Check Point SandBlast Network vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point SandBlast Network and Fortinet FortiEDR based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection).
To learn more, read our detailed ATP (Advanced Threat Protection) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Check Point SandBlast Network gives us incredibly good features.""The main feature of the solution is that it protects against malicious threats from the outside.""It has caught some harmful attachments and downloads.""The sandbox is able to scan files without adding a delay or compromising productivity.""Threat Emulation gives networks the necessary protection against unknown threats in files that are attached to emails. The Threat Emulation engine picks up malware at the exploit phase before it enters the network. It quickly quarantines and runs the files in a virtual sandbox, which imitates a standard operating system, to discover malicious behavior before hackers can apply evasion techniques to bypass the sandbox.""Check Point has enabled us to detect a lot of threats and prevented a lot of threats from entering our environments. It has kept us safe.""The use of threat cloud protection with its artificial intelligence can automate possible threats.""The most efficient and protective characteristics of Check Point's SandBlast solution are that we can see a lot of this protection at the network and mail levels."

More Check Point SandBlast Network Pros →

"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The solution was relatively easy to deploy.""NGAV and EDR features are outstanding.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

Cons
"I would like if it could emulate bigger files and somehow improve this usability. I don't know if this would be possible. However, if it was able to scan or emulate bigger files, then it would be safer for a company using it.""We would like to see this solution reach mobile devices more efficiently, through apps or more specific products.""In Check Point SandBlast, improvement has to be made with respect to the GUI.""I would like for them to improve the visibility in the product.""I think Check Point provides standard time which ideally most other vendors take to identify behaviors of a file by sending them into a sandbox environment for inspection.""Most of the time stability is okay, but sometimes, we're not able to contact the cloud. It won't last for long. The product could be faster.""The file types that can be scanned are limited, which means that if the file type is not listed or enabled for the sandbox, they are bypassed and it can lead to a security issue.""There should be some customized price reductions in the offered packages."

More Check Point SandBlast Network Cons →

"The only minor concern is occasional interference with desired programs.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We'd like to see more one-to-one product presentations for the distribution channels.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""FortiEDR can be improved by providing more detailed reporting.""Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "We have seen ROI."
  • "We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
  • "The cost is not significantly high and it can be negotiated during any purchase of NGFW."
  • "The cost of Check Point SandBlast Network is annually, and there is only a standard license."
  • "The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
  • More Check Point SandBlast Network Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ATP (Advanced Threat Protection) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution can detect and prevent attacks that may be encrypted.
    Top Answer:The cost and licensing will always be expensive. That said, we opted for this tool and removed two others, so we felt we achieved a good amount of savings.
    Top Answer:The configuration could be optimized. The usability could improve. They need to make the guides more specific with images, as it is very complicated to guess where each option is located. The… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also know about the prices of the Other products in the market, and they are aware… more »
    Ranking
    Views
    1,920
    Comparisons
    1,189
    Reviews
    12
    Average Words per Review
    454
    Rating
    8.3
    Views
    10,130
    Comparisons
    7,644
    Reviews
    17
    Average Words per Review
    398
    Rating
    8.1
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sample Customers
    Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Top Industries
    REVIEWERS
    Security Firm23%
    Financial Services Firm18%
    Computer Software Company14%
    Cloud Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm15%
    Government12%
    Security Firm9%
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise15%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise16%
    Large Enterprise54%
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    ATP (Advanced Threat Protection)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Check Point SandBlast Network is ranked 7th in ATP (Advanced Threat Protection) with 33 reviews while Fortinet FortiEDR is ranked 14th in EDR (Endpoint Detection and Response) with 29 reviews. Check Point SandBlast Network is rated 8.4, while Fortinet FortiEDR is rated 8.0. The top reviewer of Check Point SandBlast Network writes "High detection with few false positives and able to handle large volumes of data". On the other hand, the top reviewer of Fortinet FortiEDR writes "Good detection and response capabilities with decent performance". Check Point SandBlast Network is most compared with Palo Alto Networks WildFire, Fortinet FortiSandbox, Cisco Secure Network Analytics, Microsoft Defender for Office 365 and Trellix Network Detection and Response, whereas Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks.

    We monitor all ATP (Advanced Threat Protection) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.