Fidelis Elevate vs Symantec SSL Visibility Appliance comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Fidelis Security Logo
66 views|41 comparisons
100% willing to recommend
Broadcom Logo
616 views|164 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fidelis Elevate and Symantec SSL Visibility Appliance based on real PeerSpot user reviews.

Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption.
To learn more, read our detailed SSL/TLS Decryption Report (Updated: May 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution was relatively easy to deploy.""It is stable and scalable.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The product's initial setup phase is very easy.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Ability to get forensics details and also memory exfiltration."

More Fortinet FortiEDR Pros →

"The solution's technical support is perfect, so I rate the technical support a ten out of ten""There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs.""It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM.""What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions.""Reporting is great, it is easy to do a quick search through 45 days of data for something of interest.""It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies.""It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly""The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max."

More Fidelis Elevate Pros →

"The most valuable feature is the Fail-to-Network (FTN) option, which means that if for any reason the appliance goes down then there is no interruption in traffic.""The most valuable feature is the Fail-to-Network (FTN) option, which means that if for any reason the appliance goes down then there is no interruption in traffic.""One of the most valuable aspects of this solution is that it's easy to deploy without a lot of complications.""The ability to do SSL chaining is most valuable. It provides the ability to send decrypted traffic at close-to-line speed to products that can't decrypt. So, it can take the decrypted traffic and send it to your IPS or your other tools to be able to see what's inside of that traffic for DLP or malicious content detection. That's the whole beauty of it. It was probably the elephant in the room for the longest in terms of SSL decryption. It can get the high band, especially for places that had a lot of decryption to do, such as big finance companies, big telcos, etc."

More Symantec SSL Visibility Appliance Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The solution is not stable.""The solution should address emerging threats like SQL injection.""FortiEDR can be improved by providing more detailed reporting.""The support needs improvement.""I haven't seen the use of AI in the solution.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new.""The reports in the endpoint area of Elevate can be improved.""I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls.""There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial.""Configuration, in terms of building the collector and communicating with endpoints, is complex.""The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface.""Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement."

More Fidelis Elevate Cons →

"Technical support needs to be improved.""They're working on being able to handle more traffic. They're working on bigger boxes full of throughput because now networks are going to 40 gigs and 100 gigs. So, trying to keep up with the bandwidth demands is where things are being pushed.""From the operations perspective, they have to come up with easier ways so that the operational guys can easily manage it."

More Symantec SSL Visibility Appliance Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
  • "It's quite expensive but we can customize it to reduce the price."
  • "Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
  • "It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
  • More Fidelis Elevate Pricing and Cost Advice →

  • "Licensing fees are billed annually and we purchased a three-year license."
  • More Symantec SSL Visibility Appliance Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which SSL/TLS Decryption solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to… more »
    Top Answer:It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We… more »
    Top Answer:The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Fidelis Elevate integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

    The Symantec SSL Visibility Appliance is a high-performance transparent proxy for Secure Socket Layer (SSL) network communications. You install the SSL Visibility Appliance in the network and attach one or more security devices to it. The SSL Visibility Appliance is able to decrypt the SSL traffic, enabling the attached security appliances to see the plaintext (that is, the original unencrypted data) in SSL encrypted connections. It eliminates the blind spot created by encrypted traffic, enables your organization to combat the threats hidden within SSL, while preserving user privacy and regulatory compliance. Powerful policies allow you to bypass specific types of traffic (such as financial or healthcare data) to maintain employee data privacy.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    First Midwest Bank
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company14%
    Government10%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Government8%
    Energy/Utilities Company7%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise10%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise23%
    Large Enterprise60%
    Buyer's Guide
    SSL/TLS Decryption
    May 2024
    Find out what your peers are saying about Broadcom, Fidelis Security, A10 Networks and others in SSL/TLS Decryption. Updated: May 2024.
    769,789 professionals have used our research since 2012.

    Fidelis Elevate is ranked 2nd in SSL/TLS Decryption with 7 reviews while Symantec SSL Visibility Appliance is ranked 1st in SSL/TLS Decryption. Fidelis Elevate is rated 8.4, while Symantec SSL Visibility Appliance is rated 7.0. The top reviewer of Fidelis Elevate writes "Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations". On the other hand, the top reviewer of Symantec SSL Visibility Appliance writes "Easy to deploy without a lot of complications but the operations side should be simplified ". Fidelis Elevate is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, VMware Carbon Black Cloud, Darktrace and Trellix Endpoint Security (ENS), whereas Symantec SSL Visibility Appliance is most compared with A10 Networks Thunder SSLi and GigaSMART.

    See our list of best SSL/TLS Decryption vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all SSL/TLS Decryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.