Deep Instinct Prevention Platform vs Kaspersky Endpoint Detection and Response Optimum comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Deep Instinct Prevention Platform and Kaspersky Endpoint Detection and Response Optimum based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The most valuable feature is the analysis, because of the beta structure.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet is very user-friendly for customers.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The stability is very good.""It is stable and scalable.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"Deep Instinct was a strategic complement to our Open XDR platform.""It has a very low false-positive ratio. That is important because it means we're not wasting time... We're able to run that entire 20,000-endpoint base with just a handful of engineers.""The product offers integration capabilities and is also easy to use.""The CPU consumption is low compared to what I have been using in my current environment, which is Sophos. The footprint is a lot smaller, about a quarter of Sophos. It is very small.""Good detections for PowerShell. and good user interface.""When we were looking at Carbon Black and Sophos, the prevention pieces weren't as strong when compared to DI, which is why we decided to go with DI... I would rather have a product that does the prevention up front and saves me the effort of having to wipe someone's workstation.""The support is very good. They reply and respond very quickly.""The most valuable features are the static/dynamic analyses. Deep Instinct's predictive model has very high accuracy and provides threat information for unknown malware, such as malware classification, static analysis information, and sandbox information."

More Deep Instinct Prevention Platform Pros →

"The solution is very user friendly, which we appreciate.""The initial setup was easy.""It offers features like system hardening, vulnerability management, patch management, and device control, which are not present in other solutions.""The performance is good.""Instead of having to wait for alerts, the IT security team can actively hunt for threats by proactively scanning endpoints to spot anomalies and security breaches.""Kaspersky EDR is constantly updated and can respond to any threat nearly in real-time. They work hard to produce all the updates on time.""Kaspersky Endpoint Detection and Response Optimum have met our requirements.""I mostly like how they capture particular files and submit them to other files, and they have the solution console. And for example, we are using the one in for an application, like, on the RansomFree, if there are any vulnerabilities in patches coming, in the future, they fix these."

More Kaspersky Endpoint Detection and Response Optimum Pros →

Cons
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""We'd like to see more one-to-one product presentations for the distribution channels.""Intelligence aspects need improvement""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""I haven't seen the use of AI in the solution.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"

More Fortinet FortiEDR Cons →

"If the client is working remotely and doesn't have a VPN then the deployment is difficult to do.""If the tool was able to provide fine-tuning capabilities from the product's end depending on the environment of its user, then it would be a good improvement in the solution.""The Deep Instinct client stops working when you have two servers and you add high availability or Windows Failover Cluster mode. It doesn't work in a clustered mode. I haven't yet had time to go back and talk with their support and get it fixed. It would be good if they can make the installation independent of an actual user. Currently, its installation is dependent on the actual user being logged in. For example, a computer has to be logged in for the installation to happen. If it is not logged in, then on the cloud platform, it is going to show that the client is offline. On the management side of the cloud platform, we would like to have the administrators segregated by logical entities. We have told them that on their cloud management platform, we would like to be able to segregate clients into different logical entities or organizations so that the administrators are able to manage only those entities that are within their designated organization.""Some features are too resource intensive.""Due to the nature of deep learning, it’s sometimes difficult to determine why the AI model has blocked a specific file, although this has improved over time.""I am looking forward to them adding Linux in Q1 or Q2 of 2019, as this is often requested by my partners and customers. Currently, Deep Instinct only has Windows, Mac, Android, and iOS.""When things get done automatically, I would appreciate more logging of what's happening in the background... we should be able to backtrack from the log that gets uploaded to our cloud instance and see, forensically, what the root cause was.""I would like a little more training for the admins."

More Deep Instinct Prevention Platform Cons →

"The technology grows day by day, so we need to check for updates and do the updates daily. Kaspersky Endpoint Detection and Response Optimum is still improving over time and quality-wise, there are still things that need to be changed in the product, so that's why I rated it nine out of ten. Compatibility could also be improved in the product.""I want Kaspersky to extend its products to internet protection. For example, I would like them to develop a firewall integrated with EDR.""We would like more data to be available from this solution, in order for it to be usable in strategic decision making.""EDR Optimum's scalability could be improved.""I want the tool’s pricing to improve.""Scalability depends on various factors.""The solution needs to give more control to users on firewalls.""What I want to be added to Kaspersky Endpoint Detection and Response Optimum is a single pane of glass management, where everything is integrated into a single pane of glass."

