Fortinet FortiEDR Other Advice

RafaelTorres - PeerSpot reviewer
Founder at Torres & Torres Tech

Considering all factors, I would rate FortiEDR a seven out of ten.

View full review »
MS
System Administrator at KREBS+KIEFER

We used Sophos earlier, and FortiEDR has an entirely different philosophy of running from a firewall. Some things are really weird now, but FortiEDR has a better implementation. It's a more powerful tool than Sophos. We could not solve some of our problems with Sophos, which we could solve in Fortinet within three or four months, so it's a good tool.

Integrating FortiEDR with other solutions by other vendors is tricky if you want to establish VPN channels, but it is possible.

I rate the solution a nine out of ten. Since it is my first time using EDR software, I have not gotten a chance to compare the solution with other products. The product itself is okay. All the events we blocked were real, but how we implemented the solution with a customer is a weakness. If you want real-time security, you must do it yourself. That's too much for our team to handle, so we have to use EDR as a service, and now the flaw is that it's too slow. The flow of information is too slow. We always have to wait because the company implementing FortiEDR is not fast enough with the information flow. If we would do it ourselves, the information flow would be faster, but we don't have the manpower needed for it. Our team is smaller than five years ago because we give all the tasks away to external companies and now we have to pay for it.

View full review »
EricLo - PeerSpot reviewer
Assistant IT Manager - Infrastructure & Operation at Hong Kong Aircraft Engineering Co Ltd

We're using the latest version of the solution.

I'd rate the solution eight out of ten overall. I'd recommend the solution to others. 

View full review »
Buyer's Guide
Fortinet FortiEDR
March 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Leslie Wilson - PeerSpot reviewer
Sales Specialist at Armata Cyber Security

I rate FortiEDR an eight out of ten. I give FortiEDR a high mark because it's well-priced for its features. It's a better value than other tools, such as Microsoft Defender. 

My advice to potential users is to understand your precise requirements and know that there are limitations around iOS and Linux. Before deploying, you should ensure that FortiEDR best fits your current environment. 

View full review »
SG
Owner at a security firm with 1-10 employees

With any of these products, you need to step back and look at where the wave of technology is going in the security posture. I think that you need to step back and say, "Here's my current situation, what's the best solution two to three years from now?" If you look at that, I don't see Fortinet or Palo Alto or any of those traditional product vendors being the future state.

These companies are like system integrators. A lot of system integrators went out of business mostly because they couldn't make the paradigm shift from a product led business to a service led business. I see the same type of thing happening in the traditional Perimeter Security companies, that are not designed from the ground up. They make an acquisition of a product and they try to integrate it into their business model, and to leverage all their other products in a suite. That's not the way the industry is going.

On a scale of one to ten, I would rate Fortinet FortiEDR somewhere around a six.

It goes back to what I said that I don't think it's got a huge future. If you compare it to CrowdStrike or those type of products, it is very similar to Palo Alto's Cortex, they didn't even come out with an an EDR solution, they went directly to an XDR solution. What is XDR penetration? About 2% of the market right now. It's just not a fit to the future. That's why I give it a six.

View full review »
FS
Director at Solution n Services

The integration of Fortinet products significantly bolstered our security environment. Among the seven layers of integration implemented, two key integrations stand out. Firstly, integrating across several SSCs globally facilitated the aggregation of information into a single BI tool, notably Microsoft BI, streamlining reporting processes. While this integration was relatively straightforward, integrating with external vendors posed challenges due to diverse systems and solutions across the industry chain. However, with the assistance of specialized experts, these challenges were effectively addressed. 

In terms of my recommendation, I would certainly endorse its use. Overall, I would rate it eight out of ten.

View full review »
HH
System Engineer at StockFood GmbH

I would definitely recommend the solution. 

Overall, I would rate the solution a nine out of ten because but the only concerns I have are that it can sometimes have problems with new programs, and the support could be a bit faster.

View full review »
PN
Assistant Director at a university with 1,001-5,000 employees

I give Fortinet FortiEDR an eight out of ten.

We are looking for max solutions from vendors. We may look at VPN solutions as well.

Attending RSA is an opportunity to network and compare products from vendors around the world which are interesting.

Attending RSA gives us the opportunity to compare products and understand the latest technology. This is something that is really valuable.

View full review »
Tintin Rahman - PeerSpot reviewer
CISO at DSA

I give Fortinet FortiEDR an eight out of ten.

I came here to test ICS points and get some tools for VFDs. API security is becoming increasingly important, as we use a lot of APIs in our government. We need to test APIs to ensure they are secure, especially as ransomware attacks are also on the rise.

This is my fourth time coming to this RSA. I bought a new product here this time. We can see everything in one room, which makes it easy for us to understand and also make new contacts.

View full review »
NJ
Project Coordinator at ELECTUS

We are a Fortinet partner. We are a system integrator company. We have some projects that use FortiGate products. We are a company that does business only in the public sector, in the government sector. We don't do corporate.

I'd advise those new to the solution to go one step at a time and not immediately try to tackle all of the features at once. As you grow, you can keep adding on and begin to implement other services. 

I'd rate the solution nine out of ten.

