Tintin Rahman - PeerSpot reviewer
CISO at DSA
Real User
Top 20
Helped our organization by providing reports that identify network weaknesses
Pros and Cons
  • "The most valuable feature is the analysis, because of the beta structure."
  • "FortiEDR can be improved by providing more detailed reporting."

What is our primary use case?

We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities.

How has it helped my organization?

Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses.

With the proper training, the solution is easy to use.

In some cases, the solution has freed up around three and a half hours of our staff's time so that they can work on other projects.

What is most valuable?

The most valuable feature is the analysis, because of the beta structure.

What needs improvement?

FortiEDR can be improved by providing more detailed reporting.

Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Fortinet FortiEDR for seven years.

What do I think about the stability of the solution?

I give the stability of the solution a seven out of ten.

What do I think about the scalability of the solution?

FortiEDR is a scalable solution because it has a well-structured and manageable report that is easy to understand.

Which solution did I use previously and why did I switch?

We previously used a different solution, but I cannot recall its name.

What other advice do I have?

I give Fortinet FortiEDR an eight out of ten.

I came here to test ICS points and get some tools for VFDs. API security is becoming increasingly important, as we use a lot of APIs in our government. We need to test APIs to ensure they are secure, especially as ransomware attacks are also on the rise.

This is my fourth time coming to this RSA. I bought a new product here this time. We can see everything in one room, which makes it easy for us to understand and also make new contacts.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Project Coordinator at ELECTUS
Real User
An effective endpoint that is easy to set up and simple to expand
Pros and Cons
  • "The stability is very good."
  • "We'd like to see more one-to-one product presentations for the distribution channels."

What is our primary use case?

The implementation that we have is on one municipality in Serbia with, for example, 300 plus users. It was the FortiGate F200 EDR solution with an appliance and the necessary one-year support.

What is most valuable?

The best features depends on the customer. Our primary goal is to our customers. Mostly our customers use this as an endpoint solution for the workstations and really find it quite effective.

The stability is very good. 

It is scalable. 

The solution is pretty straightforward to set up.

What needs improvement?

We'd like to see more one-to-one product presentations for the distribution channels. You must know the technical issues and technical possibilities of this solution very well. It would be nice to have some sort of help to explain the potential of the product.

For how long have I used the solution?

I've been using the solution for approximately three years. 

What do I think about the stability of the solution?

The solution is stable and reliable. There are no bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The scalability is okay. If you want to expand on some other products in the Fortinet Portfolio, it is very, very easy. For example, we're also using Fortinet's FortiNAC solution for IoT platforms or IoT devices. 

We have 500 users that use this solution daily.

How are customer service and support?

We haven't really dealt with technical support.

Which solution did I use previously and why did I switch?

We do have EDR solutions from other companies as well. 

How was the initial setup?

We are a technical crew. Therefore, we had nice training, and everything worked quite well. We are satisfied with the process. It's not too difficult. That said, you must have knowledge of the product if you want to do an implementation for this kind of device. On a scale of one to ten, it's a seven. It's okay.

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty reasonable. I would rate it four out of five in terms of affordability.

What other advice do I have?

We are a Fortinet partner. We are a system integrator company. We have some projects that use FortiGate products. We are a company that does business only in the public sector, in the government sector. We don't do corporate.

I'd advise those new to the solution to go one step at a time and not immediately try to tackle all of the features at once. As you grow, you can keep adding on and begin to implement other services. 

I'd rate the solution nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
reviewer2166780 - PeerSpot reviewer
CIO at a manufacturing company with 51-200 employees
Real User
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
Pros and Cons
  • "We have FortiEDR installed on all our systems. This protects them from any threats."
  • "We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."

What is our primary use case?

We use it for endpoint security. We were searching if it could replace our old EDR solution. 

We use it for everything now. We no longer have another security solution except from the Microsoft 365 package.

Fortinet FortiEDR handles our main endpoint security.

How has it helped my organization?

We have FortiEDR installed on all our systems. This protects them from any threats.

This solution has improved our endpoint security posture. Before this, we didn't have any EDR solution, just standard endpoint security. 

Now, with FortiEDR's behavior analysis and comprehensive threat detection, we definitely have better protection.

