Fortinet FortiEDR vs Ivanti Endpoint Security for Endpoint Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiEDR and Ivanti Endpoint Security for Endpoint Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""This is stable and scalable.""The solution was relatively easy to deploy.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The price is low and quite competitive with others.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry.""It provides security features for unified endpoint management.""Patching and remediation are the strongest features.""The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.""The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management.""The solution's most valuable features are its patch management functionality and provisioning.""The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines."

More Ivanti Endpoint Security for Endpoint Manager Pros →

Cons
"The solution is not stable.""It takes about two business days for initial support, which is too slow in urgent situations.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""We'd like to see more one-to-one product presentations for the distribution channels.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""We find the solution to be a bit expensive.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough.""When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements.""One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu.""The product's blocking definition needs improvement.""The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.""An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc.""Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve."

More Ivanti Endpoint Security for Endpoint Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
  • "On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
  • "The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
  • "The product is expensive."
  • "The solution is pretty expensive."
  • "On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
  • More Ivanti Endpoint Security for Endpoint Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Top Answer:The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.
    Top Answer:The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough. Since accessing the device through Ivanti has… more »
    Top Answer:Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very helpful for Mac and Android devices regarding compliance, data breaches, or DLP… more »
    Ranking
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Views
    1,729
    Comparisons
    1,499
    Reviews
    4
    Average Words per Review
    762
    Rating
    8.5
    Comparisons
    Also Known As
    enSilo, FortiEDR
    LANDesk Security Suite, Ivanti Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.

    With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized management approach simplifies security operations and allows for better visibility and control over the entire endpoint environment.

    One of the key features of Ivanti Endpoint Security is its advanced threat detection and prevention capabilities. It employs a multi-layered approach to identify and block known and unknown threats, including malware, ransomware, and zero-day attacks. Real-time threat intelligence and behavioral analysis help to proactively detect and mitigate potential security risks.

    In addition to threat detection, Ivanti Endpoint Security offers robust endpoint protection features. It includes advanced antivirus and anti-malware capabilities, as well as web filtering and application control, to prevent unauthorized access and ensure compliance with security policies. It also provides data encryption and secure remote access to protect sensitive information and enable secure remote work.

    Ivanti Endpoint Security also includes vulnerability management features to identify and remediate security vulnerabilities across endpoints. It scans for missing patches and updates, and automates the patching process to ensure endpoints are up-to-date and protected against known vulnerabilities.

    Furthermore, Ivanti Endpoint Security offers comprehensive endpoint compliance and auditing capabilities. It helps organizations meet regulatory requirements by providing detailed reports and audits on endpoint security posture. It also enables organizations to enforce security policies and configurations consistently across all endpoints.

    Ivanti Endpoint Security for Endpoint Manager is a powerful security solution that combines endpoint management and advanced security features to protect organizations from a wide range of cyber threats. Its centralized management approach, advanced threat detection capabilities, and comprehensive endpoint protection features make it an ideal choice for organizations looking to enhance their endpoint security posture.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    767,667 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews while Ivanti Endpoint Security for Endpoint Manager is ranked 45th in Endpoint Protection Platform (EPP) with 7 reviews. Fortinet FortiEDR is rated 8.0, while Ivanti Endpoint Security for Endpoint Manager is rated 8.6. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Ivanti Endpoint Security for Endpoint Manager writes "A security solution to manage devices with patching and remediation feature". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas Ivanti Endpoint Security for Endpoint Manager is most compared with BigFix, Tanium, Microsoft Defender for Endpoint, Trellix Endpoint Security and Check Point Harmony Endpoint.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.