Fortinet FortiEDR vs Microsoft Defender for Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Microsoft Logo
39,711 views|31,100 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared Fortinet FortiEDR and Microsoft Defender for Endpoint based on our user's reviews in several parameters.

Fortinet FortiEDR requires improvements in user interface, setup process, documentation, and reporting capabilities. Users appreciate its threat detection capabilities and customer service. Microsoft Defender for Endpoint features comprehensive threat protection, real-time monitoring, and efficient incident response. Users praise its customer service, pricing, and effectiveness in threat detection but suggest some areas for improvement. Overall, Fortinet FortiEDR focuses on enhancements in usability and reporting, while Microsoft Defender for Endpoint emphasizes comprehensive threat protection and real-time monitoring.

Features: Fortinet FortiEDR is praised for its advanced threat detection, seamless integration, and user-friendly interface. Microsoft Defender for Endpoint excels in comprehensive threat protection, real-time monitoring, and effective incident response capabilities.

Pricing and ROI: The setup cost for Fortinet FortiEDR is reported to be straightforward and hassle-free, requiring minimal effort. Customers also appreciate the flexibility of licensing options that allow them to choose the most suitable model. Similarly, with Microsoft Defender for Endpoint, users found the pricing reasonable, setup process straightforward, and licensing options flexible for different organizational needs., Fortinet FortiEDR offers a positive ROI based on user feedback. Microsoft Defender for Endpoint also has a positive ROI, with users praising its performance, effectiveness, and real-time insights.

Room for Improvement: Fortinet FortiEDR could benefit from improvements in user interface, ease of use, setup process, documentation, training resources, reporting capabilities, and dashboards. Microsoft Defender for Endpoint has areas for enhancement according to user feedback.

Deployment and customer support: Based on user reviews, the implementation duration for Fortinet FortiEDR varies, with some users taking three months for deployment and a week for setup. Microsoft Defender for Endpoint also has varying reviews, with some users taking three months for deployment and a week for setup. It is important to consider the context in which these timeframes are mentioned., Customers have reported positive experiences with the customer service of both Fortinet FortiEDR and Microsoft Defender for Endpoint. However, Fortinet is praised for its excellent assistance and guidance, while Microsoft is commended for the helpfulness, efficiency, and promptness of their support team.

The summary above is based on 106 interviews we conducted recently with Fortinet FortiEDR and Microsoft Defender for Endpoint users. To access the review's full transcripts, download our report.

To learn more, read our detailed Fortinet FortiEDR vs. Microsoft Defender for Endpoint Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Additionally, when it comes to EDR, there are more tools available to assist with client work.""The product's initial setup phase is very easy.""We have FortiEDR installed on all our systems. This protects them from any threats.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is stable and scalable.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"We have just started to implement it. It is useful for protection from malware and ransomware.""We had Norton Antivirus before, and with Norton, we didn't have a way to centrally manage a lot of features. Defender allowed us to deploy it from our Office 365 admin console. That is probably the biggest thing that made us go with Defender.""Microsoft Defender can block some viruses or malware. So, it can protect my files. It can save files on Office 365 OneDrive. I use encryption for some files, then I can recover them from OneDrive.""The integration of Defender, Security Center, and the Microsoft compliance score, is the feature we use most to share the results with our clients and to create a roadmap together.""It's not really visible for the user - which is a benefit.""Defender is stable. The performance is good.""Within its class I think, it has a high and decent detection rate.""Provides good vulnerability assessment."

More Microsoft Defender for Endpoint Pros →

Cons
"The support needs improvement.""The dashboard isn't easy to access and manage.""FortiEDR can be improved by providing more detailed reporting.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The solution should address emerging threats like SQL injection.""The solution is not stable.""The SIEM could be improved.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

"The deployment of Microsoft Defender for Endpoint on Windows 10 is not quite so straightforward. This could be made easier.""The solution needs to improve its ransomware. It's not so good. It could also use some general performance optimization for the computers the solution operates on, to ensure it does not slow down the devices.""In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too.""I would like MDE to have the ability to isolate a certain amount of time on the timeline.""The biggest issue I had with Microsoft Defender for Endpoint was the antivirus and ransomware. I wanted central visibility over all the machines that we operate.""The documentation could be better. When they update their manuals, sometimes they refer to products by their old names, so it is a little confusing. For example, the documentation might still say "Advanced Threat Protection" instead of Defender for Endpoint.""I would like to be able to set up any kind of protection I want in the firewall, any IP address or any number.""It can be more secure."

More Microsoft Defender for Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-based… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature but… more »
    Ranking
    Views
    10,049
    Comparisons
    7,442
    Reviews
    20
    Average Words per Review
    461
    Rating
    7.9
    Views
    39,711
    Comparisons
    31,100
    Reviews
    68
    Average Words per Review
    1,052
    Rating
    8.3
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    Learn More
    Interactive Demo
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise33%
    Large Enterprise45%
    Buyer's Guide
    Fortinet FortiEDR vs. Microsoft Defender for Endpoint
    May 2024
    Find out what your peers are saying about Fortinet FortiEDR vs. Microsoft Defender for Endpoint and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 32 reviews while Microsoft Defender for Endpoint is ranked 1st in Endpoint Detection and Response (EDR) with 182 reviews. Fortinet FortiEDR is rated 7.8, while Microsoft Defender for Endpoint is rated 8.0. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ESET Endpoint Protection Platform, whereas Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, Cortex XDR by Palo Alto Networks, Trellix Endpoint Security and Fortinet FortiClient. See our Fortinet FortiEDR vs. Microsoft Defender for Endpoint report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.