Bitdefender GravityZone Enterprise Security vs HP Wolf Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
HP Logo
3,521 views|3,054 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Enterprise Security and HP Wolf Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone Enterprise Security vs. HP Wolf Security Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet is very user-friendly for customers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product detects and blocks threats and is more proactive than firewalls.""The price is low and quite competitive with others.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"We find the protection the solution provides valuable.""The product provides a single dashboard.""It is very easy to configure and deploy.""Security for malware and threats is the most valuable feature.""The domain integrator functionality is particularly noteworthy, allowing me to leverage my existing network infrastructure.""You will always have a backup copy of any policy the Bitdefender user defines.""I like its unified interface, which also helps you scan Outlook email, for example. Multiple products can be standardized across endpoints or the EDR solution, and the integrations with SIEMs.""It takes lesser energy from the system than the rest. So, we tried it for five years, and it works quite well. So we have continued with it. And the pricing is competitive as well."

More Bitdefender GravityZone Enterprise Security Pros →

"Our overall security posture has absolutely improved as a result of adding Bromium to our security stack. We continue to have less user impact through a significantly reduced amount of malware infections. It's become a non-event.""We've been able to isolate and prevent malicious code from external email attachments and from downloaded internet files. Those are the two big areas that have really made an impact.""The isolation feature is the most important because it prevents attacks.""The feature that stands out the most is that when someone clicks on a link in an email... [if] that link is malicious and it has some malware or keylogger attached to it, when it opens up in that Bromium virtualized browser, there's no chance of it actually being on the machine and running, because as soon as they click that "X" in the upper right-hand side of the browser, everything just vanishes. That is an added plus.""Now, instead of us having to go through that analysis, they actually give us a monthly report that shows us: "Here's what you got hit with, here's what would have happened, here are the forensics behind the attack," and, obviously, Bromium stopped it.""The most valuable feature is the process isolation because it simply stops malware from infecting the machines.""I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.""It has prevented thousands of potential threats by encapsulating them within its own vSentry container, thus providing overall protection and integrity of the operating system."

More HP Wolf Security Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Detections could be improved.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The only minor concern is occasional interference with desired programs.""We find the solution to be a bit expensive.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"I like the Application Control feature, but it's a bit tricky. Managing it can be a bit cumbersome sometimes.""The solution's stability could be better.""The solution must be more user-friendly.""My main concern is that it's a bit heavy for some devices. Like Kaspersky or McAfee, it uses more RAM or memory. Similar to that, it causes issues for users and their own resources, similar to that. If you deploy on old legacy devices with only 1GB of RAM, then it could be a problem.""The price has increased marginally recently and I would prefer if they didn't raise rates.""Bitdefender GravityZone Enterprise Security could improve the RDP, I have problems sometimes.""Machines with low memory and CPU may experience slow performance.""There are compatibility concerns as Bitdefender does not support Windows 7."

More Bitdefender GravityZone Enterprise Security Cons →

"I did not find this to be an out-of-the-box solution, it required planning and alignment across many groups.""The tool behaves differently when I ported to Windows 11.""When you deploy, not only is the user asked to reboot their computer, they are also asked to wait for 20 minutes while it sits there and initializes. It definitely impacts the end-user. It takes time away from their day.""They have always struggled with usability. The protection that it offers you is tremendous, but there's definitely an impact with use of resources on the computer. It's gotten a lot better now with Win 10. But sometimes, when you open up a website, it's going to take longer than it would without Bromium, and it's the same with documents.""After a major release, there's always a lot of "dust settling." You have to work through all those issues and then you're fine for a while. The problem is, it's stable, it's fine, until the next major release comes out. Then you go back into the cycle again of uncertainty, instability, working through issues until they have patched and remediated all the problems that you're having. It's not unlike any other vendor though""Room for improvement would be keeping up with the rate of change, specifically on Windows platforms. There are a lot of updates that come out for Microsoft Windows operating systems and the Bromium product needs to be able to keep up quickly with those updates and all the browser updates that are coming out. It's hard to do, but that's really where they need to be more responsive because we end up with problems and then we have to call support to get patches, etc.""Initial setup was complex. There were many configurations that needed to be worked out with the vendor. The setup required hands-on assistance from Bromium.""Reporting is one of the shortcomings of the product. We do mine the data that's in there from a forensics perspective... It becomes very difficult because you have to spend a lot of time digging through the volumes of data. Reporting is absolutely the biggest shortcoming."

