Attivo Endpoint Detection Net (EDN) vs. Jamf Protect

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Attivo Endpoint Detection Net (EDN)
Score 7.0 out of 10
N/A
The Attivo Endpoint Detection Net (EDN) is an agentless product designed to complement existing endpoint security solutions by detecting an attacker early in the attack cycle, preventing them from stealing credentials and establishing a foothold. The EDN product tackles endpoint security challenges head-on by making every endpoint a decoy, designed to disrupt an attacker’s ability to break out and further infiltrate the network.N/A
Jamf Protect
Score 8.9 out of 10
N/A
Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on…N/A
Pricing
Attivo Endpoint Detection Net (EDN)Jamf Protect
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Attivo Endpoint Detection Net (EDN)Jamf Protect
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Attivo Endpoint Detection Net (EDN)Jamf Protect
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Attivo Endpoint Detection Net (EDN)Jamf Protect
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Attivo Endpoint Detection Net (EDN)
4.4
1 Ratings
63% below category average
Jamf Protect
8.7
4 Ratings
3% above category average
Anti-Exploit Technology5.01 Ratings9.04 Ratings
Endpoint Detection and Response (EDR)3.01 Ratings9.04 Ratings
Centralized Management7.01 Ratings8.54 Ratings
Hybrid Deployment Support2.01 Ratings8.02 Ratings
Infection Remediation4.01 Ratings9.04 Ratings
Vulnerability Management5.01 Ratings8.54 Ratings
Malware Detection5.01 Ratings9.04 Ratings
Best Alternatives
Attivo Endpoint Detection Net (EDN)Jamf Protect
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.0 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 9.0 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Attivo Endpoint Detection Net (EDN)Jamf Protect
Likelihood to Recommend
7.0
(1 ratings)
8.8
(7 ratings)
User Testimonials
Attivo Endpoint Detection Net (EDN)Jamf Protect
Likelihood to Recommend
Attivo Networks
Attivo Endpoint Detection Net (EDN) is a suitable option in mid level and large companies to detect insider threats and stealthy attackers. It is highly recommended where data is highly sensitive and there are chances of attack to get access to critical revers to get saves credentials and stored files. for small and medium business this solution is not recommended where perimeter security is already configured.
Read full review
Jamf Software, LLC
The main reason we went with Jamf Protect was because we wanted a dedicated macOS security endpoint. Is was easy to implement and migrate over from our previous endpoint provider. As a university we have lab macOS devices that multiple users use. So we have Jamf Protect profiles that block the use of external drives and other other profiles that allow it. We different user accounts requiring different access this can get a bit messy when deploying the config profiles at login for each user that signs in.
Read full review
Pros
Attivo Networks
  • To mimic production servers to deceive attackers
  • To detect the lateral movements of adversary through machine learning algorithms
  • To feed dummy data on production servers through threat strike feature
Read full review
Jamf Software, LLC
  • Low resource use Protected Agent - stops tampering with agent and is not a resource hog
  • Managed and custom Analytics - along with the out of the box Analytics provided by JAMF, admins can also set up their own to focus on areas of concern eg NISTcompliance items
  • Vendor support - support is very responsive and knowledgeable
Read full review
Cons
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) should have capability for getting forensics packages from compromised systems in my opinion.
  • I believe Auto phishing email detection capability should be improved to meet industry requirements to tackle phishing attack vector
  • Malware detection capabilities should be improved to work to kernel level for better visibility in my opinion.
Read full review
Jamf Software, LLC
  • The integration with Jamf Pro has come a long way but could still be a bit more "one stop" vs two tools and two dashboards.
Read full review
Alternatives Considered
Attivo Networks
Attivo provides a user friendly management with a centralized manager. We can do configuration of Attivo Endpoint Detection Net (EDN) from a centralized console and deploy the Attivo Endpoint Detection Net (EDN) very easily. In other deception tool like forti deceptor etc, they have a bit poor user interface in my opinion and use-ability feature are improved in Attivo as compared to its competitors solutions I believe
Read full review
Jamf Software, LLC
In some aspects, Jamf Protect was far superior to the others mentioned above. The only downside I can see is that it is only macOS which could be a problem for hybrid environments.
Read full review
Return on Investment
Attivo Networks
  • Attivo Endpoint Detection Net (EDN) helps to protect information hence Attivo Endpoint Detection Net (EDN) is securing sensitive data therefore ROI is better as loosing the data is much more costlier as per Business Impact Analysis.
  • In small organization ROI is not effective as cost of Attivo Endpoint Detection Net (EDN) is a bit high and data being protected through EDN is not high value asset in my opinon.
  • It is a better technology to detect cyber threats so anyway it is recommended to use for better security posture.
Read full review
Jamf Software, LLC
  • Better detection of malware reducing downtime and risk to network
  • Easy to implement
  • Can be a bit of a steep learning curve in general
Read full review
ScreenShots