Fortinet FortiEDR Primary Use Case

RafaelTorres - PeerSpot reviewer
Founder at Torres & Torres Tech

At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections.

In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it allowed us to create a secure process for remote access.

I oversee Fortinet solutions, focusing on endpoint security and processing.

We deployed the FortiEDR solution for our remote workforce as well.

View full review »
Leslie Wilson - PeerSpot reviewer
Sales Specialist at Armata Cyber Security

We use FortiEDR for EDR on our internal environment, which includes about 2,900 endpoints.  

View full review »
EricLo - PeerSpot reviewer
Assistant IT Manager - Infrastructure & Operation at Hong Kong Aircraft Engineering Co Ltd

We are primarily using the solution for endpoint detection response. It's endpoint security.

We do POCs for people who wish to purchase the product.

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
SG
Owner at a security firm with 1-10 employees

Our primary use cases for Fortinet FortiEDR are cash registers and endpoint, and point of sales.

The reason we originally started with FortiClient with one of our clients in the first place was that they were able to have legacy cash registers, a really old technology, which we had to get to run in a small resource space, and FortiClient, which was the predecessor, allowed us to literally pick and choose what features we wanted in the client and reduce its size, which you couldn't do with any other types of clients that were out there. That's how we started with that.

It is mostly on premise and any cloud services that we use are directly from Fortinet themselves. I would call that public cloud. We do run some of the customer's environment in private cloud, basically co-location. This has provided the services back to their dataset. I am talking about Fortinet's cloud for the public. For the private stuff it was basically out at Q9, which is the co-location provider.

View full review »
FS
Director at Solution n Services

I utilize Fortinet FortiEDR for endpoint protection.

View full review »
HH
System Engineer at StockFood GmbH

It's a kind of virus defense that is looking to the future and not to the past.

View full review »
PN
Assistant Director at a university with 1,001-5,000 employees

We use Fortinet firewalls for perimeter security at six to seven of our locations.

View full review »
Tintin Rahman - PeerSpot reviewer
CISO at DSA

We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities.

View full review »
NJ
Project Coordinator at ELECTUS

The implementation that we have is on one municipality in Serbia with, for example, 300 plus users. It was the FortiGate F200 EDR solution with an appliance and the necessary one-year support.

View full review »
reviewer2166780 - PeerSpot reviewer
CIO at a manufacturing company with 51-200 employees

We use it for endpoint security. We were searching if it could replace our old EDR solution. 

We use it for everything now. We no longer have another security solution except from the Microsoft 365 package.

Fortinet FortiEDR handles our main endpoint security.

View full review »
ChristianBenjamin - PeerSpot reviewer
Pre-Sales Engineer at Cable & Wireless Communications

We had some customers looking for an EDR solution for their endpoint devices based on their company's security posture and standing. So Fortinet FortiEDR was recommended to them.

View full review »
Ravindu Ariyawardhana - PeerSpot reviewer
Senior Manager Business Development at Adapt Information Technologies (Pvt) Ltd

The competition of Fortinet FortiEDR is with CrowdStrike in Sri Lanka, especially if I consider the banking and BFSI sectors, where most of the network areas are handled by Fortinet. With Fortinet FortiEDR, the customers get security and endpoint security for their networks. My company deals with Fortinet FortiEDR for our customers.

View full review »
SP
Security Analyst at a tech vendor with 10,001+ employees

We use FortiAI, FortiSIEM, and FortiEDR.

View full review »
DV
Senior Network Administrator at a financial services firm with 51-200 employees

We would have used this solution for endpoint detection EDR, which we don't currently have. We wanted to see how it works with the discovery of the history of some things that might come up.

View full review »
HS
Information Technology Support Specialist at Chemtrade Logistics

We had a ransomware attack in 2017, and that's when we went with enSilo, which is now called FortiEDR. It helps us to detect the hash files and all that. So far, it's really good. It detects any kind of anomaly. If any installation is happening, it checks the process and everything else and lets us know how it works.

View full review »
AE
Cybersecurity Lead at a tech vendor with 10,001+ employees

We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions.

View full review »
Chaitanya Potdar - PeerSpot reviewer
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees

We use FortiEDR to detect malicious activities that primarily occur on the endpoints. For example, it can catch a server downloading malicious software or a user accidentally accessing a harmful URL. Three or four engineers manage the solution.

View full review »
LV
Consultant at a tech services company with 11-50 employees

We primarily use the solution as an EDR. We use the product to keep things homogenous as the company uses a lot of Fortinet products. 

View full review »
SM
System Admin at Kuratorium Wiener Pensionisten-Wohnhäuser

We own facility houses for the elderly and I'm a network and system admin. We are customers of Fortinet.

View full review »
SP
Manager Networking Solutions at CCS Computer's Pvt Ltd

The solution is used by a small organization of around 500 end users to provide online courses to their students.

View full review »
RW
Network & Cyber Security Specialist at HKICL

The primary use case of the solution is to help protect our components.

View full review »
Omar Urquijo - PeerSpot reviewer
Security, infrastructure and networking engineer at Abetelnet Solutions

It is mostly used according to client’s need. 

View full review »
it_user1430793 - PeerSpot reviewer
Security Analyst at a tech services company with 11-50 employees

We use this product to deploy to all the clients we have to monitor any kind of suspicious activities occurring on the end points besides antivirus. This will kind of automate their response basically with the EDR. I'm a security analyst and we are customers of Fortinet. 

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.