Cybersecurity Lead at a tech vendor with 10,001+ employees
Real User
Top 20
Easy to configure and use, and improved our customer satisfaction
Pros and Cons
  • "Fortinet is very user-friendly for customers."
  • "To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

What is our primary use case?

We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions.

How has it helped my organization?

Fortinet has improved our customer satisfaction. This is primarily what I see.

Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure.

Fortinet helps free up around 14 percent of our staff's time to work on other projects.

What is most valuable?

Fortinet is very user-friendly for customers. The support is also very good.

What needs improvement?

To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.

Buyer's Guide
Fortinet FortiEDR
May 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.

For how long have I used the solution?

We are a global system integration partner with Fortinet, and we have been reselling Fortinet products for more than ten years.

What do I think about the stability of the solution?

I give the stability an eight out of ten.

What do I think about the scalability of the solution?

I give the scalability a seven out of ten. Fortinet must consider performance when scaling, and ensure that the performance is not impacted.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We switched to Fortinet because it is easy to use.

How was the initial setup?

The initial setup is straightforward. The deployment configuration is straightforward.

What about the implementation team?

We are a reseller, so we implement the solution for our clients.

What was our ROI?

We have seen a return on investment in the form of time saved and increased customer satisfaction.

What's my experience with pricing, setup cost, and licensing?

The pricing is good. Prices used to be lower, but I think they are getting higher.

Which other solutions did I evaluate?

I evaluated Palo Alto and Check Point firewalls. Fortinet is user-friendly.

What other advice do I have?

I give Fortinet FortiEDR an eight out of ten.

The time to value depends on the complexity of the solution and can take anywhere from two to fifteen days.

This is my third time attending RSA. I always look forward to meeting my old friends, and I always come away with a lot of knowledge.

Attending RSA gives us the opportunity to explore new cybersecurity vendors for potential future purchases.

Disclosure: My company has a business relationship with this vendor other than being a customer: GSI partner
PeerSpot user
Ijeoma Nkemjika - PeerSpot reviewer
Customer Success Manager at Digitank Technology
Reseller
Top 5
An anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc
Pros and Cons
  • "he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
  • "I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

What is most valuable?

The solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features. 

What needs improvement?

I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components. 

For how long have I used the solution?

I have been working with the product for three years. 

What do I think about the stability of the solution?

I would rate the solution's stability an eight out of ten. 

What do I think about the scalability of the solution?

I would rate the product's scalability a ten out of ten. 

How was the initial setup?

I would rate the solution's setup an eight out of ten. We have deployed the solution on the cloud and on-prem. The tool's deployment took three weeks to complete. 

What's my experience with pricing, setup cost, and licensing?

I would rate the solution's pricing an eight out of ten. 

What other advice do I have?

I would rate the product an eight out of ten. We work with medium customers. The product's integration and customer service are great. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiEDR
May 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.
Chaitanya Potdar - PeerSpot reviewer
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees
Real User
Top 20
The consoles are easy to read, and I like the ability to move assets from one to the other
Pros and Cons
  • "The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
  • "FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

What is our primary use case?

We use FortiEDR to detect malicious activities that primarily occur on the endpoints. For example, it can catch a server downloading malicious software or a user accidentally accessing a harmful URL. Three or four engineers manage the solution.

What is most valuable?

The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.

What needs improvement?

FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things. 

If I'm scanning assets from the backend, I should be able to tell from my end if any malicious files were installed onto the server. It may be any server like Windows Server or the operating system for an endpoint laptop or desktop. 

For how long have I used the solution?

We deployed FortiEDR around eight or nine months ago.

What do I think about the stability of the solution?

I rate FortiEDR 10 out of 10 for stability. 

How are customer service and support?

Fortinet support is excellent. I don't deal with the Fortinet firewall, but a few of my colleagues are on the firewall team, and they say their T1 or P2 calls are handled smoothly.

How was the initial setup?

Setting up FortiEDR isn't difficult. 

What other advice do I have?

I rate FortiEDR 10 out of 10. I say go for it. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Engineer at a educational organization with 1,001-5,000 employees
Real User
A scalable tool that needs users to go through a straightforward initial setup phase
Pros and Cons
  • "It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
  • "I haven't seen the use of AI in the solution."

What is most valuable?

The most valuable attributes of the solution stem from the features of the next-generation firewall.

What needs improvement?

I haven't seen the use of AI in the solution. In the future, I am interested to see the use of AI in Fortinet FortiEDR.

For how long have I used the solution?

I have been using Fortinet FortiEDR for three years.

What do I think about the stability of the solution?

The downtime we faced in our company was not because of Fortinet FortiEDR.

What do I think about the scalability of the solution?

It is a scalable solution.

How are customer service and support?

I rate the technical support a seven out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup of Fortinet FortiEDR was straightforward.

The solution is deployed on an on-premises model.

From what I remember, the product's deployment process did not take too long.

Which other solutions did I evaluate?

I am still in the process of comparing Fortinet FortiEDR to Cisco, and till now, I have found Fortinet FortiEDR to be an easier tool to use.

What other advice do I have?

I recommend those who plan to use the solution to give it a try. Considering all the use cases, different environments, and costs, people need to find the best solution that suits them well.

I rate the overall product an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Consultant at a tech services company with 11-50 employees
Consultant
Top 20
Easy to deploy and integrates with other Fortinet products but could be more affordable
Pros and Cons
  • "The solution was relatively easy to deploy."
  • "The support needs improvement."

What is our primary use case?

We primarily use the solution as an EDR. We use the product to keep things homogenous as the company uses a lot of Fortinet products. 