View full review »
ChristianBenjamin - PeerSpot reviewer
Pre-Sales Engineer at Cable & Wireless Communications

Overall, I rate Fortinet FortiEDR a seven out of ten.

View full review »
SH
Sales manager at Scantech Solution Limited

I rate this solution a seven out of ten, and I recommend this solution to others.

View full review »
Ravindu Ariyawardhana - PeerSpot reviewer
Senior Manager Business Development at Adapt Information Technologies (Pvt) Ltd

I recommend the product to those who plan to use it, but I will definitely ask them about the network security platforms they use in their environment. I would definitely recommend Fortinet FortiEDR to those who already have Fortinet products in their environment.

The integration with other Fortinet solutions has not impacted our company's security strategy.

Considering the list of complaints that my company has received regarding the product from our customers, I rate the overall product an eight out of ten.

View full review »
SP
Security Analyst at a tech vendor with 10,001+ employees

I give Fortinet FortiEDR a nine out of ten.

The RSA conference helps me stay up-to-date on technology. It also helps me think differently about my use cases. Sometimes, a feature is supported, but other times, vendors may not have it. There may be a reason why they're not doing things the way they say they will.

Attending RSA has an impact on our organization's cybersecurity purchases. In fact, some of the vendors I spoke to told me that a group had already scheduled a meeting with us, which I was unaware of.

View full review »
DV
Senior Network Administrator at a financial services firm with 51-200 employees

I would rate Fortinet FortiEDR an eight out of ten.

View full review »
HS
Information Technology Support Specialist at Chemtrade Logistics

Overall, we are quite happy with this product. It basically works the way we want it since we have installed it. It's as per expectations. 

I would rate Fortinet FortiEDR a nine out of ten. 

View full review »
AE
Cybersecurity Lead at a tech vendor with 10,001+ employees

I give Fortinet FortiEDR an eight out of ten.

The time to value depends on the complexity of the solution and can take anywhere from two to fifteen days.

This is my third time attending RSA. I always look forward to meeting my old friends, and I always come away with a lot of knowledge.

Attending RSA gives us the opportunity to explore new cybersecurity vendors for potential future purchases.

View full review »
Ijeoma Nkemjika - PeerSpot reviewer
Customer Success Manager at Digitank Technology

I would rate the product an eight out of ten. We work with medium customers. The product's integration and customer service are great. 

View full review »
Chaitanya Potdar - PeerSpot reviewer
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees

I rate FortiEDR 10 out of 10. I say go for it. 

View full review »
JN
Network Engineer at a educational organization with 1,001-5,000 employees

I recommend those who plan to use the solution to give it a try. Considering all the use cases, different environments, and costs, people need to find the best solution that suits them well.

I rate the overall product an eight out of ten.

View full review »
LV
Consultant at a tech services company with 11-50 employees

I'm an end-user.

I can recommend this solution, however, it wouldn't be at the top of my list in terms of recommendations.

I'd rate it six out of ten overall. There is quite some space for improvement.

View full review »
SM
System Admin at Kuratorium Wiener Pensionisten-Wohnhäuser

This product is currently in our test environment and I like it and rate FortiEDR eight out of 10. 

View full review »
SP
Manager Networking Solutions at CCS Computer's Pvt Ltd

Two to three people are required to deploy Fortinet FortiEDR.

Overall, I rate Fortinet FortiEDR an eight out of ten.

View full review »
RW
Network & Cyber Security Specialist at HKICL

I give the solution a five out of ten.

Three dedicated people are required for maintenance.

I do not recommend the on-premise version of the Fortinet FortiEDR. I recommend people use the cloud version instead because it is more stable.

View full review »
Omar Urquijo - PeerSpot reviewer
Security, infrastructure and networking engineer at Abetelnet Solutions

I would overall rate it an eight out of ten. 

View full review »
it_user735807 - PeerSpot reviewer
CISO at a financial services firm with 201-500 employees

Check it out, it is definitely worth your time. They have a unique approach and will let you sleep at night.

View full review »
RN
Cyber Security Analyst at a retailer with 1,001-5,000 employees

For some organizations, FortiEDR is good enough, but for others, it's not. It depends on the organization's infrastructure.

I would rate Fortinet FortiEDR at six on a scale from one to ten.

View full review »
ChandanMunshi - PeerSpot reviewer
Chief Technical Officer at Provision Technologies LLP

As of now, it's very good. We don't have a lot of challenges. The EDR concept is new to the market. It doesn't have a lot of competition. As of now, we don't have a lot of user input. If it's on the market for a few more years, I'm sure people will have more feedback.

We do our own documentation and share the whitepapers with our clients. I don't find Fortinet to be a difficult tool. The reporting is good and designed in a way that even a newcomer can use it easily. As of now those clients who have migrated from other security vendors don't have a lot of challenges. The clients appreciate the technology and report that they have tangible benefits.

I would rate it a nine out of ten. All of the requirements are addressed nicely and the security is covered. It has everything it needs. 

View full review »
it_user1430793 - PeerSpot reviewer
Security Analyst at a tech services company with 11-50 employees

This is definitely a good product and will make your life easier. 

I would rate this solution a seven out of 10. 

View full review »
Buyer's Guide
Fortinet FortiEDR
March 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.