ESET Endpoint Protection Platform vs Microsoft BitLocker comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
ESET Logo
11,830 views|9,841 comparisons
90% willing to recommend
Microsoft Logo
25,988 views|7,039 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Microsoft BitLocker based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""NGAV and EDR features are outstanding.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The setup is pretty simple.""Ability to get forensics details and also memory exfiltration.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"ESET is the fastest solution on the market. It's also highly reliable. On top of the base configuration, you can set it to respond to events such as ransomware detection with network isolation and other automatic tasks. Our customers prefer ESET because it's reliable, fast, and light on system resources.""ESET Endpoint Security is stable, I did not have any issues with it.""This solution has a traditional antivirus, I believe that signature-based detection is most valuable.""Easy to use security solution, helps to secure connected devices against viruses in the digital world.""The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.""This solution does not slow down your systems. It is very light.""The product is good and has a good interface.""It's easy to set up and quick to deploy."

More ESET Endpoint Protection Platform Pros →

"The most valuable feature is the simplicity and integration with the Microsoft Clouds platform.""The most valuable feature is the authentication process which is very fast.""It is an encryption tool and provides security.""I like the simplicity and ease of use of this solution.""There's a lot of manageability within the solution. This is very helpful.""The ease of use is the most valuable feature. The ability to import data to build your frontend on top of the data is very simple and very useable.""The platform provides good performance.""It comes bundled with other Microsoft solutions."

More Microsoft BitLocker Pros →

Cons
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The SIEM could be improved.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The dashboard isn't easy to access and manage.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""We'd like to see more one-to-one product presentations for the distribution channels.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The use of SQL Server can be improved. At times, there is a bit of challenge while linking it with the Javascript. ESET Endpoint Security requires modern technology or modern equipment on site. You will find it difficult to use ESET Endpoint Security with dual-core machines. If they can add the cloud management feature to their product, it will be much easier. If you look at this COVID situation that we are in right now, people are working from home, so you need to control the computers wherever you are. For example, if you are using any email setup and you are hosting it on your own, all the email traffic will be going through the same network. You need to protect all of your computers from the attack. It is best if you can do it remotely rather than having an IT person to come onsite to manage all computers and metrics etc, which isn't a smart way to do it.""I'm not aware of any areas that need improvement.""I think that ESET is a little too heavy on the CPU.""I would like them to use AI features to do preventative virus protection.""I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.""ESET's updates are mostly manual. That's my biggest concern. I'd like it to be more automatic. I've had to download the new version and run it manually to install it. I've got several workstations like that right now.""We do get false positives.""There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level."

More ESET Endpoint Protection Platform Cons →

"They could improve cloud integration regarding attribute and encryption key management.""The people at the first level of support refer you to articles that do not pertain to the problem at hand.""BitLocker should be available on standard Windows. We need to spend money on a Pro license to get BitLocker because it's essential to protect our customers' data. We don't want that to fall into the wrong hands.""The solution could be improved if it was more user friendly.""They should offer better login capabilities that are more secure.""If integration with Active Directory are not mandatory for him, I think that there are many other solutions in the market that equal or are much stronger than Microsoft.""The pricing should be improved.""The visualization could be better."

More Microsoft BitLocker Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "BitLocker is already in Windows 10 and its price has already been "paid"."
  • "It is a totally free solution."
  • "This solution is included with Microsoft Server and my clients did not have to pay for anything extra."
  • "It's not about pricing, because we are working with Enterprise companies that already have Windows Enterprise, so BitLocker comes already included as a Windows feature. It's free for Enterprise users. The price is only for deployment. The customer will pay for McAfee, however."
  • "The cost of this solution is bundled in with part of the subscription for the Microsoft Cloud. We have users subscribed to Enterprise E5 and it comes with E5"
  • "The price of this solution should be more competitive."
  • "BitLocker is included in our license and doesn't cost us anything extra."
  • "It is free. It is enabled as part of the operating system. Once you have an operating system license, you're licensed for Bitlocker."
  • More Microsoft BitLocker Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Answers from the Community
    Tony Kurtis
    James OConnor - PeerSpot reviewerJames OConnor (Hypertec Direct)
    Consultant

    Are you in a regulated industry?  If so using the native BitLocker is not enough to prove compliance.  You will need to use something like BitLocker Administration and Monitoring (MBAM) which is part of MDOP (Microsoft Desktop Optimization Pack) or another tool that will manage Bitlocker and give you proof the device is encrypted in the event of a lost or stolen device.  You also need to enforce secure password management, user training on passwords and regular password changes.


    If you have Microsoft 365 Business premium you have additional controls over Bitlocker; or, M365 E3/E5, Windows Enterprise E3/E5 all have MDOP...