What is most valuable?

The solution was relatively easy to deploy.

Our whole environment is using Fortinet and this integrates well into it. 

What needs improvement?

I've never tried the solution in mixed environments. I'm not sure if it would work well in an environment with Palo Alto or Cisco.

The support needs improvement. 

It is not a good product for smaller organizations or organizations under 500 endpoints. 

Having a fully integrated team would be nice. Recently, we had to use a third-party team. 

For how long have I used the solution?

We only started using the solution about 12 months back.

What do I think about the stability of the solution?

I'd rate the stability six out of ten. It does take quite a bit of memory. Sometimes this is not the most stable of platforms. 

What do I think about the scalability of the solution?

I'd rate the scalability at seven out of ten. 

We had issues with scaling. We had to use a third-party team which was an issue with the deployment. When we had to expand there were complications. We ended up exceeding the number of endpoints we signed up for. It was not sized properly.

The companies using the solution would have to be large or medium-sized at least. It wouldn't be economical to use for a small company. If a company has under 500 endpoints, it wouldn't necessarily make sense to use the solution. 

How are customer service and support?

We've been disappointed with technical support. They need to improve their services. Having a fully integrated team would be nice. Right now, we deal with a third-party team and have had some issues with them.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I also use Cynet and prefer that to FortiEDR.

Cynet is easy to use. It's basically launch and leave.

How was the initial setup?

It is straightforward to set up and easy to deploy.

What's my experience with pricing, setup cost, and licensing?

The pricing for FortiEDR is pretty high. It's not affordable for small companies. I'd rat the affordability three out of ten in terms of affordability, with ten being affordable. 

What other advice do I have?

I'm an end-user.

I can recommend this solution, however, it wouldn't be at the top of my list in terms of recommendations.

I'd rate it six out of ten overall. There is quite some space for improvement.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network Administrator at a financial services firm with 51-200 employees
Real User
Easy to use dashboard and interface, and it's easy to create exceptions
Pros and Cons
  • "Exceptions are easy to create and the interface is easy to follow with a nice appearance."
  • "The SIEM could be improved."

What is our primary use case?

We would have used this solution for endpoint detection EDR, which we don't currently have. We wanted to see how it works with the discovery of the history of some things that might come up.

What is most valuable?

The dashboard is easy to follow and use. 

The deployment and uninstalling were easy.

I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow.

Exceptions are easy to create and the interface is easy to follow with a nice appearance.

What needs improvement?

The SIEM could be improved. I would have liked to see that you could access the same SIEM or Fortinet EDR dashboard from the same login, but I heard that they were different, which was a bit of a letdown.

For how long have I used the solution?

I used this solution for a month to do a PoC.

I was using the latest version.

What do I think about the stability of the solution?

It's a stable solution. It would fit our organization's needs.

Which solution did I use previously and why did I switch?

We are currently using Cylance.

How was the initial setup?

The initial setup was straightforward. There were no complexities.

The deployment didn't take long at all. It took more time to create a Cylance install and push-out to the network to do anything. It didn't really take that much time. It was no problem.

What's my experience with pricing, setup cost, and licensing?

There are no issues with the pricing.

Which other solutions did I evaluate?

We were using a demo for both Fortinet FortiEDR and SentinelOne. We were doing PoC on both to see which one we wanted to use.

We wanted to see the differences between them and Cylance.

What other advice do I have?

I would rate Fortinet FortiEDR an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Admin at Kuratorium Wiener Pensionisten-Wohnhäuser
Real User
Top 20
Very stable and scalable
Pros and Cons
  • "This is stable and scalable."
  • "Cannot be used on mobile devices with a secure connection."

What is our primary use case?

We own facility houses for the elderly and I'm a network and system admin. We are customers of Fortinet.

What is most valuable?

The solution is stable and scalable. 

What needs improvement?

We'd like to be able to put this on our mobile devices and make secure connections to our network. It would be great if we could bring this product in a single MDM application for mobiles, Androids, and for IOSs. It's complicated to administer so I'd like one application for all these things. 

For how long have I used the solution?

I've been using this solution for two years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The product is scalable, we have 30 users in our company. 

How was the initial setup?

The initial setup is a little complicated. We have three admins currently involved. 

What's my experience with pricing, setup cost, and licensing?

Licensing costs could be lower. 

What other advice do I have?

This product is currently in our test environment and I like it and rate FortiEDR eight out of 10. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager Networking Solutions at CCS Computer's Pvt Ltd
Real User
A stable solution with a straightforward setup and good technical support
Pros and Cons
  • "Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
  • "The solution should address emerging threats like SQL injection."

What is our primary use case?

The solution is used by a small organization of around 500 end users to provide online courses to their students.

What is most valuable?

Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.

What needs improvement?

Fortinet FortiEDR should include some of the new features and better pricing. The solution should address emerging threats like SQL injection. It would be good if the solution detects ransomware files.

For how long have I used the solution?

We have implemented Fortinet FortiEDR for our clients, and they have been using it for the last two to three years.

What do I think about the stability of the solution?

Fortinet FortiEDR is a stable solution. Our client has been running it successfully for the last three years.

How are customer service and support?

The solution's technical support is good and fast.

How was the initial setup?

The solution's initial setup is very straightforward.

What about the implementation team?

The solution was deployed within a week.

What's my experience with pricing, setup cost, and licensing?

Fortinet FortiEDR has a yearly subscription. The solution's pricing should be improved because other players in the market are coming up with competitive prices.

What other advice do I have?

Two to three people are required to deploy Fortinet FortiEDR.

Overall, I rate Fortinet FortiEDR an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros sharing their opinions.