Fortinet FortiEDR Benefits

RafaelTorres - PeerSpot reviewer
Founder at Torres & Torres Tech

FortiEDR excels in first-line defense for endpoints against malware, incorporating solutions for antivirus and data loss prevention, especially for confidential documents on the user's device. 

View full review »
SG
Owner at a security firm with 1-10 employees

Fortinet FortiEDR has the ability to customize the footprint of the client or the agents on the device and on the endpoint.

View full review »
FS
Director at Solution n Services

Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient.

Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with.

The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations.

FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
PN
Assistant Director at a university with 1,001-5,000 employees

It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer.

As a firewall the solution is great, we never had any issues.

We saw time to value within three to four months of the firewall deployment.

View full review »
Tintin Rahman - PeerSpot reviewer
CISO at DSA

Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses.

With the proper training, the solution is easy to use.

In some cases, the solution has freed up around three and a half hours of our staff's time so that they can work on other projects.

View full review »
reviewer2166780 - PeerSpot reviewer
CIO at a manufacturing company with 51-200 employees

We have FortiEDR installed on all our systems. This protects them from any threats.

This solution has improved our endpoint security posture. Before this, we didn't have any EDR solution, just standard endpoint security. 

Now, with FortiEDR's behavior analysis and comprehensive threat detection, we definitely have better protection.

View full review »
SP
Security Analyst at a tech vendor with 10,001+ employees

Fortinet helped us scale large-scale deals with clients because of its strong offerings.

Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively.

Fortinet has helped free up around 20 percent of our staff's time to help us out.

We saw time to value within two weeks of implementing the solution, which strengthened our use cases.

View full review »
AE
Cybersecurity Lead at a tech vendor with 10,001+ employees

Fortinet has improved our customer satisfaction. This is primarily what I see.

Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure.

Fortinet helps free up around 14 percent of our staff's time to work on other projects.

View full review »
it_user735807 - PeerSpot reviewer
CISO at a financial services firm with 201-500 employees

We saw Lockey very early on and caught it via behavioral signatures on the traditional AV. We already had parts of the payload downloaded because the traditional AV behavioral signatures were not blocking everything. We had removed the endpoint from the network to investigate and realized the standard AV would have failed. Adding enSilo blocked Lockey immediately and allow no parts of it through. We have found errors in other applications and used enSilo findings to improve the operation of our systems. enSilo also provides a forensic service, which we have leveraged to validate files are malicious or not.

One of the key features to enSilo is it does not block/delete entire executables. Instead, it blocks malicious functions. This allows users to be unaffected if the file is useful but has bad components. FoxIt is a good example of this. Not a malicious tool but has vulnerable behaviors that enSilo can block.

View full review »
it_user1430793 - PeerSpot reviewer
Security Analyst at a tech services company with 11-50 employees

Since we've had this solution we've been able to monitor different hosts of services and different devices effectively. We can also automate to save a lot of time instead of doing things manually.

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.