Attivo Endpoint Detection Net (EDN) vs. Microsoft System Center Endpoint Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Attivo Endpoint Detection Net (EDN)
Score 7.0 out of 10
N/A
The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint security challenges head-on by making every endpoint a decoy, designed to disrupt an attacker’s ability to break out and further infiltrate the network.N/A
Microsoft System Center Endpoint Protection
Score 8.0 out of 10
N/A
Microsoft System Center Endpoint Protection is a malware, spyware, antivirus and endpoint protection application available formerly with System Center Configuration Manager (SCCM), which later became Microsoft Endpoint Manager. It is a legacy product, with older versions reaching end of support, and is not available as a standalone product.N/A
Pricing
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Attivo Endpoint Detection Net (EDN)
4.4
1 Ratings
64% below category average
Microsoft System Center Endpoint Protection
7.9
2 Ratings
7% below category average
Anti-Exploit Technology5.01 Ratings7.02 Ratings
Endpoint Detection and Response (EDR)3.01 Ratings8.52 Ratings
Centralized Management7.01 Ratings8.01 Ratings
Hybrid Deployment Support2.01 Ratings6.01 Ratings
Infection Remediation4.01 Ratings9.52 Ratings
Vulnerability Management5.01 Ratings8.02 Ratings
Malware Detection5.01 Ratings8.52 Ratings
Best Alternatives
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Likelihood to Recommend
7.0
(1 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
7.6
(2 ratings)
User Testimonials
Attivo Endpoint Detection Net (EDN)Microsoft System Center Endpoint Protection
Likelihood to Recommend
Attivo Networks
Attivo Endpoint Detection Net (EDN) is a suitable option in mid level and large companies to detect insider threats and stealthy attackers. It is highly recommended where data is highly sensitive and there are chances of attack to get access to critical revers to get saves credentials and stored files. for small and medium business this solution is not recommended where perimeter security is already configured.
Read full review
Microsoft
It is well suited in environments that want a simple AV product/solution that, for the most part, can be easily deployed to client endpoints. It is also good for environments that want something that is easy to use by end-users, and also doesn't use a whole lot of system resources. It is less suited for environments that want an AV solution that is more robust feature-wise, or has more configurable options for the end-users. It is also less suited for those organizations that want an AV product to have the highest detection rate in the industry.
Read full review
Pros
Attivo Networks
  • To mimic production servers to deceive attackers
  • To detect the lateral movements of adversary through machine learning algorithms
  • To feed dummy data on production servers through threat strike feature
Read full review
Microsoft
  • Microsoft System Center Endpoint Protection offers exceptional threat protections for signature-based "known" threats.
  • The signatures are constantly updated and management of this application is super easy with the use of Microsoft SCCM.
  • The application is very much a "set it and let it" type of deployment. Once you install it, there are very little configuration or changes that need to be made.
Read full review
Cons
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) should have capability for getting forensics packages from compromised systems in my opinion.
  • I believe Auto phishing email detection capability should be improved to meet industry requirements to tackle phishing attack vector
  • Malware detection capabilities should be improved to work to kernel level for better visibility in my opinion.
Read full review
Microsoft
  • The product could improve in the area of having better mechanisms in place with how the SCEP client is deployed/installed from the server on the management side. We have run into this firsthand with the client not installing on an endpoint, and then having to take the time to investigate why it was not installing.
  • A second improvement that can be made is to keep trying to improve the products detection rate for finding malware/viruses. The case can be made that there are some products out there that do a better job at this and have a higher detection rate.
Read full review
Support Rating
Attivo Networks
No answers on this topic
Microsoft
There was a time and a place in which Microsoft System Center Endpoint Protection was an excellent choice to provide threat protections. However, now that threats have been evolving, so too does the need for more advanced protections. In its current offering, it just no longer meets the needs of our organization in terms of providing protections against threats.
Read full review
Alternatives Considered
Attivo Networks
Attivo provides a user friendly management with a centralized manager. We can do configuration of Attivo Endpoint Detection Net (EDN) from a centralized console and deploy the Attivo Endpoint Detection Net (EDN) very easily. In other deception tool like forti deceptor etc, they have a bit poor user interface in my opinion and use-ability feature are improved in Attivo as compared to its competitors solutions I believe
Read full review
Microsoft
How SCEP stacks up against some of the other AV solutions/products is that it does a pretty good job overall (not the best in the industry) at detecting/removing malware, which is the main focus for a product like this. It is also easy to use on the end-user side, which can't be said for some other AV products on the market. I was not involved with the selection/purchase of the product in the organization, but I'm almost certain the organization selected this based on the tight integration with Microsoft System Center Manager, which is used in the organization. Also, given the fact that SCEP is tightly integrated and works well in organizations that utilize Microsoft products, it was probably another factor in selecting this. Lastly, the cost of licenses was probably lower (because of System Center already being in place) than other AV products.
Read full review
Return on Investment
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) helps to protect information hence Attivo Endpoint Detection Net (EDN) is securing sensitive data therefore ROI is better as loosing the data is much more costlier as per Business Impact Analysis.
  • In small organization ROI is not effective as cost of Attivo Endpoint Detection Net (EDN) is a bit high and data being protected through EDN is not high value asset in my opinon.
  • It is a better technology to detect cyber threats so anyway it is recommended to use for better security posture.
Read full review
Microsoft
  • There was little/no cost associated with this software since we are utilizing SCCM and are paying license costs for that anyways.
  • The level or protection is excellent for the cost of the software.
  • There was at least one instance in which Microsoft System Center Endpoint Protection identified a crypto-malware, but not before it had already started to encrypt many of our files. So it did detect the threat, but since it was a little delayed we still were infected.
Read full review
ScreenShots