ThreatLocker Protect vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
ThreatLocker Logo
2,635 views|1,874 comparisons
100% willing to recommend
OpenText Logo
3,293 views|2,803 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ThreatLocker Protect and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ThreatLocker Protect vs. Webroot Business Endpoint Protection Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The setup is pretty simple.""Forensics is a valuable feature of Fortinet FortiEDR.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet is very user-friendly for customers.""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running.""The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds.""Application control, ring-fencing, and storage control are the most important features, followed closely by elevation.""The interface is clean and well-organized, making it simple to navigate and find what we need.""Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it.""The biggest improvement has been knowing that something unauthorized isn't going to get installed on anyone’s machines.""Every single feature has been invaluable.""The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself."

More ThreatLocker Protect Pros →

"The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection.""Doesn't consume resources or affect the computer performance at all.""The initial setup is not complex at all. It's very straightforward.""The ease of use of the centralized admin console is its best asset.""Low performance requirements.""It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution.""The solution is very simple and straightforward to use.""We've not had any issues with scalability. If an organization needs to expand, they can do so quite easily."

More Webroot Business Endpoint Protection Pros →

Cons
"The support needs improvement.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The dashboard isn't easy to access and manage.""The solution is not user-friendly.""Cannot be used on mobile devices with a secure connection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."

More Fortinet FortiEDR Cons →

"We identified several areas that we would like to see improved.""One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system.""ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week.""The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software.""There are some times when applications get submitted, the hashes don't really line up.""ThreatLocker Allowlisting needs to improve its user interface and overall workflow.""The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.""Adding applications to the allowlist can sometimes feel overwhelming."

More ThreatLocker Protect Cons →

"Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something.""Their customer support should be better. We started having some issues with it, and we didn't get the required support.""The only complaint I have with Webroot is its inability to prevent UoD phishing and its inability to check against bots or block anti-attacks. Plus the URL server is in zero-definition.""I want Webroot to be easier to use and set up. It is not very intuitive.""It doesn't do anything proactive. The virus has to hit the machine before it detects it.""Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.""I'm not happy with Webroot Business Endpoint Protection, for only one reason. It seems that it slows down my interface when I'm doing programming in Microsoft Access, tremendously.""It needs to improve the problems with the faster connection, and have a huge reduction in false positives."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction… more »
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company39%
    Retailer6%
    Government5%
    Healthcare Company5%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business93%
    Midsize Enterprise7%
    VISITORS READING REVIEWS
    Small Business56%
    Midsize Enterprise13%
    Large Enterprise31%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise12%
    Large Enterprise38%
    Buyer's Guide
    ThreatLocker Protect vs. Webroot Business Endpoint Protection
    May 2024
    Find out what your peers are saying about ThreatLocker Protect vs. Webroot Business Endpoint Protection and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    ThreatLocker Protect is ranked 26th in Endpoint Protection Platform (EPP) with 13 reviews while Webroot Business Endpoint Protection is ranked 35th in Endpoint Protection Platform (EPP) with 30 reviews. ThreatLocker Protect is rated 9.2, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress and GravityZone Business Security, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, HP Wolf Security and Panda Adaptive Defense 360. See our ThreatLocker Protect vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.