    Other Bitlocker management can be found with SOPHOS and I believe TrendMicro as well.


    Another tool to consider, especially for laptops, is ABSOLUTE software.  It is built into the BIOS of the major laptop brands and just needs the key to activate it...


    Also, ESET is a quality product for encryption.  It gives you additional options for less than some of the Microsoft alternatives.  


    BitLocker is just not FREE if you are in a regulated industry since it needs management to truly be secure the device and prove compliance.


    I hope some of this helps.

    Mark Bailey - PeerSpot reviewerMark Bailey
    User

    I guess the solution depends upon a couple of things for us and how we currently approach this for our clients.  


    We have both in place around a variety of small clients. As 99% of our systems have Windows Pro, they have BitLocker, therefore this would now be the first choice.  


    However, if the client requires centralised management and control we would then advise ESET.  And that is the core to this for us, if they need central management, control, recovery - ESET every time.  


    If it is just encryption and there is no need to control/recover and a simple reformat would work (and loss of history/data is not an issue), then BitLocker is ok.

    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Top Answer:Beware to make backup of useful data, then use reverse decryption policy from Symantec panel/McAfee ePO to decrypt the… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    BitLocker, MS BitLocker
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      BitLocker is a full disk encryption solution that protects your data from theft, hacking, and loss. BitLocker achieves this by encrypting the entire drive that hosts your operating system and all your data. BitLocker can work on all operating systems, drives, or devices, including portable storage devices.

      After BitLocker completes the data encryption, it generates a recovery key. Only those with the correct encryption key will be able to decrypt and access the encrypted files and information. Attempts to access secured data on premises or over the network will be met with either authentication prompts or error messages saying the data cannot be accessed.

      BitLocker provides its users with peace of mind by improving security and reducing risks of critical data loss and intrusions.

      Benefits of Microsoft BitLocker

      • Comprehensive data protection: BitLocker encryption provides increased security for data throughout its lifecycle, which starts with the creation and storage of the data and ends with its removal. Encryption prevents important data from being accidentally revealed or stolen. When data is encrypted, stealing data is more difficult, and hackers are often discouraged from instigating a cyberattack.

      • BitLocker is free with Microsoft Windows: Microsoft BitLocker is free to use and very easy to set up.

      • Good performance: BitLocker does not make the computer slow down or freeze when in use. You are free to work on other processes with BitLocker running in the background. BitLocker’s interface is very intuitive and the process of encrypting and decrypting data is straightforward and fast.

      • Prevent unauthorized data modification: BitLocker helps to keep your computing environment safe from any unauthorized changes. BitLocker regularly inspects your boot settings every time your PC is turned on. When BitLocker notices that modifications have been made to your boot environment, it forces the PC to enter recovery mode.

      Reviews from Real Users

      Microsoft BitLocker stands out among its competitors for a number of reasons. Two major ones are its powerful encryption capabilities and its user-friendly user interface.

      An ICT operations and security manager notes, “It is free and native to the OS. We don't have to worry about upgrades or maintaining the product. You encrypt the disk, and you save the recovery key. That's it. The person puts their password in, and after that, it is up to them. If they forget their password, they have to bring it in to get it unlocked.”

      Kevin C., a director at Pathfinder, writes, “Theease of use is the most valuable feature. The ability to import data to build your frontend on top of the data is very simple and very useable.”

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      ACV, Proaxis Therapy, Choice Hotels International, adnymics GmbH, Intermedia, NMBS/SNCB
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider9%
      Government6%
      Educational Organization6%
      REVIEWERS
      Financial Services Firm24%
      Insurance Company12%
      Government12%
      Computer Software Company9%
      VISITORS READING REVIEWS
      Computer Software Company13%
      Government10%
      Financial Services Firm8%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business53%
      Midsize Enterprise15%
      Large Enterprise32%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise21%
      Large Enterprise37%
      REVIEWERS
      Small Business45%
      Midsize Enterprise17%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business28%
      Midsize Enterprise17%
      Large Enterprise56%
      Buyer's Guide
      Endpoint Protection Platform (EPP)
      June 2024
      Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
      772,679 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 9th in Endpoint Protection Platform (EPP) with 99 reviews while Microsoft BitLocker is ranked 1st in Endpoint Encryption with 61 reviews. ESET Endpoint Protection Platform is rated 8.2, while Microsoft BitLocker is rated 8.2. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Microsoft BitLocker writes "A solution that prevents unauthorized access and goes beyond security measures to provide protection to its users". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Microsoft BitLocker is most compared with ESET Endpoint Encryption, Symantec Endpoint Encryption, McAfee Complete Data Protection, Trend Micro Endpoint Encryption and WinMagic SecureDoc.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.