Skip to main content
TrustRadius
Attivo Endpoint Detection Net (EDN)

Attivo Endpoint Detection Net (EDN)

Overview

What is Attivo Endpoint Detection Net (EDN)?

The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint…

Read more
Recent Reviews
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Attivo Endpoint Detection Net (EDN)?

The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint security challenges…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

1 person also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Details

What is Attivo Endpoint Detection Net (EDN)?

Attivo Endpoint Detection Net (EDN) Video

Attivo Networks Endpoint Detection Net Suite

Attivo Endpoint Detection Net (EDN) Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(6)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Nishant Aggarwal | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are using Attivo Endpoint Detection Net (EDN) to deploy breadcrumbs/deceptive tokens at production endpoints to mimic the servers and data residing on servers. Furthermore we have used Attivo Endpoint Detection Net (EDN) to build profiles to setup decoy environment on our production servers. through Attivo Endpoint Detection Net (EDN) we have mapped deflect profile to deflect malicious communication to engagement virtual machines.
  • To mimic production servers to deceive attackers
  • To detect the lateral movements of adversary through machine learning algorithms
  • To feed dummy data on production servers through threat strike feature
  • Attivo Endpoint Detection Net (EDN) should have capability for getting forensics packages from compromised systems in my opinion.
  • I believe Auto phishing email detection capability should be improved to meet industry requirements to tackle phishing attack vector
  • Malware detection capabilities should be improved to work to kernel level for better visibility in my opinion.
Attivo Endpoint Detection Net (EDN) is a suitable option in mid level and large companies to detect insider threats and stealthy attackers. It is highly recommended where data is highly sensitive and there are chances of attack to get access to critical revers to get saves credentials and stored files. for small and medium business this solution is not recommended where perimeter security is already configured.
Endpoint Security (7)
44.28571428571429%
4.4
Anti-Exploit Technology
50%
5.0
Endpoint Detection and Response (EDR)
30%
3.0
Centralized Management
70%
7.0
Hybrid Deployment Support
20%
2.0
Infection Remediation
40%
4.0
Vulnerability Management
50%
5.0
Malware Detection
50%
5.0
  • Attivo Endpoint Detection Net (EDN) helps to protect information hence Attivo Endpoint Detection Net (EDN) is securing sensitive data therefore ROI is better as loosing the data is much more costlier as per Business Impact Analysis.
  • In small organization ROI is not effective as cost of Attivo Endpoint Detection Net (EDN) is a bit high and data being protected through EDN is not high value asset in my opinon.
  • It is a better technology to detect cyber threats so anyway it is recommended to use for better security posture.
Attivo provides a user friendly management with a centralized manager. We can do configuration of Attivo Endpoint Detection Net (EDN) from a centralized console and deploy the Attivo Endpoint Detection Net (EDN) very easily. In other deception tool like forti deceptor etc, they have a bit poor user interface in my opinion and use-ability feature are improved in Attivo as compared to its competitors solutions I believe.
Arbor Sightline, FortiAnalyzer, Vectra Threat Detection & Response Platform
Return to navigation