Bitdefender GravityZone Enterprise Security vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Enterprise Security and Cisco Secure Endpoint based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone Enterprise Security vs. Cisco Secure Endpoint Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The product's initial setup phase is very easy.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Forensics is a valuable feature of Fortinet FortiEDR."

More Fortinet FortiEDR Pros →

"It is very easy to configure and deploy.""It takes lesser energy from the system than the rest. So, we tried it for five years, and it works quite well. So we have continued with it. And the pricing is competitive as well.""The installation is easy and it takes approximately a few hours. We are deploying it from a Remote Monitoring and Management (RMM) tool. All you need to do is click on it and the installation is complete.""You will always have a backup copy of any policy the Bitdefender user defines.""We find the protection the solution provides valuable.""When it comes to the web, according to our customers, this product stands out due to its superior performance compared to others.""The features I found most valuable in Bitdefender GravityZone Enterprise Security include anti-malware, spyware detection, firewall, network detection, and user behavior analytics. The solution also gives you a heads-up about operating system misconfiguration.""The product provides a single dashboard."

More Bitdefender GravityZone Enterprise Security Pros →

"There are several valuable features including strong prevention and exceptional reporting capabilities.""The stability of the solution is perfect. I believe it's the most stable solution on the market right now.""The simplicity of use is its most valuable feature. You can very clearly see things.""It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device.""The ability to detonate a particular problem in a sandbox environment and understand what the effects are, is helpful. We're trying, for example, to determine, when people send information in, if an attachment is legitimate or not. You just have to open it. If you can do that in a secure sandbox environment, that's an invaluable feature. What you would do otherwise would be very risky and tedious.""The most valuable features of this solution are the IPS and the integration with ISE.""It's quite simple, and the advantage I see is that I get the trajectory of what happened inside the network, how a file has been transmitted to the workstation, and which files have got corrupted.""If somebody has been compromised, the question always is: How has it affected other devices in the network? Cisco AMP gives you a very neat view of that."

More Cisco Secure Endpoint Pros →

Cons
"The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""ZTNA can improve latency.""The only minor concern is occasional interference with desired programs.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"Sometimes the response from Technical Support takes more time than usual because level three support is not in Brazil.""They've got all this training that's available, but it involves stuff that doesn't really encompass the solution as a whole.""The lack of detecting security threats and high memory usage need to be improved.""The solution must be more user-friendly.""The risk management tool does not have reporting, which I feel to be a huge mistake.""There is room for improvement in CPU utilization.""There are compatibility concerns as Bitdefender does not support Windows 7.""I like the Application Control feature, but it's a bit tricky. Managing it can be a bit cumbersome sometimes."

More Bitdefender GravityZone Enterprise Security Cons →

"Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""It does not include encryption and decryption of local file shares.""The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself.""In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something.""I would like to see integration with Cisco Analytics.""In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened.""The pricing policy could be more competitive, similar to Cisco's offerings.""We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The general basic price is roughly $1.20 for a license with Bitdefender."
  • "Its price has gone up since our last renewal. My renewal fee has gone from $517.99 in 2018 for 3 years to $739.99 when it renews this year in July. I love the product, but a price increase of over 40% is a bit exorbitant."
  • "There are many licensing options available, we have been on monthly agreements and other volume contract agreements."
  • "The licensing costs can vary."
  • "The license is yearly."
  • "Good in terms of pricing and flexibility."
  • "In terms of the licensing costs associated with Bitdefender GravityZone Enterprise Security, the agreement was made nearly three years ago, but from what I recall, the figure was around €6,000 to €7,000 for three years, including support for two hundred endpoints."
  • "We purchase the solution for three or five-year intervals. We paid approximately $150 for 10 to 15 users."
  • More Bitdefender GravityZone Enterprise Security Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Security for Virtualized Environments, GravityZone Security for Virtualized Environments
    Cisco AMP for Endpoints
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Enterprise Security is a comprehensive cybersecurity solution designed to protect businesses from advanced threats. It offers a wide range of features, including endpoint protection, network security, and advanced threat intelligence. With its centralized management console, administrators can easily deploy and manage security policies across all endpoints. 

    The solution also includes advanced anti-malware and anti-ransomware capabilities, as well as web filtering and application control. Additionally, GravityZone Enterprise Security provides real-time visibility and reporting, allowing organizations to quickly identify and respond to security incidents. 

    With its robust security features and user-friendly interface, Bitdefender GravityZone Enterprise Security is an ideal choice for businesses looking to enhance their cybersecurity posture.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    SambaSafety, Morefield Communications, Northstar Ltd., Citrix, Greenman-Pedersen
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm20%
    Wholesaler/Distributor13%
    Manufacturing Company13%
    Educational Organization13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Retailer6%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Manufacturing Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business86%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise19%
    Large Enterprise41%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Bitdefender GravityZone Enterprise Security vs. Cisco Secure Endpoint
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone Enterprise Security vs. Cisco Secure Endpoint and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Bitdefender GravityZone Enterprise Security is ranked 24th in Endpoint Protection Platform (EPP) with 23 reviews while Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews. Bitdefender GravityZone Enterprise Security is rated 8.2, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Bitdefender GravityZone Enterprise Security writes "Gives a good snapshot of what's going on". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". Bitdefender GravityZone Enterprise Security is most compared with ESET Endpoint Protection Platform, Kaspersky Endpoint Security for Business, HP Wolf Security, Seqrite Endpoint Security and Trend Micro Apex One, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella. See our Bitdefender GravityZone Enterprise Security vs. Cisco Secure Endpoint report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.