Elastic Security vs Kaspersky Endpoint Detection and Response Expert comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Elastic Logo
5,225 views|4,355 comparisons
86% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Kaspersky Endpoint Detection and Response Expert based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Kaspersky Endpoint Detection and Response Expert Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""The most valuable feature is the analysis, because of the beta structure.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The stability is very good.""Ability to get forensics details and also memory exfiltration.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is stable and scalable.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"I can look at events from more than one source across multiple different locations and find patterns or anomalies. The machine learning capabilities are helpful, and I can create rules for notifications to be more proactive rather than responding after something has gone wrong.""It's open-source and free to use.""The most valuable feature is the machine learning capability.""I like that it's a SIEM platform. I like that I can sell Elastic Security quickly. Elastic Security has a large community that can support users.""It's very customizable, which is quite helpful.""The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology.""Its flexibility is most valuable. We can have a number of scenarios, and we can get logs from anything. If we know how to use Logstash, we can tweak it in many ways. This makes the logging search on Elastic very easy.""The stability of the solution is good."

More Elastic Security Pros →

"The pricing is decent.""We have a central console and from there you can monitor all workstations via an agent.""The most valuable feature is Endpoint's management.""The most valuable feature is endpoint protection.""This solution is quite responsive and the tech support engineers are kind and good.""Has great behavior detection and a very good firmware scanner.""The most valuable feature of Kaspersky Endpoint Detection and Response is security. It has better security than other solutions, such as Symantec.""Version 14.0 comes with an SQL database, which gives great flexibility on control, reviewing logs, and viewing history."

More Kaspersky Endpoint Detection and Response Expert Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The solution should address emerging threats like SQL injection.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"The Integration module could be improved. It is a pain to build integration with any product. We have to do parking and so on. It's not like other commercial solutions that use profile integration. I would also see more detection features on the SIEM side.""Upgrades currently released as stacks when it should be a plugin or an extension to save removal and reinstallation.""Authentication is not a default in Kibana. We need to have another tool to have authentication and authorization. These two should be part of Kibana.""Better integration with third-party APMs would be really good.""The tool should improve its scalability.""We are paying dearly for the guy who is working on the ELK Stack. That knowledge is quite rare and hard to come by. For difficulty and availability of resources, I would rate it a five out of 10.""The solution could offer better reporting features.""With Elastic Security, the challenge arises from the fact that there is a learning curve in relation to queries and understanding the query language provided to extract usable data."

More Elastic Security Cons →

"The solution could always be more secure.""We'd like more integrations to be available in the future.""There are some cases that take three days to deal with. It's too long.""Installing Kaspersky is complex. It requires more work from system admins and takes almost one week to deploy, including integration and mapping with other solutions. You also have to configure Kaspersky EDR sandboxing then set up permissions for various teams and customers.""Kaspersky Endpoint Detection and Response is very heavy on the system resources. It uses a lot of memory and the system can become slow.""If a customer wants to use Kaspersky on-prem, they'll need to spend a lot on the hardware. Their server must be strong because EDR is a heavy product. You need excellent hardware to run it. It might make sense to deploy the solution in the cloud. If they add features, it will only make the product heavier and increase the hardware costs.""I would like to integrate Kaspersky with my Log Collector SIEM. Right now that's not possible.""Documentation needs to be simplified and improved so that it provides good product awareness for end users."

More Kaspersky Endpoint Detection and Response Expert Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "The price of the solution could be reduced."
  • "Kaspersky is licensed on a yearly basis."
  • "We were on a three-year license to use Kaspersky Endpoint Detection and Response. The price could be better."
  • "Endpoint's pricing is good, especially compared to expensive solutions like Sophos."
  • "The license for EDR costs about 1,000 pesos per user. I would rate the pricing as four out of five."
  • "There is an annual license to use Kaspersky Endpoint Detection and Response. The price overall is a bit expensive when compared to other solutions. There are not any additional fees other than the license."
  • "The price of Kaspersky Endpoint Detection and Response is in the middle range compared to competitors. The pricing model is based on the users using the solutions. The cost for us is approximately 2200 Algerian dinars. The price of the solution could be reduced."
  • "Pricing for Kaspersky Endpoint Detection and Response is so-so when you compare it with its competitors. Its pricing isn't cheap nor expensive."
  • More Kaspersky Endpoint Detection and Response Expert Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:The product has an easy-to-use EDR module based on signature-based antivirus detection. It is a complete software.
    Top Answer:The product has a valuable pricing model. We need to purchase its monthly subscription.
    Top Answer:They could provide a source of visualization for the product. It needs to be easier to use for searches and activities… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Elastic SIEM, ELK Logstash
    Kaspersky EDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Kaspersky Endpoint Detection and Response Expert is a comprehensive cybersecurity solution designed to detect and respond to advanced threats in real time. It combines advanced threat intelligence, machine learning algorithms, and behavioral analysis to provide proactive protection against sophisticated attacks. 

    With its centralized management console, security teams can easily monitor and investigate incidents, while automated response capabilities enable quick remediation. This solution offers deep visibility into endpoint activities, allowing organizations to identify and mitigate potential risks effectively. Kaspersky Endpoint Detection and Response Expert is a powerful tool for enhancing the overall security posture of businesses, ensuring the protection of critical assets and sensitive data.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    Ferrari, Insolar, Tael, Republic of Serbia
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Computer Software Company13%
    Retailer13%
    Financial Services Firm10%
    Healthcare Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider14%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business60%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business56%
    Midsize Enterprise11%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise19%
    Large Enterprise47%
    Buyer's Guide
    Elastic Security vs. Kaspersky Endpoint Detection and Response Expert
    March 2024
    Find out what your peers are saying about Elastic Security vs. Kaspersky Endpoint Detection and Response Expert and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Elastic Security is ranked 16th in Endpoint Detection and Response (EDR) with 58 reviews while Kaspersky Endpoint Detection and Response Expert is ranked 17th in Endpoint Detection and Response (EDR) with 44 reviews. Elastic Security is rated 7.6, while Kaspersky Endpoint Detection and Response Expert is rated 8.2. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Kaspersky Endpoint Detection and Response Expert writes "Solid security and performance; overall a useful tool". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender for Endpoint, whereas Kaspersky Endpoint Detection and Response Expert is most compared with Trend Vision One, Microsoft Defender for Endpoint, Cynet, Symantec Endpoint Detection and Response and Bitdefender GravityZone Ultra Plus. See our Elastic Security vs. Kaspersky Endpoint Detection and Response Expert report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.