More Kaspersky Endpoint Detection and Response Optimum Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
  • "The pricing is a little bit expensive but we are satisfied with DI's performance."
  • "In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
  • "Pricing and licensing are very straightforward. It's two SKUs, one is for the console and the other is for the client."
  • "One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
  • "We are a nonprofit. The MSP had provides pretty decent nonprofit rates for us. This was one of the key factors that made us choose Deep Instinct over its competitors who were significantly more expensive."
  • "Its pricing is too high, but that is not because of the product. It is expensive because of the cost of the console. You need a console to control the whole thing, but the console is expensive. You have to split this cost among all possible users. Normally, to be able to make it economically attractive, you need at least 1,000 agents, PCs, or users. If you have a customer with 300 to 500 agents, PCs, or users, it becomes too pricey."
  • "Their pricing is very competitive. It is good, fair, and a lot cheaper than what we were doing with Cylance."
  • More Deep Instinct Prevention Platform Pricing and Cost Advice →

  • "Kaspersky Endpoint Detection and Response Optimum is affordability, even for companies with limited budgets, such as those in the Pakistani market. It is a subscription-based license."
  • "Kaspersky Endpoint Detection and Response Optimum is more affordable than the endpoint security product of Fortinet. Whether it's worth the money depends on your security strategy."
  • "The price of the solution is reasonable. It cost approximately €10,000 annually."
  • "The tool’s pricing is yearly. The solution’s pricing is expensive."
  • "The price is good, not too high."
  • "I would rate the product's pricing a nine out of ten. You need to pay about 80,000 rupees yearly for the tool. There are no additional costs associated with the product."
  • "The pricing is totally reasonable."
  • "Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on our own."
  • More Kaspersky Endpoint Detection and Response Optimum Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product offers integration capabilities and is also easy to use.
    Top Answer:There is a need for customers of the product to pay towards the licensing costs of the tool.
    Top Answer:The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end… more »
    Top Answer:The product's most valuable feature is the flexibility of installation with the console and a simple administration… more »
    Top Answer:Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on… more »
    Top Answer:There could be visibility for troubleshooting incidents. We are unable to find the root cause of the attack. They should… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Deep Instinct PREVENTS >99% of UNKNOWN threats like ransomware and zero-days before they land inside your environment – not after. With both an agentless and agent-based approach, we ensure file-based and fileless attacks are prevented. To achieve this, Deep Instinct is pioneering the use of deep learning AI to prevent threats in <20ms, without requiring calls to the cloud for threat intelligence. Our ability to scale to the needs of the enterprise is unprecedented as is our delivery of the industry’s lowest false positive rate of <0.1%.

    The Deep Instinct Prevention Platform combines industry-leading static analysis based on the only deep learning framework dedicated to cybersecurity and includes two solutions:

    • Deep Instinct Prevention for Applications is a flexible, containerized and highly scalable solution, deployed via API or ICAP, to scan million so files per day and prevent malicious files from entering storage environments.
    • Deep Instinct for Endpoints complements EDR solutions by preventing threats pre-execution, minimizing false positives, improving the productivity of SOC teams, and increasing the efficiency of the security stack.

    To learn more, visit: https://www.deepinstinct.com.

    Kaspersky Endpoint Detection and Response (EDR) Optimum delivers straightforward defense-in-depth against complex and advanced threats with no additional overheads. Use automated and 'single-click' responses so you can ensure every last piece of the threat is rooted out of your system.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company25%
    Government25%
    Retailer13%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm18%
    Manufacturing Company9%
    Security Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Comms Service Provider8%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise17%
    Large Enterprise50%
    REVIEWERS
    Small Business56%
    Midsize Enterprise17%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise20%
    Large Enterprise46%
    Buyer's Guide
    Deep Instinct Prevention Platform vs. Kaspersky Endpoint Detection and Response Optimum
    May 2024
    Find out what your peers are saying about Deep Instinct Prevention Platform vs. Kaspersky Endpoint Detection and Response Optimum and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Deep Instinct Prevention Platform is ranked 24th in Endpoint Protection Platform (EPP) with 18 reviews while Kaspersky Endpoint Detection and Response Optimum is ranked 21st in Endpoint Protection Platform (EPP) with 17 reviews. Deep Instinct Prevention Platform is rated 8.6, while Kaspersky Endpoint Detection and Response Optimum is rated 8.2. The top reviewer of Deep Instinct Prevention Platform writes "Bolsters prevention with great detection and response capabilities". On the other hand, the top reviewer of Kaspersky Endpoint Detection and Response Optimum writes "Great threat response, provides for proactivity, and has automated threat identification". Deep Instinct Prevention Platform is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CylancePROTECT and Bitdefender GravityZone EDR, whereas Kaspersky Endpoint Detection and Response Optimum is most compared with SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks, ESET Endpoint Protection Platform, CrowdStrike Falcon and Microsoft Defender for Business. See our Deep Instinct Prevention Platform vs. Kaspersky Endpoint Detection and Response Optimum report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.