Cybereason Endpoint Detection & Response vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Endpoint Detection & Response and Fortinet FortiEDR based on real PeerSpot user reviews.

Find out in this report how the two EDR (Endpoint Detection and Response) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cybereason Endpoint Detection & Response vs. Fortinet FortiEDR Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cybereason absolutely enables us to mitigate and isolate on the fly. Our managed detection response telemetry has dropped dramatically since we began using it. It's very top-of-mind. We were running some tabletop exercises and none of the detections were getting triggered by the managed security services provider. So we needed to find a solution that would trigger high-fidelity alerts. That was Cybereason and it dramatically changed our landscape from the detection and response perspective.""They do a very good job of providing multi-stage visualizations of malicious operations that immediately show all attack details across all devices and users. Since it is MalOp-centric model, you can see if there has been a similar operation across multiple machines. If it is the same thing appearing on multiple machines, you see all the machines and users affected in one screen.""Immediately we can pick up the computers in the network if any malicious operation that is triggered.""The most valuable feature is the capability of the command used by the machine so that we see the kind of performance that is running.""It gives all the information in a clear response.""What I like most about Cybereason Endpoint Detection & Response is the support because the support is good. The solution is also easy to use, and it has a dashboard. Everything is good, and there's no problem with it.""Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment.""The initial setup is not overly complicated."

More Cybereason Endpoint Detection & Response Pros →

"Fortinet has helped free up around 20 percent of our staff's time to help us out.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable.""Forensics is a valuable feature of Fortinet FortiEDR.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""It is stable and scalable.""NGAV and EDR features are outstanding."

More Fortinet FortiEDR Pros →

Cons
"While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper.""The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor.""What needs to improve in Cybereason Endpoint Detection & Response and what I'd like to see in its next release is a centralized dashboard that allows you to view what is there, similar to what's on Symantec Endpoint Protection Manager: a beautiful display and reporting. Cybereason Endpoint Detection & Response has to start with the compliance, the homepage, etc. Everything should be there and should be customizable. The options should be there. The tool is very good currently, but visibility for IT administrators is lacking and needs to be worked on.""Compared to our previous endpoint, we have a lot more false positives and a lot more duplication of alerts. So we're chasing more alerts.""The product's reporting isn't great.""I feel that the product lacks reporting features and needs improvement.""There can be problems with the EDI.""The reporting feature needs improvement."

More Cybereason Endpoint Detection & Response Cons →

"The SIEM could be improved.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""I haven't seen the use of AI in the solution.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution is not stable.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "In terms of cost, this is a good choice for our needs."
  • "I do not have experience with the licensing of the product."
  • "In terms of pricing, it's a good solution."
  • "This product is somewhat expensive and should be cheaper."
  • "We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
  • "I had to go through a third-party to purchase it, which I wasn't really pleased about."
  • "On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
  • "The pricing is manageable."
  • More Cybereason Endpoint Detection & Response Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as we already had users experienced with the product in other business units. Initial… more »
    Top Answer:We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the endpoint.
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also know about the prices of the Other products in the market, and they are aware… more »
    Ranking
    Views
    5,817
    Comparisons
    3,329
    Reviews
    4
    Average Words per Review
    409
    Rating
    8.0
    Views
    10,130
    Comparisons
    7,644
    Reviews
    17
    Average Words per Review
    398
    Rating
    8.1
    Comparisons
    Also Known As
    Cybereason EDR, Cybereason Deep Detect & Respond
    enSilo, FortiEDR
    Learn More
    Cybereason
    Video Not Available
    Overview

    Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sample Customers
    Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Top Industries
    REVIEWERS
    Manufacturing Company23%
    Financial Services Firm23%
    Comms Service Provider23%
    Transportation Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm9%
    Manufacturing Company8%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise22%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Cybereason Endpoint Detection & Response vs. Fortinet FortiEDR
    March 2024
    Find out what your peers are saying about Cybereason Endpoint Detection & Response vs. Fortinet FortiEDR and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cybereason Endpoint Detection & Response is ranked 38th in EDR (Endpoint Detection and Response) with 19 reviews while Fortinet FortiEDR is ranked 14th in EDR (Endpoint Detection and Response) with 29 reviews. Cybereason Endpoint Detection & Response is rated 8.0, while Fortinet FortiEDR is rated 8.0. The top reviewer of Cybereason Endpoint Detection & Response writes "It has helped us become more knowledgeable about our environment and aware of threats". On the other hand, the top reviewer of Fortinet FortiEDR writes "Good detection and response capabilities with decent performance". Cybereason Endpoint Detection & Response is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Darktrace and SentinelOne Singularity Complete, whereas Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our Cybereason Endpoint Detection & Response vs. Fortinet FortiEDR report.

    See our list of best EDR (Endpoint Detection and Response) vendors.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.