GravityZone Business Security vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
1,513 views|1,284 comparisons
90% willing to recommend
OpenText Logo
3,559 views|3,078 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GravityZone Business Security and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GravityZone Business Security vs. Webroot Business Endpoint Protection Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The stability is very good.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The product detects and blocks threats and is more proactive than firewalls.""The solution was relatively easy to deploy.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"It is helpful for protecting our desktops and servers from malware and other threats.""Bitdefender GravityZone Elite is efficient and lightweight. We have to do security audits every year and we saw how secure Bitdefender GravityZone Elite was, even the plan testers had difficulties taking control of a computer when it was protected. The solution was always rejecting the attacks of the test hackers, it has very good protection.""The ease of deployment via our RMM tool has been good.""Offers network security protection. Management and maintenance of this solution is easy.""The product provides endpoint visibility and portal updates, which are very helpful.""The solution is the cheapest in the market.""Stability-wise, I rate the solution a ten out of ten.""The most valuable feature of Bitdefender GravityZone Elite is its ease of use."

More GravityZone Business Security Pros →

"The Webroot cloud console is very powerful.""The traffic security monitoring, traffic application access feature called the agent, the main feature which is the endpoint security feature are the ones I found valuable. And it also had the in branch security in kind of SD WAN, good three hundred and sixty protection. It is specific and there is ease of deployment also present.""The initial setup was straightforward. It took five minutes. I installed the solution myself.""Webroot's tech support is pretty good; they've given me some pointers.""It is an easy-to-use and easy-to-configure product.""They have a lot of features integrated from way back, which shows that the product developers know exactly what they're doing.""We've not had any issues with scalability. If an organization needs to expand, they can do so quite easily.""There aren't any features that really stand out — I just want it to keep malware out of my system. To date, I haven't had any malware in my system."

More Webroot Business Endpoint Protection Pros →

Cons
"The support needs improvement.""The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The only minor concern is occasional interference with desired programs.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""FortiEDR can be improved by providing more detailed reporting.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"The reporting functionality is quite minimal, and there are no alerts available. We are missing email encryption capabilities. We’ve also faced a few minor issues with the solution’s scalability.""Upgrades are heavy and require back up, making you feel like you're doing a fresh installation of this solution. Configuration can also be quite tedious if you want it to be configured based on your needs.""Bitdefender GravityZone Elite could improve by having a patch management function to become part of the solution. For now, it's a separate module subscription. For example, in my company, all the endpoints are sending the information about network attacks and detected malware, to the GravityZone console, and from the console, you can send all these alerts, to another solution, such as Syslog. This is a very important point for us because, this architecture, is similar to having hundreds of threat sensors in the company. The endpoint is a threat sensor and this is very important. From a security perspective, I'm not expecting anything more. However, I'm expecting patch management to become part of GravityZone, and not a separate subscription. This would be a large benefit to us.""From an administration perspective, the tool lacks functionalities related to RMM and MDM. The tool should offer add-ons, like RMM and MDM.""There could be more security features included in the product.""Technical support could always be improved.""When you have to change some of the settings, the initial setup can become complicated.""The support from Bitdefender GravityZone Elite could be better."

More GravityZone Business Security Cons →

"There should be a Webroot Business Endpoint Protection mobile app.""Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something.""I'm not happy with Webroot Business Endpoint Protection, for only one reason. It seems that it slows down my interface when I'm doing programming in Microsoft Access, tremendously.""Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.""The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others.""It doesn't do anything proactive. The virus has to hit the machine before it detects it.""It needs to improve the problems with the faster connection, and have a huge reduction in false positives.""I believe that Webroot Business Endpoint Protection should offer a more modern UI."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We have to purchase licenses for the use of Bitdefender GravityZone Elite. We started out with approximately 150 licenses and now we have over 1,000. You can purchase licenses annually or every three years."
  • "Its subscription is yearly."
  • "Bitdefender GravityZone Elite is an affordable solution."
  • "We pay approximately $1 per device per month for Bitdefender GravityZone Elite. There is no additional cost for the solution."
  • "The price of Bitdefender GravityZone Elite is very good. We are on a three-year license, and the third year was free."
  • "There is a license needed to use this solution and it can be purchased for one, two, or three years."
  • "The solution's pricing depends on the features selected but it is the most inexpensive option in the market."
  • "The pricing is within the market price range compared to other solutions. It's quite affordable."
  • More GravityZone Business Security Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides endpoint visibility and portal updates, which are very helpful.
    Top Answer:There could be more security features included in the product.
    Top Answer:We are customers for GravityZone Business Security. We use it for email security.
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Elite
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    GravityZone Business Security is much more than a business antivirus software. Here is why:

    1. It ensures complete protection against all types of malware: ransomware, phishing, zero-day attack, viruses, spyware, etc.

    2. It uses multiple machine learning techniques, behavioral analysis, and continuous monitoring of running processes to keep up with the latest threats.

    3. Everything is available in a single, easy-to-use platform for all your devices: desktops, laptops, physical and virtual servers, allowing you to choose between a cloud or an on-premise hosted management console.


    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider10%
    Construction Company7%
    Wholesaler/Distributor7%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business79%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise14%
    Large Enterprise36%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    GravityZone Business Security vs. Webroot Business Endpoint Protection
    March 2024
    Find out what your peers are saying about GravityZone Business Security vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    GravityZone Business Security is ranked 38th in Endpoint Protection Platform (EPP) with 12 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. GravityZone Business Security is rated 8.4, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of GravityZone Business Security writes "Has effective phishing handling capabilities". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". GravityZone Business Security is most compared with Bitdefender Total Security, ThreatLocker Protect, Microsoft Defender for Business, Bitdefender GravityZone Enterprise Security and Kaspersky Endpoint Security for Business, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and Cynet. See our GravityZone Business Security vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.