Deep Instinct Prevention Platform vs DeepArmor comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Deep Instinct Prevention Platform and DeepArmor based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business).
To learn more, read our detailed EPP (Endpoint Protection for Business) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""NGAV and EDR features are outstanding.""The price is low and quite competitive with others.""The product detects and blocks threats and is more proactive than firewalls.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The setup is pretty simple.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"The product offers integration capabilities and is also easy to use.""Deep Instinct was a strategic complement to our Open XDR platform.""Deep Instinct’s prevention-first approach to stopping unknown ransomware and malware is the reason why we purchased the product. The pre-execution versus post-execution is a big piece for us where it is able to stop something before it even hits the box or desktop. That was one of the big reasons why we went with Deep Instinct.""Instead of having features like rollback and after-event actionable stuff, the whole premise and the context of the solution is to actually prevent these malicious attacks from happening to begin with.... The ability to prevent threats is the most appealing aspect. It absolutely, 100 percent helps with real-time prevention of unknown malware. That's the strength of the product.""Its false positives are very low, because the behavior analysis engine double checks them.""It has the lowest false-positive ratio that I have come across. I have only had one which was a legitimate file that I had to whitelist. It was for one of the applications I was trying to install and integrate. But the false positive ratio is very low.""It has a very low false-positive ratio. That is important because it means we're not wasting time... We're able to run that entire 20,000-endpoint base with just a handful of engineers.""The support is very good. They reply and respond very quickly."

More Deep Instinct Prevention Platform Pros →

"It is easy to install."

More DeepArmor Pros →

Cons
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""FortiEDR can be improved by providing more detailed reporting.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Cannot be used on mobile devices with a secure connection.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

More Fortinet FortiEDR Cons →

"Due to the nature of deep learning, it’s sometimes difficult to determine why the AI model has blocked a specific file, although this has improved over time.""Reporting on incidents needs improvement.""They have a manual, but it is not excessive.""I think it's probably the administration, especially the administration platform, which could be improved in the solution. It's clunky and hard to navigate, especially for inexperienced technicians.""I would like a little more training for the admins.""The interface on the endpoint could be a little more descriptive and more valuable. It doesn't always tell you the data you need to see. Improvement there would be very helpful.""If the tool was able to provide fine-tuning capabilities from the product's end depending on the environment of its user, then it would be a good improvement in the solution.""Some features are too resource intensive."

More Deep Instinct Prevention Platform Cons →

"The email scanning feature is not available in DeepArmor."

More DeepArmor Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
  • "The pricing is a little bit expensive but we are satisfied with DI's performance."
  • "In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
  • "Pricing and licensing are very straightforward. It's two SKUs, one is for the console and the other is for the client."
  • "One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
  • "We are a nonprofit. The MSP had provides pretty decent nonprofit rates for us. This was one of the key factors that made us choose Deep Instinct over its competitors who were significantly more expensive."
  • "Its pricing is too high, but that is not because of the product. It is expensive because of the cost of the console. You need a console to control the whole thing, but the console is expensive. You have to split this cost among all possible users. Normally, to be able to make it economically attractive, you need at least 1,000 agents, PCs, or users. If you have a customer with 300 to 500 agents, PCs, or users, it becomes too pricey."
  • "Their pricing is very competitive. It is good, fair, and a lot cheaper than what we were doing with Cylance."
  • More Deep Instinct Prevention Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:The product offers integration capabilities and is also easy to use.
    Top Answer:There is a need for customers of the product to pay towards the licensing costs of the tool.
    Top Answer:The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Deep Instinct PREVENTS >99% of UNKNOWN threats like ransomware and zero-days before they land inside your environment – not after. With both an agentless and agent-based approach, we ensure file-based and fileless attacks are prevented. To achieve this, Deep Instinct is pioneering the use of deep learning AI to prevent threats in <20ms, without requiring calls to the cloud for threat intelligence. Our ability to scale to the needs of the enterprise is unprecedented as is our delivery of the industry’s lowest false positive rate of <0.1%.

    The Deep Instinct Prevention Platform combines industry-leading static analysis based on the only deep learning framework dedicated to cybersecurity and includes two solutions:

    • Deep Instinct Prevention for Applications is a flexible, containerized and highly scalable solution, deployed via API or ICAP, to scan million so files per day and prevent malicious files from entering storage environments.
    • Deep Instinct for Endpoints complements EDR solutions by preventing threats pre-execution, minimizing false positives, improving the productivity of SOC teams, and increasing the efficiency of the security stack.

    To learn more, visit: https://www.deepinstinct.com.

    SparkCognition builds leading artificial intelligence solutions to advance the most important interests of society. We help customers analyze complex data, empower decision making, and transform human and industrial productivity with award-winning machine learning technology and expert teams focused on defense, IIoT, and finance.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    AV-Comparatives
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company25%
    Government25%
    Retailer13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise53%
    No Data Available
    Buyer's Guide
    EPP (Endpoint Protection for Business)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Deep Instinct Prevention Platform is ranked 20th in EPP (Endpoint Protection for Business) with 18 reviews while DeepArmor is ranked 67th in EPP (Endpoint Protection for Business). Deep Instinct Prevention Platform is rated 8.6, while DeepArmor is rated 2.0. The top reviewer of Deep Instinct Prevention Platform writes "Bolsters prevention with great detection and response capabilities". On the other hand, the top reviewer of DeepArmor writes "Security needs improvement and email scanning features are not included". Deep Instinct Prevention Platform is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CylancePROTECT and Cisco Secure Endpoint, whereas DeepArmor is most compared with .

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.