Try our new research platform with insights from 80,000+ expert users

Fidelis Elevate vs Trellix Active Response comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Fidelis Elevate
Ranking in Endpoint Detection and Response (EDR)
39th
Average Rating
8.4
Number of Reviews
7
Ranking in other categories
Threat Deception Platforms (6th), SSL/TLS Decryption (2nd), Network Detection and Response (NDR) (13th), Managed Detection and Response (MDR) (23rd), Extended Detection and Response (XDR) (24th)
Trellix Active Response
Ranking in Endpoint Detection and Response (EDR)
63rd
Average Rating
6.4
Number of Reviews
3
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations
I am part of a team of analysts using Fidelis Elevate in a banking environment. As an analyst, my responsibilities include creating rules for various issues and responding to incidents or calls It ensures the stability of network behavior across various aspects of our network and offers…
LW
Feb 26, 2021
Lighter with good stability and pretty good technical support
It's still not lightweight enough and not as light as they claim to be with the McAfee area of a next-gen AV. They can do some improvements along that line. There needs to be some improvement around the white-listing or black-listing. The product could improve aspects around the removal of blacklisted applications, et cetera. This was an exercise to centralize the AV cell, and that's how we ended up upgrading. The truth, however, is that I was really looking for something much more advanced with user behavior analytics and some AI features that the other competitor's next-gen AV does offer. It is okay for what it's doing now, however, it's not the ultimate software. There are some components on the cloud that should also reside in the on-prem deployment models but don't. They should ensure they are doing parallel development for cloud and on-prem when they are doing R&D.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions."
"Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up."
"The solution's technical support is perfect, so I rate the technical support a ten out of ten"
"It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM."
"It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly"
"After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."
"There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs."
"Reporting is great, it is easy to do a quick search through 45 days of data for something of interest."
"The solution is scalable."
"We are hoping to automate detection and response and take advantage of user behavior analytics, given that we are working from home. About half of our workers are still remote, so Active Response gives us that visibility and lets us automate a number of those events."
"It's a little lighter compared to the older version, which was mostly signature-based."
 

Cons

"Configuration, in terms of building the collector and communicating with endpoints, is complex."
"I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls."
"The reports in the endpoint area of Elevate can be improved."
"Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement."
"There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."
"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new."
"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface."
"There are some components on the cloud that should also reside in the on-prem deployment models but don't."
"While the product is good, we are currently facing support issues."
"I also expected Active Response 's user interface to be much more analytical."
 

Pricing and Cost Advice

"It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
"Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
"You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
"It's quite expensive but we can customize it to reduce the price."
"Our costs were somewhere around $600K in Trinidad dollars, which might be about $100K US. We have the ETP plus the EDR. Our recent renewal was 1800 licenses as opposed to the full amount. Our transaction cost was about $600K Trinidad dollars, which is somewhere around $90-100K US."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
21%
Computer Software Company
13%
Energy/Utilities Company
8%
Manufacturing Company
6%
Government
24%
Financial Services Firm
10%
Comms Service Provider
8%
Energy/Utilities Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Fidelis Elevate?
It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly
What is your experience regarding pricing and costs for Fidelis Elevate?
It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We lose customers for price. It's not always worth it for them. Even for enterprise...
What needs improvement with Fidelis Elevate?
The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The second engine involves the Google Ade tool, which operates on the machine. The ch...
Ask a question
Earn 20 points
 

Also Known As

Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
McAfee Active Response
 

Overview

 

Sample Customers

First Midwest Bank
Liquor Control Board of Ontario
Find out what your peers are saying about Fidelis Elevate vs. Trellix Active Response and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.