Fidelis Elevate vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Fidelis Security Logo
226 views|137 comparisons
100% willing to recommend
SentinelOne Logo
26 views|20 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fidelis Elevate and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Threat Deception Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fidelis Elevate vs. SentinelOne Singularity Identity Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The product detects and blocks threats and is more proactive than firewalls.""The stability is very good.""Forensics is a valuable feature of Fortinet FortiEDR.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."

More Fortinet FortiEDR Pros →

"The solution's technical support is perfect, so I rate the technical support a ten out of ten""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies.""Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up.""After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours.""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest."

More Fidelis Elevate Pros →

"The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures.""One of the top things we're interested in is cloud protection.""All the features within the XDR are valuable as a whole for our organization.""The incident and threat logs are great.""The XDR capabilities are very good.""Having high visibility into all of our network concerns and a customizable UI are the most valuable features.""They have different levels of support. We have the highest level where they are constantly checking all the endpoints. If at any certain point, they identify that a computer has been triggered by a virus, a link, or something else, they would automatically tell us that within 15 seconds. If they notice something, they automatically send us an email saying that they noticed something in the computer, and they are going to block it.""The protection provided by SentinelOne Singularity Identity is the most valuable feature."

More SentinelOne Singularity Identity Pros →

Cons
"The solution is not stable.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The dashboard isn't easy to access and manage.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""The reports in the endpoint area of Elevate can be improved.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."

More Fidelis Elevate Cons →

"Sometimes I get kicked out of the console. I don't know why.""SentinelOne Singularity Identity could be more user-friendly.""The resolution turnaround from SentinelOne Singularity Identity's support should be improved.""The UI can be more user-friendly.""A lot of those features came from an acquisition of a different company.""The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""The solution's query resolution time could be reduced further, and a faster resolution could be provided.""We haven't received the expected support whenever we've had questions."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Deception Platforms solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

    Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

    Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

    By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    First Midwest Bank
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Media Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company13%
    Government10%
    Energy/Utilities Company8%
    REVIEWERS
    Manufacturing Company21%
    Healthcare Company14%
    Logistics Company7%
    Retailer7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Government9%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise10%
    Large Enterprise70%
    REVIEWERS
    Small Business21%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise20%
    Large Enterprise60%
    Buyer's Guide
    Fidelis Elevate vs. SentinelOne Singularity Identity
    March 2024
    Find out what your peers are saying about Fidelis Elevate vs. SentinelOne Singularity Identity and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Fidelis Elevate is ranked 6th in Threat Deception Platforms with 7 reviews while SentinelOne Singularity Identity is ranked 3rd in Threat Deception Platforms with 14 reviews. Fidelis Elevate is rated 8.4, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Fidelis Elevate is most compared with Microsoft Defender for Endpoint, VMware Carbon Black Cloud, CrowdStrike Falcon, Trellix Endpoint Security (ENS) and Darktrace, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, SailPoint IdentityIQ, Tenable Vulnerability Management and Microsoft Defender for Office 365. See our Fidelis Elevate vs. SentinelOne Singularity Identity report.

    See our list of best Threat Deception Platforms vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Threat Deception Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.