Bitdefender GravityZone Enterprise Security vs CylancePROTECT comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
BlackBerry Logo
6,206 views|4,680 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Enterprise Security and CylancePROTECT based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone Enterprise Security vs. CylancePROTECT Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product detects and blocks threats and is more proactive than firewalls.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The price is low and quite competitive with others.""The product's initial setup phase is very easy."

More Fortinet FortiEDR Pros →

"The most valuable features of Bitdefender GravityZone Enterprise Security are remote administration and deployment, comprehensive firewall protection, malware protection, and antivirus.""The cloud console is good and the tool is effective in protection.""Virus scan and the ability to remotely install are valuable features. Being able to manage everything in one place and set different policies and rules for different computer types are very useful features. It also has ransomware protection. It is very simple to use, and it is very effective.""The most valuable feature is the IDS.""You will always have a backup copy of any policy the Bitdefender user defines.""The installation is easy and it takes approximately a few hours. We are deploying it from a Remote Monitoring and Management (RMM) tool. All you need to do is click on it and the installation is complete.""Bitdefender GravityZone Enterprise Security has a lot of telemetry that allows me to really see what's going on with the device.""The domain integrator functionality is particularly noteworthy, allowing me to leverage my existing network infrastructure."

More Bitdefender GravityZone Enterprise Security Pros →

"CylancePROTECT works on AI technology, is always up to date, and uses very few resources on your devices.""The solution is pretty easy to scale.""Endpoints are protected in real-time without the need of a centralized server.""The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality and cloud functionality as well.""It is extremely simple to manage and deploy.""One of the best features of the solution is that it's easy to deploy.""​Very easy to deploy. It can be done one by one or deployed by customizing an MSI file for GPO push.​""A user can continue to add endpoints and the solution will continue to perform well."

More CylancePROTECT Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Cannot be used on mobile devices with a secure connection.""ZTNA can improve latency.""The solution is not stable.""I haven't seen the use of AI in the solution.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"The dashboard can be improved.""The connection with the controller needs improvement. Some connections are currently unstable.""The risk management tool does not have reporting, which I feel to be a huge mistake.""There is room for improvement in CPU utilization.""Machines with low memory and CPU may experience slow performance.""We had experienced a crash and had to reinstall it.""They've got all this training that's available, but it involves stuff that doesn't really encompass the solution as a whole.""Overall, Bitdefender GravityZone Enterprise Security is quite good. It always has new features which customers can use for free, so I can't say that something is missing in the solution, though one area for improvement is that the cloud version of Bitdefender GravityZone Enterprise Security still can't connect to a central SIEM. The on-premises version has that capability, but the cloud version doesn't."

More Bitdefender GravityZone Enterprise Security Cons →

"The initial deployment was quite complicated.""The product must make the interface a little more user-friendly.""The security scripting needs improvement. It needs deeper security for scripting.""Having worked with SentinelOne, Cylance is good, however, it probably needs to add a feature similar to SentinelOne's rollback functionality. With this feature, if you get infected, with a click, you can go back to the pre-infection state. If Cylance could add this functionality to their offering as well, that would be ideal.""The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening.""The price for this EPP platform is expensive and could be improved.""The management console needs a little maturity in how it presents data and allows the administrator to drill down or search across systems.""They could improve on the false positives, reporting and whitelisting features."

More CylancePROTECT Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The general basic price is roughly $1.20 for a license with Bitdefender."
  • "Its price has gone up since our last renewal. My renewal fee has gone from $517.99 in 2018 for 3 years to $739.99 when it renews this year in July. I love the product, but a price increase of over 40% is a bit exorbitant."
  • "There are many licensing options available, we have been on monthly agreements and other volume contract agreements."
  • "The licensing costs can vary."
  • "The license is yearly."
  • "Good in terms of pricing and flexibility."
  • "In terms of the licensing costs associated with Bitdefender GravityZone Enterprise Security, the agreement was made nearly three years ago, but from what I recall, the figure was around €6,000 to €7,000 for three years, including support for two hundred endpoints."
  • "We purchase the solution for three or five-year intervals. We paid approximately $150 for 10 to 15 users."
  • More Bitdefender GravityZone Enterprise Security Pricing and Cost Advice →

  • "Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
  • "The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
  • "​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
  • "Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
  • "Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
  • "We would just add more if there are new users, but right now you just need one license for per user."
  • "I think that the price we are paying is good for what it is."
  • "The monthly fee is $55 USD per user."
  • More CylancePROTECT Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been… more »
    Top Answer:I rate the tool a ten out of ten when it comes to the ease of use or management part.
    Top Answer:The licensing part of the product is too expensive compared to other solutions in the market. There are other… more »
    Top Answer:The high price of the product is an area of concern where improvements are required. The product's price should be more… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Security for Virtualized Environments, GravityZone Security for Virtualized Environments
    Blackberry Protect
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Enterprise Security is a comprehensive cybersecurity solution designed to protect businesses from advanced threats. It offers a wide range of features, including endpoint protection, network security, and advanced threat intelligence. With its centralized management console, administrators can easily deploy and manage security policies across all endpoints. 

