Bitdefender GravityZone EDR vs HP Wolf Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Bitdefender Logo
7,337 views|6,007 comparisons
95% willing to recommend
HP Logo
1,092 views|930 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone EDR and HP Wolf Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone EDR vs. HP Wolf Security Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product's initial setup phase is very easy.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""NGAV and EDR features are outstanding.""Fortinet is very user-friendly for customers.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"It is easy to scale and it is suitable for organizations from small businesses to enterprise.""The most valuable features are the anti-malware and firewall policies. The runtime scans and execution have been beneficial to our business.""It is a good anti-malware product that is highly stable.""We have had no issues with the support and consider it to be good, even when it comes to accredited resellers.""If you detect a virus, you can isolate the PC from the network and prevent access to the internet, network and routers. Once fixed, you can give access back to the client. We have not had this functionality using other solutions.""Useful for the day-to-day analysis of the security infrastructure.""The product is stable. It has a small footprint, but it does a lot of heavy lifting.""It's a very stable solution."

More Bitdefender GravityZone EDR Pros →

"The isolation feature is the most important because it prevents attacks.""The feature that stands out the most is that when someone clicks on a link in an email... [if] that link is malicious and it has some malware or keylogger attached to it, when it opens up in that Bromium virtualized browser, there's no chance of it actually being on the machine and running, because as soon as they click that "X" in the upper right-hand side of the browser, everything just vanishes. That is an added plus.""We've been able to isolate and prevent malicious code from external email attachments and from downloaded internet files. Those are the two big areas that have really made an impact.""The most valuable feature is the process isolation because it simply stops malware from infecting the machines.""Now, instead of us having to go through that analysis, they actually give us a monthly report that shows us: "Here's what you got hit with, here's what would have happened, here are the forensics behind the attack," and, obviously, Bromium stopped it.""I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.""It has prevented thousands of potential threats by encapsulating them within its own vSentry container, thus providing overall protection and integrity of the operating system.""Our overall security posture has absolutely improved as a result of adding Bromium to our security stack. We continue to have less user impact through a significantly reduced amount of malware infections. It's become a non-event."

More HP Wolf Security Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Cannot be used on mobile devices with a secure connection.""We find the solution to be a bit expensive.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""FortiEDR can be improved by providing more detailed reporting.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."

More Fortinet FortiEDR Cons →

"Using this product requires quite a bit of training, which is hard to get.""The cryptosystem could be improved a bit.""In terms of improvement of the solution, it could have better features. For example, having a firewall within. This way we would only need one solution.""The graphical user interface for EDR could be improved.""I would like to see the capability for remote installation added, in particular for servers.""The areas of Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) could benefit from improvement in terms of how problems are reported and displayed. The way the problems are presented and the information provided could be improved.""The solution is sometimes resource-intensive.""Application Control should be available on the cloud."

More Bitdefender GravityZone EDR Cons →

"I did not find this to be an out-of-the-box solution, it required planning and alignment across many groups.""They have always struggled with usability. The protection that it offers you is tremendous, but there's definitely an impact with use of resources on the computer. It's gotten a lot better now with Win 10. But sometimes, when you open up a website, it's going to take longer than it would without Bromium, and it's the same with documents.""When you deploy, not only is the user asked to reboot their computer, they are also asked to wait for 20 minutes while it sits there and initializes. It definitely impacts the end-user. It takes time away from their day.""Room for improvement would be keeping up with the rate of change, specifically on Windows platforms. There are a lot of updates that come out for Microsoft Windows operating systems and the Bromium product needs to be able to keep up quickly with those updates and all the browser updates that are coming out. It's hard to do, but that's really where they need to be more responsive because we end up with problems and then we have to call support to get patches, etc.""Initial setup was complex. There were many configurations that needed to be worked out with the vendor. The setup required hands-on assistance from Bromium.""After a major release, there's always a lot of "dust settling." You have to work through all those issues and then you're fine for a while. The problem is, it's stable, it's fine, until the next major release comes out. Then you go back into the cycle again of uncertainty, instability, working through issues until they have patched and remediated all the problems that you're having. It's not unlike any other vendor though""Reporting is one of the shortcomings of the product. We do mine the data that's in there from a forensics perspective... It becomes very difficult because you have to spend a lot of time digging through the volumes of data. Reporting is absolutely the biggest shortcoming.""Initially, when we came in contact with Bromium a few years ago, it had a nice threat analyst, or a LAVA Pop, which is what they used to call it. Once it detected malware, it would show us the malware's path... I don't see that on the computers now. We only get to see that in the console. I would like to still see that on the individual machines because when we go out to look at a machine, we don't necessarily have access to the console."

More HP Wolf Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us."
  • "Licensing is done on a yearly basis and it's workstation-based."
  • "It has a suitable price for every company and organization."
  • "There is a fully functional trial that we used and we didn't have any issues."
  • "There are different packages available that vary in terms of licensing fees."
  • "Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
  • "Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
  • "The solution is not expensive but there are cheaper options in the market. In terms of competitiveness, the price is reasonable with no other additional costs besides the licensing fees."
  • More Bitdefender GravityZone EDR Pricing and Cost Advice →

  • "I think the pricing is a good value. All of these security products are always going to be very expensive, but I don't think Bromium is unreasonable. I think Bromium is decently priced. It’s a tiered licensing platform. The more you buy, the cheaper gets per unit, and I think their tiers are very well defined. I think they're fair."
  • "The product's pricing is a good value. We only run it on our internet-facing workstations, we don't run it on everything in our environment. We are very selective. Some organizations may want to consider doing something like that to reduce their license count."
  • "Pricing is reasonable."
  • "The pricing is very fair compared to the competition. The licensing is straightforward."
  • "The product came as a bundle with the machine."
  • More HP Wolf Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The tool's graphical user interface is common and very friendly, making it an overall user-friendly product.
    Top Answer:Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines. In the Philippines, users usually want… more »
    Top Answer:The improvement of the product is required since I am in the cybersecurity industry, where there are a lot of antivirus… more »
    Top Answer:The tool behaves differently when I ported to Windows 11.
    Top Answer:I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Ultra, Bitdefender GravityZone
    Bromium vSentry
    Learn More
    HP
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.

