Webroot Business Endpoint Protection vs ZoneAlarm comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
OpenText Logo
3,432 views|2,940 comparisons
91% willing to recommend
Check Point Software Technologies Logo
1,150 views|823 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Webroot Business Endpoint Protection and ZoneAlarm based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: April 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet is very user-friendly for customers.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The price is low and quite competitive with others.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

"It is very lightweight on the workstations, not slowing them down while still doing its job very well.""Probably, compared to other antivirus programs, what we like about it is it is lightweight.""The initial setup was straightforward. It took five minutes. I installed the solution myself.""I haven't observed any of the instabilities in the solution. It is a stable solution.""The initial setup is not complex at all. It's very straightforward.""The solution is very simple and straightforward to use.""Its ease of installation is valuable. It has been a low-resource tool and the continuous updates in the past have made it attractive from the standpoint of the trust level on the protection.""Auto-Remediation"

More Webroot Business Endpoint Protection Pros →

"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted.""The solution really focused on giving more security than an antivirus.""ZoneAlarm protects all computers from viruses, spyware, and hackers.""It is quick and easy to configure.""This antivirus is regularly updated, and the updates can be scheduled.""It gives us security for the users' mobiles and ends up protecting us in a significant way.""The solution maintains reasonable scalability.""Personally, I find the Game Mode of the Firewall very useful."

More ZoneAlarm Pros →

Cons
"I haven't seen the use of AI in the solution.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""ZTNA can improve latency.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""We find the solution to be a bit expensive.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"It needs to improve the problems with the faster connection, and have a huge reduction in false positives.""Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.""We need more control over when upgrades to the app are rolled out.""Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something.""Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement.""An updated UI would be nice, but is not hardly used.""The console spins up relatively slowly, and some of the configuration items are obscure (e.g., reporting back one time per day is a default setting) and need to be tweaked.""The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."

More Webroot Business Endpoint Protection Cons →

"Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well.""Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy.""The support is not always so effective.""Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features.""We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required.""They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates.""I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website.""ZoneAlarm should be a light application that does not take too much memory in mobile phones."

More ZoneAlarm Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

  • "We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
  • "This is a freeware product and I recommend using it."
  • "We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
  • "The pricing is reasonable, with a yearly renewal license costing seventy dollars."
  • More ZoneAlarm Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Top Answer:ZoneAlarm protects all computers from viruses, spyware, and hackers.
    Top Answer:We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
    Top Answer:The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    ZoneAlarm protects you by preventing hackers from remotely accessing and controlling your device, and lets you know which apps have excessive permissions so you can decide whether they threaten your privacy.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mytech Partners
    Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    REVIEWERS
    Security Firm43%
    Computer Software Company14%
    Cloud Solution Provider14%
    Logistics Company14%
    VISITORS READING REVIEWS
    Comms Service Provider20%
    Security Firm16%
    Financial Services Firm9%
    Computer Software Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise37%
    REVIEWERS
    Small Business72%
    Midsize Enterprise11%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise17%
    Large Enterprise42%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: April 2024.
    769,789 professionals have used our research since 2012.

    Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews while ZoneAlarm is ranked 15th in Anti-Malware Tools with 11 reviews. Webroot Business Endpoint Protection is rated 8.2, while ZoneAlarm is rated 8.2. The top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". On the other hand, the top reviewer of ZoneAlarm writes "A highly stable solution that protects computers from viruses, spyware, and hackers". Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, HP Wolf Security and Cynet, whereas ZoneAlarm is most compared with Microsoft Defender for Endpoint, Check Point Harmony Endpoint, Malwarebytes, F-Secure Total and Symantec Endpoint Security.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.