Fortinet FortiEDR vs Malwarebytes comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Malwarebytes Logo
6,924 views|5,848 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiEDR and Malwarebytes based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Ability to get forensics details and also memory exfiltration.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""This is stable and scalable."

More Fortinet FortiEDR Pros →

"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.""The pricing of the product is very good.""The product keeps our company safe.""Being able to carry out a full scan on your system.""It is a stable solution.""The solution is very good at scanning.""When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space.""We have seen a decrease of approximately ninety percent in the number of events."

More Malwarebytes Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The only minor concern is occasional interference with desired programs.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The SIEM could be improved.""Detections could be improved.""We find the solution to be a bit expensive.""The solution should address emerging threats like SQL injection."

More Fortinet FortiEDR Cons →

"They could come up with better reporting capabilities.""The product update capability needs to be improved.""The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development.""Overall, I haven't found any ways the solution lacks in features or usability.""Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose.""Malwarebytes should improve its mobile compatibility.""I would like to see a little more detail in the log. So, when an event occurs, I'd like to know not just when it happened and on what device, but what activity was taking place on the machine at the time so that we can drill down. If we get a false positive, we have to do a lot of research and go back and forth with our end-users to know why it was a false positive. So, having a little more detail around detections and events would probably be my most asked feature.""They should make it faster, less taxing on the processor."

More Malwarebytes Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Top Answer:The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation… more »
    Top Answer:A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster.
    Ranking
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Views
    6,924
    Comparisons
    5,848
    Reviews
    9
    Average Words per Review
    383
    Rating
    8.3
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company13%
    Energy/Utilities Company13%
    Retailer7%
    Real Estate/Law Firm7%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government7%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise23%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise18%
    Large Enterprise46%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    768,886 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews while Malwarebytes is ranked 28th in Endpoint Protection Platform (EPP) with 33 reviews. Fortinet FortiEDR is rated 8.0, while Malwarebytes is rated 8.0. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, HP Wolf Security and ZoneAlarm.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.