Bitdefender Hypervisor Introspection vs Fortinet FortiClient vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
318 views|272 comparisons
66% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender Hypervisor Introspection, Fortinet FortiClient, and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
767,847 professionals have used our research since 2012.
Questions from the Community
Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
Ask a question

Earn 20 points

Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
Top Answer:The solution's application control feature is very, very powerful.
Comparisons
Also Known As
enSilo, FortiEDR
HVI
FortiClient
Symantec EPP, Symantec Endpoint Protection (SEP)
Learn More
Overview

Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

Fortinet FortiEDR Features

Fortinet FortiEDR has many valuable key features, including:

  • Easily customizable
  • Real-time proactive risk mitigation & IoT security
  • Pre-infection protection
  • Post-infection protection
  • Track applications and ratings
  • Reduce the attack surface with risk-based proactive policies
  • Achieve analysis of entire log history
  • Optional managed detection and response (MDR) service

Fortinet FortiEDR Benefits

Some of the key benefits of using Fortinet FortiEDR include:

  • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

  • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

  • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

  • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

  • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

Reviews from Real Users

Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

Bitdefender Hypervisor Introspection (HVI) is the first security solution that is able to uncover memory violations that endpoint security tools sometimes miss by directly analyzing raw memory lines - thereby ensuring they are not being altered by malware.

FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

The FortiClient fabric agent can:

• Report on the status of a device, including firmware version and applications running.
• Send all suspicious files to a fabric sandbox.
• Enforce USB control, application control, URL filtering, and firmware upgrade policies.
• Provide application firewall service and malware protection.
• Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

You can purchase FortiClient with one of three levels of capability:

Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
Cloud-based endpoint security

Benefits and Features

• Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
• SAAS control and web/content filtering
• Dynamic access control helps with automation and simplifies compliance.
• Software inventory management enables visibility as well as management of licenses.
• Automated response detects and isolates any endpoints that may be compromised.
• ZTNA delivers better remote access and consistent application access policies
• Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

Reviews from Real Users:

PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

Sample Customers
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Kansas Development Finance Authority (KDFA), Quilvest
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Top Industries
REVIEWERS
Financial Services Firm21%
Comms Service Provider11%
Manufacturing Company11%
Energy/Utilities Company5%
VISITORS READING REVIEWS
Computer Software Company16%
Government8%
Manufacturing Company8%
Financial Services Firm8%
VISITORS READING REVIEWS
Computer Software Company24%
Financial Services Firm19%
Real Estate/Law Firm7%
Government6%
REVIEWERS
Computer Software Company23%
Financial Services Firm15%
Comms Service Provider15%
Retailer6%
VISITORS READING REVIEWS
Educational Organization35%
Computer Software Company12%
Comms Service Provider6%
Government5%
REVIEWERS
Financial Services Firm17%
Computer Software Company12%
Manufacturing Company8%
University6%
VISITORS READING REVIEWS
Computer Software Company15%
Financial Services Firm12%
Manufacturing Company9%
Government8%
Company Size
REVIEWERS
Small Business50%
Midsize Enterprise16%
Large Enterprise34%
VISITORS READING REVIEWS
Small Business31%
Midsize Enterprise19%
Large Enterprise50%
VISITORS READING REVIEWS
Small Business32%
Midsize Enterprise19%
Large Enterprise49%
REVIEWERS
Small Business52%
Midsize Enterprise22%
Large Enterprise26%
VISITORS READING REVIEWS
Small Business22%
Midsize Enterprise46%
Large Enterprise33%
REVIEWERS
Small Business43%
Midsize Enterprise20%
Large Enterprise38%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise16%
Large Enterprise60%
Buyer's Guide
Endpoint Protection Platform (EPP)
March 2024
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
767,847 professionals have used our research since 2012.