Bitdefender Hypervisor Introspection vs Ivanti Endpoint Security for Endpoint Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender Hypervisor Introspection and Ivanti Endpoint Security for Endpoint Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The stability is very good.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"The solution has exchange protection. It has a content control, device control, a firewall, and anti-malware as well. They are all quite valuable features for us.""The endpoint protection is the solution's most valuable feature.""I like the simplicity of this solution and the fact that it saves us time. The deployment was really straightforward and useful and I am impressed by the anti-virus endpoint detection and response offered by this solution."

More Bitdefender Hypervisor Introspection Pros →

"It provides security features for unified endpoint management.""The solution's most valuable features are its patch management functionality and provisioning.""The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines.""The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management.""The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry.""The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.""Patching and remediation are the strongest features."

More Ivanti Endpoint Security for Endpoint Manager Pros →

Cons
"The solution should address emerging threats like SQL injection.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The only minor concern is occasional interference with desired programs.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

More Fortinet FortiEDR Cons →

"The database needs improvement. It needs to be updated quite a bit.""There needs to be better integration with the environment. Especially, for the active directory and also for keeping up with the changes from Microsoft. We use a lot of Microsoft OS. I have noted that sometimes they lag behind Microsoft updates. For example, when with Windows 10. I had some issues with deploying to Windows 10 because the solution was behind in updating their own services to match the Microsoft release.""There are blurred lines between anti-virus and endpoint detection so I would say it can be confusing when you are considering buying this program. I would like to see that being explained better to the customer."

More Bitdefender Hypervisor Introspection Cons →

"One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu.""An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc.""Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve.""If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough.""When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements.""The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.""The product's blocking definition needs improvement."

More Ivanti Endpoint Security for Endpoint Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "There's a yearly cost for licensing. For us, that comes to $1,400. There are no additional costs beyond the license itself."
  • More Bitdefender Hypervisor Introspection Pricing and Cost Advice →

  • "Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
  • "On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
  • "The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
  • "The product is expensive."
  • "The solution is pretty expensive."
  • "On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
  • More Ivanti Endpoint Security for Endpoint Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Ask a question

    Earn 20 points

    Top Answer:The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance… more »
    Top Answer:The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from… more »
    Top Answer:Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    HVI
    LANDesk Security Suite, Ivanti Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender Hypervisor Introspection (HVI) is the first security solution that is able to uncover memory violations that endpoint security tools sometimes miss by directly analyzing raw memory lines - thereby ensuring they are not being altered by malware.

    Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.

    With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized management approach simplifies security operations and allows for better visibility and control over the entire endpoint environment.

    One of the key features of Ivanti Endpoint Security is its advanced threat detection and prevention capabilities. It employs a multi-layered approach to identify and block known and unknown threats, including malware, ransomware, and zero-day attacks. Real-time threat intelligence and behavioral analysis help to proactively detect and mitigate potential security risks.

    In addition to threat detection, Ivanti Endpoint Security offers robust endpoint protection features. It includes advanced antivirus and anti-malware capabilities, as well as web filtering and application control, to prevent unauthorized access and ensure compliance with security policies. It also provides data encryption and secure remote access to protect sensitive information and enable secure remote work.

    Ivanti Endpoint Security also includes vulnerability management features to identify and remediate security vulnerabilities across endpoints. It scans for missing patches and updates, and automates the patching process to ensure endpoints are up-to-date and protected against known vulnerabilities.

    Furthermore, Ivanti Endpoint Security offers comprehensive endpoint compliance and auditing capabilities. It helps organizations meet regulatory requirements by providing detailed reports and audits on endpoint security posture. It also enables organizations to enforce security policies and configurations consistently across all endpoints.

    Ivanti Endpoint Security for Endpoint Manager is a powerful security solution that combines endpoint management and advanced security features to protect organizations from a wide range of cyber threats. Its centralized management approach, advanced threat detection capabilities, and comprehensive endpoint protection features make it an ideal choice for organizations looking to enhance their endpoint security posture.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Kansas Development Finance Authority (KDFA), Quilvest
    Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm19%
    Real Estate/Law Firm7%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise19%
    Large Enterprise49%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Bitdefender Hypervisor Introspection is ranked 60th in Endpoint Protection Platform (EPP) while Ivanti Endpoint Security for Endpoint Manager is ranked 45th in Endpoint Protection Platform (EPP) with 7 reviews. Bitdefender Hypervisor Introspection is rated 7.4, while Ivanti Endpoint Security for Endpoint Manager is rated 8.6. The top reviewer of Bitdefender Hypervisor Introspection writes "An excellent endpoint protection that's scalable and reasonably priced". On the other hand, the top reviewer of Ivanti Endpoint Security for Endpoint Manager writes "A security solution to manage devices with patching and remediation feature". Bitdefender Hypervisor Introspection is most compared with Advanced SystemCare Ultimate, VMware Carbon Black Endpoint, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks, whereas Ivanti Endpoint Security for Endpoint Manager is most compared with BigFix, Tanium, Microsoft Defender for Endpoint, Trellix Endpoint Security and Check Point Harmony Endpoint.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.