Attivo Endpoint Detection Net (EDN) vs. Cisco Secure Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Attivo Endpoint Detection Net (EDN)
Score 7.0 out of 10
N/A
The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint security challenges head-on by making every endpoint a decoy, designed to disrupt an attacker’s ability to break out and further infiltrate the network.N/A
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
Pricing
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Attivo Endpoint Detection Net (EDN)
4.4
1 Ratings
64% below category average
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
Anti-Exploit Technology5.01 Ratings7.723 Ratings
Endpoint Detection and Response (EDR)3.01 Ratings7.923 Ratings
Centralized Management7.01 Ratings5.923 Ratings
Hybrid Deployment Support2.01 Ratings8.55 Ratings
Infection Remediation4.01 Ratings7.323 Ratings
Vulnerability Management5.01 Ratings7.722 Ratings
Malware Detection5.01 Ratings8.923 Ratings
Best Alternatives
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Likelihood to Recommend
7.0
(1 ratings)
8.4
(25 ratings)
Likelihood to Renew
-
(0 ratings)
4.5
(1 ratings)
Usability
-
(0 ratings)
6.9
(20 ratings)
Availability
-
(0 ratings)
7.3
(1 ratings)
Support Rating
-
(0 ratings)
7.9
(24 ratings)
Implementation Rating
-
(0 ratings)
4.5
(1 ratings)
User Testimonials
Attivo Endpoint Detection Net (EDN)Cisco Secure Endpoint
Likelihood to Recommend
Attivo Networks
Attivo Endpoint Detection Net (EDN) is a suitable option in mid level and large companies to detect insider threats and stealthy attackers. It is highly recommended where data is highly sensitive and there are chances of attack to get access to critical revers to get saves credentials and stored files. for small and medium business this solution is not recommended where perimeter security is already configured.
Read full review
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
Pros
Attivo Networks
  • To mimic production servers to deceive attackers
  • To detect the lateral movements of adversary through machine learning algorithms
  • To feed dummy data on production servers through threat strike feature
Read full review
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
Cons
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) should have capability for getting forensics packages from compromised systems in my opinion.
  • I believe Auto phishing email detection capability should be improved to meet industry requirements to tackle phishing attack vector
  • Malware detection capabilities should be improved to work to kernel level for better visibility in my opinion.
Read full review
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
Likelihood to Renew
Attivo Networks
No answers on this topic
Cisco
the renewal must be studied with different factors
Read full review
Usability
Attivo Networks
No answers on this topic
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
Reliability and Availability
Attivo Networks
No answers on this topic
Cisco
no complain and no issue with availability
Read full review
Support Rating
Attivo Networks
No answers on this topic
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
Implementation Rating
Attivo Networks
No answers on this topic
Cisco
no participation in implementation
Read full review
Alternatives Considered
Attivo Networks
Attivo provides a user friendly management with a centralized manager. We can do configuration of Attivo Endpoint Detection Net (EDN) from a centralized console and deploy the Attivo Endpoint Detection Net (EDN) very easily. In other deception tool like forti deceptor etc, they have a bit poor user interface in my opinion and use-ability feature are improved in Attivo as compared to its competitors solutions I believe
Read full review
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
Return on Investment
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) helps to protect information hence Attivo Endpoint Detection Net (EDN) is securing sensitive data therefore ROI is better as loosing the data is much more costlier as per Business Impact Analysis.
  • In small organization ROI is not effective as cost of Attivo Endpoint Detection Net (EDN) is a bit high and data being protected through EDN is not high value asset in my opinon.
  • It is a better technology to detect cyber threats so anyway it is recommended to use for better security posture.
Read full review
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
ScreenShots