Fidelis Elevate vs SentinelOne Vigilance comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Fidelis Security Logo
111 views|71 comparisons
100% willing to recommend
SentinelOne Logo
5,045 views|3,464 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fidelis Elevate and SentinelOne Vigilance based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fidelis Elevate vs. SentinelOne Vigilance Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Additionally, when it comes to EDR, there are more tools available to assist with client work.""Ability to get forensics details and also memory exfiltration.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""We have FortiEDR installed on all our systems. This protects them from any threats.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max.""It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.""Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up.""The solution's technical support is perfect, so I rate the technical support a ten out of ten""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest.""After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."

More Fidelis Elevate Pros →

"The product is stable.""SentinelOne Vigilance has very good detection.""Stability-wise, I rate the solution a ten out of ten...Scalability-wise, I rate the solution a ten out of ten.""Stable solution for protecting, deploying, and managing endpoints, and comes with valuable features such as behavioral analytics and machine learning.""The rollback feature offered by the product is good.""The most valuable feature of the solution is its performance, which is very important for us in our company.""The solution is very easy to use.""The most valuable feature is protection against ransomware and malware."

More SentinelOne Vigilance Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The SIEM could be improved.""The dashboard isn't easy to access and manage.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement.""We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""The reports in the endpoint area of Elevate can be improved.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface."

More Fidelis Elevate Cons →

"The only thing I'm not sure about is I haven't deployed it on any mobile devices.""I suspect that the areas for improvement may not necessarily lie within the tool itself but rather in our organization's lack of knowledge and understanding of cybersecurity. Cybersecurity is a complex area, and our organization has a skill set deficit. Therefore, we rely on our cybersecurity support company to help us manage the tool and handle incidents. Our limited expertise sometimes prevents us from fully utilizing them or identifying potential gaps.""Sometimes, SentinelOne Vigilance also detects false positives, which are not true. In such cases, we need to make changes in the policies on the dashboard accordingly.""The solution should add endpoint clients for mobile and Linux devices because it currently doesn't support them.""My customers who use the tool mostly want a summary of the monitoring activities of the product in a report form...t can be useful for our customers to identify the threats and incidents encountered by the product.""SentinelOne Vigilance could improve if it provided us with more control over the dashboard.""The process to replicate exclusions is not user-friendly.""SentinelOne Vigilance's integration capabilities with other products can be considered as an area with certain shortcomings where improvements are required."

More SentinelOne Vigilance Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

  • "The licensing cost depends on the number of connected devices and whether you purchase additional services."
  • "I give the cost a three out of ten."
  • "I rate the solution's pricing a five out of ten since it is a very highly-priced solution."
  • "I rate the product's pricing an eight out of ten since it is really expensive, but it is well worth what my company gets."
  • "The solution’s pricing is very reasonable."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing an eight out of ten."
  • "SentinelOne Vigilance is priced in a normal range."
  • "The tool's pricing is slightly cheaper than other alternatives. It's not just about licensing costs; because we already have it implemented, we can save money on deployment and initial setup. Additionally, SentinelOne Vigilance is slightly cheaper in licensing, maybe around 10-15 percent cheaper."
  • More SentinelOne Vigilance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Top Answer:The best feature of this solution is the third-party management aspect. An external company oversees the tool's… more »
    Top Answer:The tool's pricing is slightly cheaper than other alternatives. It's not just about licensing costs; because we already… more »
    Top Answer:I suspect that the areas for improvement may not necessarily lie within the tool itself but rather in our organization's… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    Reduce time to protection and minimize risk exposure with continuous threat monitoring and response from SentinelOne.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    First Midwest Bank
    Norwegian Airlines, TGI Fridays, AVX, FIMBank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company13%
    Government10%
    Energy/Utilities Company8%
    REVIEWERS
    Computer Software Company20%
    Energy/Utilities Company10%
    Comms Service Provider10%
    Sports Company10%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company12%
    Manufacturing Company4%
    Retailer4%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise70%
    REVIEWERS
    Small Business65%
    Midsize Enterprise5%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise44%
    Large Enterprise30%
    Buyer's Guide
    Fidelis Elevate vs. SentinelOne Vigilance
    March 2024
    Find out what your peers are saying about Fidelis Elevate vs. SentinelOne Vigilance and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Fidelis Elevate is ranked 25th in Managed Detection and Response (MDR) with 7 reviews while SentinelOne Vigilance is ranked 4th in Managed Detection and Response (MDR) with 19 reviews. Fidelis Elevate is rated 8.4, while SentinelOne Vigilance is rated 8.6. The top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". On the other hand, the top reviewer of SentinelOne Vigilance writes "Very easy to use with multiple options for licensing and scaling". Fidelis Elevate is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, VMware Carbon Black Cloud, Darktrace and Trellix Endpoint Security (ENS), whereas SentinelOne Vigilance is most compared with Huntress, Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Secureworks Taegis ManagedXDR and Sophos MDR. See our Fidelis Elevate vs. SentinelOne Vigilance report.

    See our list of best Managed Detection and Response (MDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.