earn 20 points

    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    The majority of malware and data exfiltration hides within SSL/TLS encryption, blinding your security inspection tools. Decrypt and orchestrate to make your controls more effective.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    American Systems, MAXIMUS, Motorists Insurance Group, Talentsoft , ZipWhip, LivePerson, SHINSEGAE INTERNET DUTY FREE
    First Midwest Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Security Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Government10%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise10%
    Large Enterprise70%
    Buyer's Guide
    SSL/TLS Decryption
    March 2024
    Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption. Updated: March 2024.
    768,924 professionals have used our research since 2012.

    F5 SSL Visibility [EOL] doesn't meet the minimum requirements to be ranked in SSL/TLS Decryption while Fidelis Elevate is ranked 2nd in SSL/TLS Decryption with 7 reviews. F5 SSL Visibility [EOL] is rated 8.4, while Fidelis Elevate is rated 8.4. The top reviewer of F5 SSL Visibility [EOL] writes "Consistent and stable with a straightforward setup". On the other hand, the top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". F5 SSL Visibility [EOL] is most compared with , whereas Fidelis Elevate is most compared with Microsoft Defender for Endpoint, VMware Carbon Black Cloud, CrowdStrike Falcon, Trellix Endpoint Security (ENS) and Darktrace.

    See our list of best SSL/TLS Decryption vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all SSL/TLS Decryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.