More HP Wolf Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The general basic price is roughly $1.20 for a license with Bitdefender."
  • "Its price has gone up since our last renewal. My renewal fee has gone from $517.99 in 2018 for 3 years to $739.99 when it renews this year in July. I love the product, but a price increase of over 40% is a bit exorbitant."
  • "There are many licensing options available, we have been on monthly agreements and other volume contract agreements."
  • "The licensing costs can vary."
  • "The license is yearly."
  • "Good in terms of pricing and flexibility."
  • "In terms of the licensing costs associated with Bitdefender GravityZone Enterprise Security, the agreement was made nearly three years ago, but from what I recall, the figure was around €6,000 to €7,000 for three years, including support for two hundred endpoints."
  • "We purchase the solution for three or five-year intervals. We paid approximately $150 for 10 to 15 users."
  • More Bitdefender GravityZone Enterprise Security Pricing and Cost Advice →

  • "I think the pricing is a good value. All of these security products are always going to be very expensive, but I don't think Bromium is unreasonable. I think Bromium is decently priced. It’s a tiered licensing platform. The more you buy, the cheaper gets per unit, and I think their tiers are very well defined. I think they're fair."
  • "The product's pricing is a good value. We only run it on our internet-facing workstations, we don't run it on everything in our environment. We are very selective. Some organizations may want to consider doing something like that to reduce their license count."
  • "Pricing is reasonable."
  • "The pricing is very fair compared to the competition. The licensing is straightforward."
  • "The product came as a bundle with the machine."
  • More HP Wolf Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been… more »
    Top Answer:The tool behaves differently when I ported to Windows 11.
    Top Answer:I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Security for Virtualized Environments, GravityZone Security for Virtualized Environments
    Bromium vSentry
    Learn More
    HP
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Enterprise Security is a comprehensive cybersecurity solution designed to protect businesses from advanced threats. It offers a wide range of features, including endpoint protection, network security, and advanced threat intelligence. With its centralized management console, administrators can easily deploy and manage security policies across all endpoints. 

    The solution also includes advanced anti-malware and anti-ransomware capabilities, as well as web filtering and application control. Additionally, GravityZone Enterprise Security provides real-time visibility and reporting, allowing organizations to quickly identify and respond to security incidents. 

    With its robust security features and user-friendly interface, Bitdefender GravityZone Enterprise Security is an ideal choice for businesses looking to enhance their cybersecurity posture.

    HP Wolf Security is a comprehensive cybersecurity solution that bolsters your organization's cyber-resilience on multiple fronts. With its full-stack security approach, it ensures layered protection from hardware to the cloud, providing a robust defense against cyber threats. HP Wolf Security introduces endpoint isolation, a cutting-edge feature that effectively halts threats that may go unnoticed by Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) systems. Moreover, it extends its security coverage to printers, equipping them with advanced detection and self-healing capabilities to further safeguard your digital ecosystem. This integrated solution streamlines IT and security risk management, resulting in fewer alerts and false positives, and reduces the time and effort required for endpoint incident analysis and remediation. Notably, HP Wolf Security prioritizes productivity, allowing you to manage risk without disrupting the user experience, enabling worry-free work from anywhere, and offering rapid IT disaster recovery at scale. 

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    SambaSafety, Morefield Communications, Northstar Ltd., Citrix, Greenman-Pedersen
    Valspar
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm20%
    Wholesaler/Distributor13%
    Educational Organization13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Retailer6%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government10%
    Comms Service Provider7%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business86%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise19%
    Large Enterprise41%
    REVIEWERS
    Small Business38%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    Buyer's Guide
    Bitdefender GravityZone Enterprise Security vs. HP Wolf Security
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone Enterprise Security vs. HP Wolf Security and other solutions. Updated: March 2024.
    768,924 professionals have used our research since 2012.

    Bitdefender GravityZone Enterprise Security is ranked 24th in Endpoint Protection Platform (EPP) with 23 reviews while HP Wolf Security is ranked 49th in Endpoint Protection Platform (EPP) with 8 reviews. Bitdefender GravityZone Enterprise Security is rated 8.2, while HP Wolf Security is rated 7.8. The top reviewer of Bitdefender GravityZone Enterprise Security writes "Gives a good snapshot of what's going on". On the other hand, the top reviewer of HP Wolf Security writes "Adds a layer of safety, especially for laptops operating in various environments". Bitdefender GravityZone Enterprise Security is most compared with ESET Endpoint Protection Platform, Kaspersky Endpoint Security for Business, Seqrite Endpoint Security, Trend Micro Apex One and SonicWall Capture Client, whereas HP Wolf Security is most compared with Norton Small Business, Bitdefender Total Security, Microsoft Defender for Business, Kaspersky Total Security and ESET Inspect. See our Bitdefender GravityZone Enterprise Security vs. HP Wolf Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.