Fortinet FortiEDR vs Kaspersky Endpoint Security for Business comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiEDR and Kaspersky Endpoint Security for Business based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiEDR vs. Kaspersky Endpoint Security for Business Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Ability to get forensics details and also memory exfiltration.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""We have FortiEDR installed on all our systems. This protects them from any threats.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"The stability has been good.""Kaspersky Enterprise solution's combined protections have helped to block a lot of malware which would have caused a lot of interruptions in our operations.""Kaspersky Endpoint Security protects against viruses and dangerous software, and it's also great because it has a component that is useful for the deployment of software versions to the end user's computer.""Some of the most valuable features are the security and the stability, which are great. There are some imperfections, but everything is fine. In general, I think it's one of the best solutions.""The security is very good, compared to some other products.""I appreciate the good control it offers. So, I feel confident using this solution.""The malware threat detection has been excellent overall.""We used to have a lot of phishing attacks and all these kind of things for end-users so we decided that we needed endpoint security. We evaluated some solutions and found that Kaspersky is the most appropriate in terms of endpoint security and the speed of the user machine. The encryption is a major factor from our end."

More Kaspersky Endpoint Security for Business Pros →

Cons
"We find the solution to be a bit expensive.""Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""It takes about two business days for initial support, which is too slow in urgent situations.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The solution is not stable.""We'd like to see more one-to-one product presentations for the distribution channels.""The solution should address emerging threats like SQL injection."

More Fortinet FortiEDR Cons →

"It is hard to maintain the software and upgrade.""This solution used a lot of memory and GPU; it would be nice if this could be reduced.""The cloud needs to be more robust. We have 1,500 users and Kaspersky has issues handling them. It's a problem.""When I do a malware scan on my computer it takes a long while. This process could improve in the future. Additionally, the security could improve.""This solution would be improved if it were more compatible with Windows Server. There is not a client for Windows Server, like for Windows Workstation, so there are a lot of things you cannot control from the local system, or from the desktop directly. You have to control everything from the policy server, not from the client's side. The interface is kind of light, and it's not good—it could be more user-friendly.""It's very heavy and it affects the computer's performance.""This product could be improved by integration with Linux. The one limitation this product has is that it's not compatible with and doesn't offer protection for Linux servers. It could also be easier to configure.""The performance is not very good."

More Kaspersky Endpoint Security for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in which we could simulate files. The technical support team’s response time could be… more »
    Ranking
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Views
    9,696
    Comparisons
    6,998
    Reviews
    17
    Average Words per Review
    374
    Rating
    8.6
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company17%
    Energy/Utilities Company6%
    Computer Software Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm4%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise25%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise60%
    Large Enterprise26%
    Buyer's Guide
    Fortinet FortiEDR vs. Kaspersky Endpoint Security for Business
    March 2024
    Find out what your peers are saying about Fortinet FortiEDR vs. Kaspersky Endpoint Security for Business and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews while Kaspersky Endpoint Security for Business is ranked 10th in Endpoint Detection and Response (EDR) with 110 reviews. Fortinet FortiEDR is rated 8.0, while Kaspersky Endpoint Security for Business is rated 8.0. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Symantec Endpoint Security, whereas Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Fortinet FortiClient, ESET Endpoint Protection Platform and Bitdefender GravityZone Enterprise Security. See our Fortinet FortiEDR vs. Kaspersky Endpoint Security for Business report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.