    The solution also includes advanced anti-malware and anti-ransomware capabilities, as well as web filtering and application control. Additionally, GravityZone Enterprise Security provides real-time visibility and reporting, allowing organizations to quickly identify and respond to security incidents. 

    With its robust security features and user-friendly interface, Bitdefender GravityZone Enterprise Security is an ideal choice for businesses looking to enhance their cybersecurity posture.

    Blackberry Protect is a next generation artificial intelligence (AI) based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats. It uses predictive analysis to quickly and accurately find even the most advanced threats before they ever take place. Blackberry Protect’s cloud-based supercomputer mines hundreds of millions of files from all over the cloud, allowing it to predict and stop any hacker dead in their tracks.

    Blackberry Protect runs on a lightweight agent and requires no internet connection. Instead of taking up massive amounts of computing power, it typically requires less than 1% of a system’s available computing resources. In addition, it only needs to be upgraded if the model is improved, which means that you can run it on your local servers and have constant and uninterrupted access to it.

    Benefits of Blackberry Protect

    Some of the benefits of using Blackberry Protect include:

    • The use of advanced AI analytics to provide extremely fast protection. The solution scans any and all applications that attempt to execute commands in your system. If it determines that the application is a threat, then it will respond to the threatening action within milliseconds. The anti-viral software will cancel or disallow any actions that the application attempts to initiate.
    • Minimizing of potential threats by cutting off the access of unauthorized devices. Blackberry Protect allows users to determine which devices are allowed to run on their network. It enforces the security rules that your system administrators set and denies hackers the ability to penetrate your system through unapproved devices.
    • Uses less computing power while still providing your system with a robust level of protection. Blackberry Protect runs on a lightweight agent that requires you to devote a fraction of the computing power that similar solutions require. This ensures that your system does not have to sacrifice security for processing power.

    Reviews from Real Users

    The Blackberry Protect software stands out among its competitors for a number of reasons. Two major ones are the artificial intelligence and machine learning algorithms that the solution uses to detect and deal with threats and the ability to scale your level of protection according to your needs.

    PeerSpot user Donald D., the owner of Terra Controls, notes the value of having both artificial intelligence and machine learning in a single product when he writes, “The most valuable feature is the AI and ML-based virus protection that does not rely on signature-based detection methods. The way this product works is that it does not go to a central server to pick up the latest virus definitions. Instead, it's a processor-powered search that checks to see if anything out of the ordinary is running on your machine. It looks for anomalies and cancels processes that do not look normal. For example, if a program tries to read the registry and then make a change, but it hasn't been authorized, then it is assumed to be a bad actor and the process is canceled or the action is disallowed.”

    PeerSpot user Orlando B., Head of Systems at SKN Caribecafe Ltda, noted how this program is not a one-size-fits-all solution when he writes, “The solution is very good at quickly and easily changing the levels of protection for each computer and server. It's very easy to control and to see what is happening with each computer. It's very easy to choose which computer I can look at and check.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    SambaSafety, Morefield Communications, Northstar Ltd., Citrix, Greenman-Pedersen
    Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm20%
    Wholesaler/Distributor13%
    Manufacturing Company13%
    Educational Organization13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Retailer6%
    Manufacturing Company6%
    REVIEWERS
    Manufacturing Company20%
    Financial Services Firm12%
    Security Firm12%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company12%
    Government8%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business86%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise19%
    Large Enterprise41%
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    Buyer's Guide
    Bitdefender GravityZone Enterprise Security vs. CylancePROTECT
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone Enterprise Security vs. CylancePROTECT and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Bitdefender GravityZone Enterprise Security is ranked 24th in Endpoint Protection Platform (EPP) with 23 reviews while CylancePROTECT is ranked 27th in Endpoint Protection Platform (EPP) with 39 reviews. Bitdefender GravityZone Enterprise Security is rated 8.2, while CylancePROTECT is rated 8.0. The top reviewer of Bitdefender GravityZone Enterprise Security writes "Gives a good snapshot of what's going on". On the other hand, the top reviewer of CylancePROTECT writes "Ensures advanced AI-driven threat detection to provide robust endpoint security, effectively preventing both known and unknown threats with minimal impact on system performance". Bitdefender GravityZone Enterprise Security is most compared with ESET Endpoint Protection Platform, Kaspersky Endpoint Security for Business, HP Wolf Security, Seqrite Endpoint Security and Trend Micro Apex One, whereas CylancePROTECT is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security. See our Bitdefender GravityZone Enterprise Security vs. CylancePROTECT report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.