Kaspersky Endpoint Detection and Response Expert vs Trellix Active Response comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Detection and Response Expert and Trellix Active Response based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The product's initial setup phase is very easy.""We have FortiEDR installed on all our systems. This protects them from any threats.""This is stable and scalable.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Ability to get forensics details and also memory exfiltration.""The most valuable feature is the analysis, because of the beta structure.""NGAV and EDR features are outstanding."

More Fortinet FortiEDR Pros →

"Kaspersky Endpoint Detection and Response is a stable solution.""The product has an easy-to-use EDR module based on signature-based antivirus detection. It is a complete software.""My impression of the stability of this solution is good. We have not had any issues with stability.""The most valuable feature of Kaspersky Endpoint Detection and Response is security. It has better security than other solutions, such as Symantec.""The most valuable feature is endpoint protection.""Version 14.0 comes with an SQL database, which gives great flexibility on control, reviewing logs, and viewing history.""The performance for Kaspersky is good, and it's not impacted our client performance.""The most valuable features are the reports."

More Kaspersky Endpoint Detection and Response Expert Pros →

"We are hoping to automate detection and response and take advantage of user behavior analytics, given that we are working from home. About half of our workers are still remote, so Active Response gives us that visibility and lets us automate a number of those events.""It's a little lighter compared to the older version, which was mostly signature-based.""The solution is scalable."

More Trellix Active Response Pros →

Cons
"We've encountered challenges during API deployment, occasionally resulting in unstable environments.""ZTNA can improve latency.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution should address emerging threats like SQL injection.""The only minor concern is occasional interference with desired programs.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We find the solution to be a bit expensive.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The installation process could be more streamlined.""My opinion is that behavior detection could work better. This feature gets a high rate of false positives.""It does not cover all of our security issues.""The technical support team should respond in a more timely manner.""The system can be heavy, slowing down performance.""We'd like more integrations to be available in the future.""Kaspersky Endpoint Detection and Response is very heavy on the system resources. It uses a lot of memory and the system can become slow.""They should include XDR features in the solution."

More Kaspersky Endpoint Detection and Response Expert Cons →

"I also expected Active Response 's user interface to be much more analytical.""While the product is good, we are currently facing support issues.""There are some components on the cloud that should also reside in the on-prem deployment models but don't."

More Trellix Active Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price of the solution could be reduced."
  • "Kaspersky is licensed on a yearly basis."
  • "We were on a three-year license to use Kaspersky Endpoint Detection and Response. The price could be better."
  • "Endpoint's pricing is good, especially compared to expensive solutions like Sophos."
  • "The license for EDR costs about 1,000 pesos per user. I would rate the pricing as four out of five."
  • "There is an annual license to use Kaspersky Endpoint Detection and Response. The price overall is a bit expensive when compared to other solutions. There are not any additional fees other than the license."
  • "The price of Kaspersky Endpoint Detection and Response is in the middle range compared to competitors. The pricing model is based on the users using the solutions. The cost for us is approximately 2200 Algerian dinars. The price of the solution could be reduced."
  • "Pricing for Kaspersky Endpoint Detection and Response is so-so when you compare it with its competitors. Its pricing isn't cheap nor expensive."
  • More Kaspersky Endpoint Detection and Response Expert Pricing and Cost Advice →

  • "Our costs were somewhere around $600K in Trinidad dollars, which might be about $100K US. We have the ETP plus the EDR. Our recent renewal was 1800 licenses as opposed to the full amount. Our transaction cost was about $600K Trinidad dollars, which is somewhere around $90-100K US."
  • More Trellix Active Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The integration with our hypervisor is quite smooth, especially within the Kaspersky Enterprise environment. We have… more »
    Top Answer:We have a higher-level license, so we have access to all the features, including network inspection and antivirus… more »
    Top Answer:I find Kaspersky can be quite resource-intensive, consuming a significant amount of RAM and CPU. Another area of… more »
    Top Answer:We are hoping to automate detection and response and take advantage of user behavior analytics, given that we are… more »
    Top Answer:I expected Active Response's user interface to be much more analytical. I still haven't evaluated the ransomware… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Kaspersky EDR
    McAfee Active Response
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Detection and Response Expert is a comprehensive cybersecurity solution designed to detect and respond to advanced threats in real time. It combines advanced threat intelligence, machine learning algorithms, and behavioral analysis to provide proactive protection against sophisticated attacks. 

    With its centralized management console, security teams can easily monitor and investigate incidents, while automated response capabilities enable quick remediation. This solution offers deep visibility into endpoint activities, allowing organizations to identify and mitigate potential risks effectively. Kaspersky Endpoint Detection and Response Expert is a powerful tool for enhancing the overall security posture of businesses, ensuring the protection of critical assets and sensitive data.

    Continuous Visibility into Your Endpoints:
    Capture and monitor events, files, host flows, process objects, context, and system state changes that may be indicators of attack or dormant attack components.

    Identify and Remediate Breaches Faster:
    Access tools you need to quickly correct security issues. Send intelligence to analytics, operations, and forensic teams.

    Target Critical Threats:
    Get preconfigured and customizable actions when triggered, so you can target and eliminate threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Ferrari, Insolar, Tael, Republic of Serbia
    Liquor Control Board of Ontario
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company13%
    Retailer13%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider14%
    Financial Services Firm9%
    Educational Organization7%
    VISITORS READING REVIEWS
    Government20%
    Financial Services Firm12%
    Wholesaler/Distributor9%
    Computer Software Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business56%
    Midsize Enterprise11%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise19%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise7%
    Large Enterprise75%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    768,886 professionals have used our research since 2012.

    Kaspersky Endpoint Detection and Response Expert is ranked 17th in Endpoint Detection and Response (EDR) with 44 reviews while Trellix Active Response is ranked 56th in Endpoint Detection and Response (EDR). Kaspersky Endpoint Detection and Response Expert is rated 8.2, while Trellix Active Response is rated 6.4. The top reviewer of Kaspersky Endpoint Detection and Response Expert writes "Solid security and performance; overall a useful tool". On the other hand, the top reviewer of Trellix Active Response writes "Lighter with good stability and pretty good technical support". Kaspersky Endpoint Detection and Response Expert is most compared with Trend Vision One, Microsoft Defender for Endpoint, Cynet, Symantec Endpoint Detection and Response and IBM Security QRadar, whereas Trellix Active Response is most compared with Trellix Endpoint Detection and Response (EDR) and Trellix Endpoint Security (ENS).

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.