Cisco Secure Network Analytics vs Fidelis Elevate comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cisco Secure Network Analytics
Average Rating
8.2
Number of Reviews
58
Ranking in other categories
Network Monitoring Software (25th), Network Traffic Analysis (NTA) (4th), Network Detection and Response (NDR) (3rd), Cisco Security Portfolio (3rd)
Fidelis Elevate
Average Rating
8.4
Number of Reviews
7
Ranking in other categories
Endpoint Detection and Response (EDR) (41st), Threat Deception Platforms (6th), SSL/TLS Decryption (2nd), Network Detection and Response (NDR) (10th), Managed Detection and Response (MDR) (25th), Extended Detection and Response (XDR) (21st)
 

Market share comparison

As of June 2024, in the Network Detection and Response (NDR) category, the market share of Fortinet FortiEDR is 1.9% and it increased by 26.6% compared to the previous year. The market share of Cisco Secure Network Analytics is 10.5% and it decreased by 10.0% compared to the previous year. The market share of Fidelis Elevate is 0.8% and it decreased by 18.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Network Detection and Response (NDR)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Network Monitoring Software
1.5%
Network Traffic Analysis (NTA)
9.1%
Threat Deception Platforms
20.0%
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
Richard Payne - PeerSpot reviewer
Feb 13, 2023
Improved our organization greatly but greater customizability would be beneficial
The customizability of the UI should improve. With Splunk and other SIEM tools, you have the ability to create custom dashboards and manipulate the data in a way that works for you. Cisco gives you some creative ability, but you are very much locked into their train of thought. It would be helpful if they went more down the Splunk and Elastic route. We found flaws in Stealthwatch, but thankfully it has the ability to interconnect with Splunk and other such tools. This enabled us to plug the information over where it falls flat and then start working on other platforms. The solution falls down but tries to make up for it. I would also like to have greater insight into how it works under the hood. I appreciate that that might not be possible due to commercial confidentiality. However, having that greater insight would allow us to covey a level of trust to the people who use it.
Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations
I am part of a team of analysts using Fidelis Elevate in a banking environment. As an analyst, my responsibilities include creating rules for various issues and responding to incidents or calls It ensures the stability of network behavior across various aspects of our network and offers…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Ability to get forensics details and also memory exfiltration."
"The most valuable feature is the analysis, because of the beta structure."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The product detects and blocks threats and is more proactive than firewalls."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"It provides good visibility to the customers. People are still evaluating it, but it provides visibility and helps them to take action to remediate and mitigate the issues that are highlighted on the dashboard. It has good integration with the Cisco switching platform."
"It's a dependable product that is able to pinpoint where we have vulnerabilities if they occur."
"The most valuable feature is having visibility into the data segments throughout our network."
"From what I understand, you can encrypt and unencrypt traffic moving in transit. This is one of the features that we liked about it."
"Most of the engineers I've worked with have been really good. Very knowledgeable and easy to work with."
"If you are using Darktrace or NAC solutions you can integrate Stealthwatch."
"Being able to graph and show data to management has improved our organization. We can show the data to the higher-ups. It shows them that it's picking up on these anomalies and doing its job."
"The most valuable features of this solution are its reporting and mitigation capabilities."
"Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up."
"It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies."
"The solution's technical support is perfect, so I rate the technical support a ten out of ten"
"What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions."
"There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs."
"It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM."
"After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."
"It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly"
 

Cons

"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Making the portal mobile friendly would be helpful when I am out of office."
"Cannot be used on mobile devices with a secure connection."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The solution should address emerging threats like SQL injection."
"I haven't seen the use of AI in the solution."
"I would like to see better filters."
"We haven't seen ROI."
"One update I would like to see is an agent-based client. Currently StealthWatch is network based."
"Some of our customers find this solution to be a little bit tough because they don't understand how to configure and use it."
"Complexity on integration is not so straightforward and you really need an expert to help build it out."
"The customizability of the UI should improve."
"I would like to see it better organized when I'm looking at it."
"We are continuing down the road of ACI and ISE with Cisco, so we would like to see the continuation of Stealthwatch integrating into ISE for exchange of information, and also, more into the ACI environment too."
"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface."
"There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."
"I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls."
"The reports in the endpoint area of Elevate can be improved."
"Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement."
"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new."
"Configuration, in terms of building the collector and communicating with endpoints, is complex."
 

Pricing and Cost Advice

"The pricing is good."
"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"I would rate the solution's pricing an eight out of ten."
"One of the things which bugs me about Lancope is the licensing. We understand how licensing works. Our problem is when we bought and purchased most of these Lancope devices, we did so with our sister company. Somewhere within the purchase and distribution, licensing got mixed up. That is all on Cisco, and it is their responsibility. They allotted some of our sister company's equipment to us, and some of our equipment to them. To date, they have never been able to fix it."
"Our fees are approximately $3,000 USD."
"This is an expensive product. We have quit paying for support because we don't want to have to upgrade it and keep paying for it."
"It has a subscription model. There is yearly support, and there is also three-year support. It depends on what the customers want."
"The pricing for this solution is good."
"It is worth the cost."
"Licensing is done by flows per second, not including outside>in traffic."
"Pricing is much higher compared to other solutions."
"Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
"It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
"You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
"It's quite expensive but we can customize it to reduce the price."
report
Use our free recommendation engine to learn which Network Detection and Response (NDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
28%
Financial Services Firm
11%
Government
8%
Manufacturing Company
6%
Financial Services Firm
19%
Computer Software Company
13%
Government
10%
Energy/Utilities Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Cisco Stealthwatch?
The most valuable feature of Cisco Secure Network Analytics is the Threat Intelligence integration.
What is your experience regarding pricing and costs for Cisco Stealthwatch?
I would rate Cisco SNA as a nine out of ten in terms of costliness.
What needs improvement with Cisco Stealthwatch?
Initially, I felt Cisco Secure Network Analytics lacked integration with Splunk. However, with Cisco's recent acquisi...
What do you like most about Fidelis Elevate?
It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities...
What is your experience regarding pricing and costs for Fidelis Elevate?
It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We ...
What needs improvement with Fidelis Elevate?
The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The s...
 

Also Known As

enSilo, FortiEDR
Cisco Stealthwatch, Cisco Stealthwatch Enterprise, Lancope StealthWatch
Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Edge Web Hosting, Telenor Norway, Ivy Tech Community College of Indiana, Webster Financial Corporation, Westinghouse Electric, VMware, TIAA-CREF
First Midwest Bank
Find out what your peers are saying about Cisco Secure Network Analytics vs. Fidelis Elevate and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.