Dell Data Protection - Endpoint Security Suite [EOL] vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Dell Data Protection - Endpoint Security Suite [EOL] and Fortinet FortiEDR based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a stable solution. Our company faces no problems with the backup system…The initial setup wasn't complex.""There's a really they have a really nice way to test it first. Before you adopt it. And so I would suggest trying to they they create a test site for you, and they give you a link to it, and you can basically try out all the features on your own for I think we did it for a month.""The backup speed and deduplication are the most valuable features.""The most valuable features of the solution are its speed, backup speed, and restore speed.""It is a stable solution.""The security engine is effective at catching potential threats.""Dell Data Protection has a decent service and integrates well with users' active directories."

More Dell Data Protection - Endpoint Security Suite [EOL] Pros →

"NGAV and EDR features are outstanding.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Forensics is a valuable feature of Fortinet FortiEDR.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""This is stable and scalable.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

More Fortinet FortiEDR Pros →

Cons
"The solution could be more user-friendly.""The solution’s user interface should be made more user-friendly.""Implementation in a beta environment is necessary before rollout to the larger community.""Whenever we talk about reporting, I have a chance to look at the reporting, and in my opinion, it's not user-friendly.""The backup speed and deduplication are the most valuable features.""I consider the product pretty expensive, so from an improvement perspective, I would like the pricing to be better."

More Dell Data Protection - Endpoint Security Suite [EOL] Cons →

"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The support needs improvement.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The solution should address emerging threats like SQL injection.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "It is an expensive solution."
  • "You'll need to pay more than the product's original price for the support."
  • "It is more expensive than one of its competitors."
  • More Dell Data Protection - Endpoint Security Suite [EOL] Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The security engine is effective at catching potential threats.
    Top Answer:Pricing-wise, they're in the middle of the scale, so I would give them a seven and a half. The solution has a reasonable price point.
    Top Answer:There is room for improvement in terms of customer support and service. Just getting a hold of support and the time it takes for assistance is sometimes challenging. Other than that, the complexity of… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Ranking
    Unranked
    In Endpoint Protection Platform (EPP)
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Comparisons
    Also Known As
    DDP, ESS
    enSilo, FortiEDR
    Learn More
    Overview

    Dell endpoint systems management (ESM) products provide a comprehensive and easy-to-use family of solutions that fulfills your systems management needs, regardless of your organization's size. Dell ESM solutions manage, maintain and secure your entire IT infrastructure - servers, Windows PCs, Macs, Chromebooks, mobile devices and connected noncomputing devices, such as printers, IP telephony and routers, in preparation for the Internet of Things. With a flexible suite of products and services, Dell ESM prepares companies to meet emerging systems management requirements, Preconfigured appliances, robust features, simple integrations with other software, fast deployment and rapid time to value.

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sample Customers
    MEIZU, TBG West, Ackerman Charter School District, Church of the Highlands
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company11%
    University7%
    Educational Organization7%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business71%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Dell Data Protection - Endpoint Security Suite [EOL] doesn't meet the minimum requirements to be ranked in Endpoint Protection Platform (EPP) with 6 reviews while Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews. Dell Data Protection - Endpoint Security Suite [EOL] is rated 8.0, while Fortinet FortiEDR is rated 8.0. The top reviewer of Dell Data Protection - Endpoint Security Suite [EOL] writes "A highly scalable tool that ensures its users face no problems while using it as a backup system". On the other hand, the top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". Dell Data Protection - Endpoint Security Suite [EOL] is most compared with HP Wolf Security, Sophos EPP Suite and Trend Micro Apex One, whereas Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.