Attivo Endpoint Detection Net (EDN) vs. Ivanti Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Attivo Endpoint Detection Net (EDN)
Score 7.0 out of 10
N/A
The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint security challenges head-on by making every endpoint a decoy, designed to disrupt an attacker’s ability to break out and further infiltrate the network.N/A
Ivanti Endpoint Security
Score 6.2 out of 10
N/A
Ivanti Endpoint Security reduces the known exploitable surface area on endpoints, detects exploits targeting environment, and responds to threats before they can wreak havoc on the organization.N/A
Pricing
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Top Pros

No answers on this topic

Features
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Attivo Endpoint Detection Net (EDN)
4.4
1 Ratings
64% below category average
Ivanti Endpoint Security
-
Ratings
Anti-Exploit Technology5.01 Ratings00 Ratings
Endpoint Detection and Response (EDR)3.01 Ratings00 Ratings
Centralized Management7.01 Ratings00 Ratings
Hybrid Deployment Support2.01 Ratings00 Ratings
Infection Remediation4.01 Ratings00 Ratings
Vulnerability Management5.01 Ratings00 Ratings
Malware Detection5.01 Ratings00 Ratings
Best Alternatives
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Likelihood to Recommend
7.0
(1 ratings)
5.5
(1 ratings)
User Testimonials
Attivo Endpoint Detection Net (EDN)Ivanti Endpoint Security
Likelihood to Recommend
Attivo Networks
Attivo Endpoint Detection Net (EDN) is a suitable option in mid level and large companies to detect insider threats and stealthy attackers. It is highly recommended where data is highly sensitive and there are chances of attack to get access to critical revers to get saves credentials and stored files. for small and medium business this solution is not recommended where perimeter security is already configured.
Read full review
Ivanti
In an environment with PCs in multiple offices so you can view inventory, push job tasks/patches, run updates, and remote in for assistance.
Read full review
Pros
Attivo Networks
  • To mimic production servers to deceive attackers
  • To detect the lateral movements of adversary through machine learning algorithms
  • To feed dummy data on production servers through threat strike feature
Read full review
Ivanti
  • Allows remote control of other PCs with minimal problems
  • Create and push jobs to PCs on the network.
  • View inventory of a computer and run queries based on info.
Read full review
Cons
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) should have capability for getting forensics packages from compromised systems in my opinion.
  • I believe Auto phishing email detection capability should be improved to meet industry requirements to tackle phishing attack vector
  • Malware detection capabilities should be improved to work to kernel level for better visibility in my opinion.
Read full review
Ivanti
  • Remoting in to computers sometimes takes a while or needs an inventory scan run multiple times. Also has a lag or resolution problems.
  • Patches
  • No other complaints based on my usage.
Read full review
Alternatives Considered
Attivo Networks
Attivo provides a user friendly management with a centralized manager. We can do configuration of Attivo Endpoint Detection Net (EDN) from a centralized console and deploy the Attivo Endpoint Detection Net (EDN) very easily. In other deception tool like forti deceptor etc, they have a bit poor user interface in my opinion and use-ability feature are improved in Attivo as compared to its competitors solutions I believe
Read full review
Ivanti
No answers on this topic
Return on Investment
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) helps to protect information hence Attivo Endpoint Detection Net (EDN) is securing sensitive data therefore ROI is better as loosing the data is much more costlier as per Business Impact Analysis.
  • In small organization ROI is not effective as cost of Attivo Endpoint Detection Net (EDN) is a bit high and data being protected through EDN is not high value asset in my opinon.
  • It is a better technology to detect cyber threats so anyway it is recommended to use for better security posture.
Read full review
Ivanti
  • Allowed for quick assistance from our helpdesk.
  • Helps in migration to Windows 1803
  • Provides license and inventory information for software.
Read full review
ScreenShots