CrowdStrike Falcon Complete vs Fidelis Elevate comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon Complete
Average Rating
8.6
Number of Reviews
76
Ranking in other categories
Managed Detection and Response (MDR) (1st)
Fidelis Elevate
Average Rating
8.4
Number of Reviews
7
Ranking in other categories
Endpoint Detection and Response (EDR) (41st), Threat Deception Platforms (6th), SSL/TLS Decryption (2nd), Network Detection and Response (NDR) (10th), Managed Detection and Response (MDR) (25th), Extended Detection and Response (XDR) (21st)
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
Raj Choudahry - PeerSpot reviewer
Mar 5, 2024
Helps improve our security posture, frees up IT staff time, and is stable
We use CrowdStrike Falcon Complete as our MSSP. We previously relied on antivirus products like Sophos and Malwarebytes, which seemed to function adequately. However, Sophos lacked centralized management, requiring our IT team to manually review over a hundred security notifications daily. This…
Mostafa Ameen - PeerSpot reviewer
Dec 12, 2023
Advanced threat detection capabilities with comprehensive incident response features providing robust cybersecurity for organizations
I am part of a team of analysts using Fidelis Elevate in a banking environment. As an analyst, my responsibilities include creating rules for various issues and responding to incidents or calls It ensures the stability of network behavior across various aspects of our network and offers…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is stable and scalable."
"The solution was relatively easy to deploy."
"Impressive detection capabilities"
"NGAV and EDR features are outstanding."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The system is valuable as it is a fully managed endpoint protection service designed to stop breaches, detect threats, and respond to incidents effectively."
"There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems."
"It has good visibility, works well, and it is fast."
"It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform."
"The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best."
"Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment."
"I am not a CrowdStrike fanboy, but as an IT leader, they make my life easy. I like proactive monitoring and remediation, so I do not have to guess or run around. They are doing everything for me."
"The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us."
"It has a rating system now so you can rate things up or down, depending on your environment. This means alerting can be customized, yet still pick up anomalies."
"The initial setup is very straightforward. The deployment of the server doesn't take so long; about a day or two max."
"After rack and stack, devices were up and running base configurations within two hours. As with any IPS, tuning is required to stop false positives. This is no different, but the ease of use of the interface allowed my team to start making adjustments within a few hours."
"It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities to address incidents promptly"
"What I like the most about this solution is the complexity. It covers a lot of areas, unlike other solutions."
"Compared to similar solutions, it's quite scalable. You just need to add more storage to scale-up."
"It has also improved our hunt ability with quick search tools, to zone in on malware or other anomalies. It is able to link items to incidents from other consoles, and works natively with the SIEM."
"There are many valuable features. The NDR gives very good network visibility, and the endpoint module has a great feature called "Live Connect" for remote connections. They also have "Tasks" that can be run on endpoints to gather specific information or retrieve logs."
 

Cons

"The support needs improvement."
"The solution is not user-friendly."
"The SIEM could be improved."
"FortiEDR can be improved by providing more detailed reporting."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The solution should address emerging threats like SQL injection."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The performance slows down by between 10% and 40%, depending on what type of work the machine is doing."
"The technical support is satisfactory, but there is room for improvement to enhance it."
"At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless. What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky."
"It would be better if they offered other language options. It's only in English, and in Latin America, we mostly speak Spanish."
"The solution could use an on-demand scan feature."
"Its reporting feature could be user-friendly."
"I would like to have the option to deploy on-premise."
"I would love for the threat intelligence part to be more globalized to provide a tailored response to types of malware and ransomware that are trending in other regions. For example, they can add a feature to tell us that there are separate attacks in South Asia or East Asia occurring at these times, so we can supply those things to our environment and protect ourselves."
"There is room for improvement in email security. It's a security issue. If you're aiming for XDR, covering the entire threat landscape is crucial."
"I encounter difficulty removing certain entries in behavior or alerts; likewise, I am unable to add specific calls."
"Fidelis Endpoint is an expensive product making it one of its shortcomings that needs improvement."
"The reports in the endpoint area of Elevate can be improved."
"We position the solution as an antivirus, but this part of the solution needs improvement. They need to generally enhance the features that they have, rather than adding anything new."
"The interface bug needs to be squashed once and for all. This has been the predominant issue with an otherwise stellar product. It reboots itself unscheduled, about once a month, due to a memory buffer flaw in the interface."
"Configuration, in terms of building the collector and communicating with endpoints, is complex."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"The solution is not expensive."
"It is expensive and I would rate it 8 on the scale."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
"The price is comprable to other endpoint security solutions."
"There are no issues with the pricing."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The price is okay, although you're not going to get away cheap when it comes to security."
"The solution needs to have human involvement, they could improve by having more automation where the solution can take the necessary action on time and more accurately."
"I think the pricing is a little high."
"The pricing could be lower."
"There is a license for this solution and everything is included. However, The price of the could be lower."
"It is not cheap, and it is not overpriced. It positions itself in the upper half of pricing in the market. You can find a product that claims to do the same and is super cheap, but it'll be not at all good. You can find something that says it does everything in the world, and it is the best thing since sliced bread, but it would be incredibly expensive. Falcon Complete is neither of those. It is always best to go somewhere in the middle, but it is not in the middle. It is in the upper half. So, it is by no means cheap, but it is worth it. Its pricing is well fixed. Given what you get in return, you wouldn't feel bad paying for it. They have a great licensing model. You can add extra bells and whistles if you want. There is that ability to reduce the price by turning off certain features if you wish."
"CrowdStrike Falcon Complete is expensive."
"At approximately €60 per machine, per year, I think that it's a good price point."
"You license by the number of days of logs you need to maintain visibility for. Forty-five days is a good solid number for a company with around a 10k user base."
"It's quite expensive but we can customize it to reduce the price."
"Fidelis Endpoint is an expensive product. My company makes yearly payments toward the licensing cost of the solution."
"It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high."
report
Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Manufacturing Company
8%
Financial Services Firm
7%
Government
6%
Financial Services Firm
19%
Computer Software Company
13%
Government
10%
Energy/Utilities Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about CrowdStrike Falcon Complete?
It is a cloud-based solution. You can easily scale it.
What is your experience regarding pricing and costs for CrowdStrike Falcon Complete?
I'm a technical engineer and don't have visibility on the pricing. However, it can be a bit lower than other options.
What needs improvement with CrowdStrike Falcon Complete?
We'd like to see the option for an uninstall feature directly on the cloud. It's a tokenless install; however, you sh...
What do you like most about Fidelis Elevate?
It ensures the stability of network behavior across various aspects of our network and offers responsive capabilities...
What is your experience regarding pricing and costs for Fidelis Elevate?
It's somehow expensive. From one to ten, I would rate it a five. They need to improve the prices. It's very high. We ...
What needs improvement with Fidelis Elevate?
The initial aspect concerns two engines. The first one mentioned is available for searching behaviors directly. The s...
 

Also Known As

enSilo, FortiEDR
Falcon Complete
Fidelis Elevate Platform, Fidelis Enterprise, Fidelis Cloud, Fidelis Managed Detection and Response, Fidelis Deception, Fidelis Decryption, Fidelis Endpoint, Fidelis Network
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
First Midwest Bank
Find out what your peers are saying about CrowdStrike Falcon Complete vs. Fidelis Elevate and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.