ESET Endpoint Protection Platform vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
ESET Logo
12,492 views|10,400 comparisons
90% willing to recommend
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Fortinet FortiEDR based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.""The solution is very lightweight and does not consume that much processor in terms of CPU utilization. The centralized management system is very good.""The product is good and has a good interface.""The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place.""ESET Endpoint Security's best feature is that it's invisible until it detects a problem.""It rarely gets in the way, and we don't even notice it scanning.""The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.""The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."

More ESET Endpoint Protection Platform Pros →

"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The most valuable feature is the analysis, because of the beta structure.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""This is stable and scalable.""We have FortiEDR installed on all our systems. This protects them from any threats.""NGAV and EDR features are outstanding.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

Cons
"The stability needs to be improved. There are bugs that you have to deal with.""The product could have better integration with third-party products that would help extend functionality.""Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it.""The detection could be better in ESET Endpoint Security. Sometimes it takes time to detect threats and might be because it's not holding all the memory. There are some features that have to mature. More features might be available in the higher-end product.""The solution includes only Intrusion Detection and not IPS, which is an important feature that is missing in my version.""We would like to see more options in the help menu for users.""I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now.""The feature is somewhat lacking in security protection."

More ESET Endpoint Protection Platform Cons →

"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Making the portal mobile friendly would be helpful when I am out of office.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The support needs improvement.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Cannot be used on mobile devices with a secure connection.""The solution should address emerging threats like SQL injection."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free version, and there are no additional costs involved.
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect unsecured devices in the network similar to its older version. We need additional… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Ranking
    Views
    12,492
    Comparisons
    10,400
    Reviews
    42
    Average Words per Review
    387
    Rating
    8.4
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Comparisons
    Also Known As
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    enSilo, FortiEDR
    Learn More
    Overview

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

      Fortinet FortiEDR Features

      Fortinet FortiEDR has many valuable key features, including:

      • Easily customizable
      • Real-time proactive risk mitigation & IoT security
      • Pre-infection protection
      • Post-infection protection
      • Track applications and ratings
      • Reduce the attack surface with risk-based proactive policies
      • Achieve analysis of entire log history
      • Optional managed detection and response (MDR) service

      Fortinet FortiEDR Benefits

      Some of the key benefits of using Fortinet FortiEDR include:

      • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

      • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

      • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

      • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

      • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

      Reviews from Real Users

      Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

      An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

      Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

      Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

      DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

      Sample Customers
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Top Industries
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Construction Company6%
      Educational Organization6%
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      Company Size
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      Buyer's Guide
      Endpoint Protection Platform (EPP)
      March 2024
      Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
      768,578 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 9th in Endpoint Protection Platform (EPP) with 96 reviews while Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews. ESET Endpoint Protection Platform is rated 8.2, while Fortinet FortiEDR is rated 8.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient, whereas Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Trend Vision One.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.