Avast Business Hub vs GravityZone Business Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avast Business Hub and GravityZone Business Security based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Avast Business Hub vs. GravityZone Business Security Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product detects and blocks threats and is more proactive than firewalls.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"The performance is good compared to other products that slow down the laptop, post-installation.""It's not heavy on the system.""It's straightforward to set up.""Avast Business Endpoint Protection's best feature is its user-friendliness.""The solution is easy to use.""Our favorite feature is the PC Patch Management.""It has increased productivity. IT threats are kept at a minimum because of this product.""It warns you if there is a threat and it's perfect because it runs in the background and doesn't interfere with anything."

More Avast Business Hub Pros →

"Offers network security protection. Management and maintenance of this solution is easy.""Stability-wise, I rate the solution a ten out of ten.""I like that the tool is a bit simple to use. In terms of handling phishing and rate mitigation, it is quite good. The product is stable. I rate it a perfect ten. The solution is scalable. I rate it an eight out of ten, with ten being the highest. The initial setup is straightforward. I have seen a return on investment.""It is helpful for protecting our desktops and servers from malware and other threats.""The product provides endpoint visibility and portal updates, which are very helpful.""The solution is the cheapest in the market.""The ease of deployment via our RMM tool has been good.""GravityZone provides information about over-the-air data flow, standalone application security, and the infrastructure architecture required to meet the standalone security requirements of the complete SaaS infrastructure."

More GravityZone Business Security Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The support needs improvement.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

"The solution needs to be more secure and work to protect us better from people trying to mess with our systems.""It could download faster during deployment.""Making the price a bit cheaper would be an improvement.""The accuracy of the scanner could be improved.""It reduces network and bandwidth speed.""It should have proper and timely updates to deal with new viruses as they come onto the market.""I would like to see better protection and more spyware included with the free version.""The solution could improve by providing more security."

More Avast Business Hub Cons →

"Bitdefender GravityZone Elite could improve by having a patch management function to become part of the solution. For now, it's a separate module subscription. For example, in my company, all the endpoints are sending the information about network attacks and detected malware, to the GravityZone console, and from the console, you can send all these alerts, to another solution, such as Syslog. This is a very important point for us because, this architecture, is similar to having hundreds of threat sensors in the company. The endpoint is a threat sensor and this is very important. From a security perspective, I'm not expecting anything more. However, I'm expecting patch management to become part of GravityZone, and not a separate subscription. This would be a large benefit to us.""From an administration perspective, the tool lacks functionalities related to RMM and MDM. The tool should offer add-ons, like RMM and MDM.""If an enterprise already has existing security features or products, GravityZone Business Security could integrate with them. This will make it a cost-effective solution without replacing their current setup.""Its performance can be better. It doesn't work very well for ransomware. That's why we are trying to evaluate other products.""When you have to change some of the settings, the initial setup can become complicated.""Technical support could always be improved.""There could be more security features included in the product.""Bitdefender GravityZone Elite could improve the ease of use and add more features. Other solutions have more features such as Kaspersky Antivirus. For example, I could not remote connect with Microsoft Windows with Kaspersky Antivirus and the reports were better. Additionally, I have had difficulty ending tasks with solutions."

More GravityZone Business Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is $75 per license for a year. There are no additional costs."
  • "I am using the free version."
  • "We are on a monthly subscription for Avast Business Endpoint Protection."
  • "If you become a partner, you will receive the wholesale price."
  • "I am using the free version of Avast."
  • "There are no costs other than licensing."
  • More Avast Business Hub Pricing and Cost Advice →

  • "We have to purchase licenses for the use of Bitdefender GravityZone Elite. We started out with approximately 150 licenses and now we have over 1,000. You can purchase licenses annually or every three years."
  • "Its subscription is yearly."
  • "Bitdefender GravityZone Elite is an affordable solution."
  • "We pay approximately $1 per device per month for Bitdefender GravityZone Elite. There is no additional cost for the solution."
  • "The price of Bitdefender GravityZone Elite is very good. We are on a three-year license, and the third year was free."
  • "There is a license needed to use this solution and it can be purchased for one, two, or three years."
  • "The solution's pricing depends on the features selected but it is the most inexpensive option in the market."
  • "The pricing is within the market price range compared to other solutions. It's quite affordable."
  • More GravityZone Business Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:Avast Business Endpoint Protection's best feature is its user-friendliness.
    Top Answer:The product is affordable. It is becoming more complex, with more elements required in the solution.
    Top Answer:Segmentation and centralized manageability could be improved for large organizations.
    Top Answer:The product provides endpoint visibility and portal updates, which are very helpful.
    Top Answer:There could be more security features included in the product.
    Top Answer:We are customers for GravityZone Business Security. We use it for email security.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Elite
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Built on the largest, most globally dispersed threat detection network in the world, Avast Business Endpoint Protection Solutions deliver superior, enterprise-grade protection that keeps small and medium businesses safe from today’s threats - and tomorrow’s.

    GravityZone Business Security is much more than a business antivirus software. Here is why:

    1. It ensures complete protection against all types of malware: ransomware, phishing, zero-day attack, viruses, spyware, etc.

    2. It uses multiple machine learning techniques, behavioral analysis, and continuous monitoring of running processes to keep up with the latest threats.

    3. Everything is available in a single, easy-to-use platform for all your devices: desktops, laptops, physical and virtual servers, allowing you to choose between a cloud or an on-premise hosted management console.


    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Benassi & Benassi, P. C.
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company43%
    Wellness & Fitness Company14%
    Comms Service Provider14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider12%
    Educational Organization7%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider10%
    Construction Company7%
    Wholesaler/Distributor6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business82%
    Midsize Enterprise9%
    Large Enterprise9%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise15%
    Large Enterprise46%
    REVIEWERS
    Small Business79%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise14%
    Large Enterprise37%
    Buyer's Guide
    Avast Business Hub vs. GravityZone Business Security
    March 2024
    Find out what your peers are saying about Avast Business Hub vs. GravityZone Business Security and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Avast Business Hub is ranked 43rd in EPP (Endpoint Protection for Business) with 12 reviews while GravityZone Business Security is ranked 38th in EPP (Endpoint Protection for Business) with 12 reviews. Avast Business Hub is rated 8.2, while GravityZone Business Security is rated 8.4. The top reviewer of Avast Business Hub writes "Easy to scale, good reports, easy to install and has excellent support". On the other hand, the top reviewer of GravityZone Business Security writes "Has effective phishing handling capabilities". Avast Business Hub is most compared with HP Wolf Security, CrowdStrike Falcon, Microsoft Defender for Endpoint, Microsoft Defender for Business and Trellix Endpoint Security, whereas GravityZone Business Security is most compared with Bitdefender Total Security, Microsoft Defender for Business, ThreatLocker Protect, Kaspersky Endpoint Security for Business and Bitdefender GravityZone Enterprise Security. See our Avast Business Hub vs. GravityZone Business Security report.

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.