    Bitdefender GravityZone Ultra Features

    Bitdefender GravityZone Ultra has many valuable key features. Some of the most useful ones include:

    • Extended endpoint detection and response: Bitdefender GravityZone Ultra applies XDR capabilities to detect advanced attacks across multiple endpoints in hybrid infrastructures, including workstations, servers, or containers running various operating systems.
    • Integrated human and endpoint risk analytics: The Bitdefender GravityZone Ultra solution continuously identifies user actions and behaviors that may pose a security risk to your organization, such as using unencrypted web pages for logging into websites, usage of compromised USBs, poor password management, recurrent infections, and more.
    • Layered defense: Bitdefender GravityZone Ultra offers highly effective layered protection to protect against threats by using signatureless technologies like advanced local and cloud machine learning, behavior analysis technologies, and integrated sandbox and device hardening.
    • Low overhead incident investigation and response: Bitdefender GravityZone Ultra allows incident response teams to react fast and stop ongoing attacks via fast alerts, attack timelines, and sandbox outputs.

    Bitdefender GravityZone Ultra Benefits

    There are many benefits to implementing Bitdefender GravityZone Ultra. Some of the biggest advantages the solution offers include:

    • Next-gen prevention and detection: The solution uses advanced prevention capabilities such as PowerShell Defense, Exploit Defense, and Anomaly Detection to block attacks earlier in the attack chain (at pre-execution) so your security posture remains intact and safe. Once an active threat is detected, automatic response kicks in to block further damage or lateral movements.
    • Cross platform coverage: Bitdefender GravityZone Ultra covers all enterprise endpoints, running Windows, Linux, or Mac in physical, virtualized, or cloud infrastructures, ensuring consistent security across your entire infrastructure.
    • Third-party integration APIs: Bitdefender GravityZone Ultra supports integration with pre-existing security operations tools.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Bitdefender GravityZone Ultra solution.

    Robert N., CEO at CSToday, says, “We like the dashboard, the console, the reporting. It's very easy to deploy. It has great security with excellent standard policies and is extremely stable.”

    PeerSpot user David A., Cybersecurity Analyst & System Engineer at Compucare Systems Inc., mentions, "The best feature for our customers is the ransomware feature. It is very fresh and powerful. Bitdefender also has a feature called Ransomware Vaccine. With this feature, when a file from the ransomware is encrypted Bitdefender can revert it back to the original file. It automatically decrypts the file and puts the ransom in quarantine."

    Troy F., Managing Director at TEPSA (Pty) Ltd., comments, “The valuable features are, of course, the protection against malware, ransomware, and any other forms of malicious software, but the solution also provides application and device control which stops people copying things onto a memory stick, for example. In addition, it provides web filtering and blocking of inappropriate websites. The product covers pretty much every aspect of cyber security, but the primary function that everybody gets it for is the anti malware or antivirus protection.”

    HP Wolf Security is a comprehensive cybersecurity solution that bolsters your organization's cyber-resilience on multiple fronts. With its full-stack security approach, it ensures layered protection from hardware to the cloud, providing a robust defense against cyber threats. HP Wolf Security introduces endpoint isolation, a cutting-edge feature that effectively halts threats that may go unnoticed by Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) systems. Moreover, it extends its security coverage to printers, equipping them with advanced detection and self-healing capabilities to further safeguard your digital ecosystem. This integrated solution streamlines IT and security risk management, resulting in fewer alerts and false positives, and reduces the time and effort required for endpoint incident analysis and remediation. Notably, HP Wolf Security prioritizes productivity, allowing you to manage risk without disrupting the user experience, enabling worry-free work from anywhere, and offering rapid IT disaster recovery at scale. 

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mentor Graphics, Rudersdal Kommune
    Valspar
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm21%
    Transportation Company8%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Manufacturing Company7%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government10%
    Comms Service Provider8%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business71%
    Midsize Enterprise14%
    Large Enterprise15%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise43%
    REVIEWERS
    Small Business38%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    Buyer's Guide
    Bitdefender GravityZone EDR vs. HP Wolf Security
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone EDR vs. HP Wolf Security and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    Bitdefender GravityZone EDR is ranked 14th in Endpoint Detection and Response (EDR) with 54 reviews while HP Wolf Security is ranked 47th in Endpoint Detection and Response (EDR) with 8 reviews. Bitdefender GravityZone EDR is rated 8.6, while HP Wolf Security is rated 7.8. The top reviewer of Bitdefender GravityZone EDR writes "High-quality threat intelligence, including encryption and mobile device protection". On the other hand, the top reviewer of HP Wolf Security writes "Adds a layer of safety, especially for laptops operating in various environments". Bitdefender GravityZone EDR is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and Intercept X Endpoint, whereas HP Wolf Security is most compared with Norton Small Business, Bitdefender Total Security, Microsoft Defender for Business, Kaspersky Total Security and Microsoft Defender for Endpoint. See our Bitdefender GravityZone EDR vs. HP Wolf Security report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.