What is most valuable?

We chose FortiEDR because we were looking for a robust EDR solution. One thing that appealed to us was the potential integration with our FortiGate firewalls. 

We hoped to mitigate threats and stop the traffic by having the firewall and EDR work together, but this wasn't straightforward out-of-the-box. It needs specific configuration which hasn't been done yet. That was a bit unexpected.

What needs improvement?

I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems.

The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well.

We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.

For how long have I used the solution?

I have been using it for a year. We use the latest version in my company. 

What do I think about the stability of the solution?

I would rate the stability a six out of ten. 

We've had some erroneous warnings that didn't make sense. It gives me the impression of a product that still has some issues to resolve. 

Additionally, there are three main areas of concern:

  1. The product itself seems to have some unresolved issues.
  2. The integration with the rest of the Fortinet ecosystem could be better. It feels standalone rather than part of an integrated solution.
  3. The high level of maintenance required due to the heuristics, or lack thereof. We keep seeing the same warnings and blockages even after updates. We need to constantly be on top of it, allowing traffic repeatedly.

So, all those factors impact the overall stability. There's room for improvement, especially considering it's a newer version.

What do I think about the scalability of the solution?

I would rate the scalability an eight out of ten. 

It's installed on everyone's devices, so it's protecting users during working hours. Think of it as active for five days a week. We use it to its maximum capacity. 

We have around 500 end users.

How are customer service and support?

We work through our supplier for support. We've shared our findings and issues, and there was some initial back-and-forth to find the root cause. There wasn't a clear, immediate answer or solution. They opened tickets with Fortinet, so it feels like the whole process is still evolving.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We had traditional endpoint security, but this is our first EDR solution.

How was the initial setup?

We didn't have any major problems during the installation while in monitoring mode. Issues arose, causing a lot of overhead, when we enabled the prevention mode and started seeing those false positives.

If we're looking strictly at the setup, there weren't any problems. I'd rate my experience with it an eight out of ten, with ten being easy and one being difficult to set up. 

The implementation itself was fine, but we experienced a lot of frustration due to the overhead of those false positives. We had to dedicate someone to constantly monitor and allow legitimate traffic. This created a negative experience with FortiEDR.

What about the implementation team?

The deployment involved installing it on all our endpoint user devices. One person handled the deployment. 

We use it on the cloud. Since it's a managed service, the provider handles the systems where it's installed. We install the client on our users' devices.

We have one person dedicated to maintaining, but I'd like to have less overhead. There's too much time spent handling these findings. We'll be working with the service provider to try to reduce that.

What's my experience with pricing, setup cost, and licensing?

We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device.

We got a good deal on licensing, so it is in the competitive range.

I would rate the pricing a seven out of ten, with ten being expensive, and one being cheap. 

The pricing is fixed. However, we had larger configuration costs associated with the implementation.

Which other solutions did I evaluate?

We considered CrowdStrike and Microsoft Defender. Cost was a factor, and we were interested in the potential integration with FortiGate firewalls. However, that integration didn't work out as smoothly as expected.

What other advice do I have?

Definitely have a small testing environment and not just monitor mode. Include a limited network so you can see how it reacts in full prevention mode to assess the potential impact of false positives. 

Also, if you are interested in integration with FortiGate firewalls, carefully investigate how that collaboration will be achieved.

Overall, I would rate the solution a six out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
ChristianBenjamin - PeerSpot reviewer
Pre-Sales Engineer at Cable & Wireless Communications
Reseller
Top 5
A stable EDR solution for endpoint devices, but its installation from a central installation server could be improved
Pros and Cons
  • "Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
  • "The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

What is our primary use case?

We had some customers looking for an EDR solution for their endpoint devices based on their company's security posture and standing. So Fortinet FortiEDR was recommended to them.

What is most valuable?

Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture. Our clients are happy with the solution.

What needs improvement?

The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.

What do I think about the stability of the solution?

Once it was up and running, customers didn't have any complaints about the product's stability.

What do I think about the scalability of the solution?

Fortinet FortiEDR's scalability is okay, and we like the product.

How was the initial setup?

I rate Fortinet FortiEDR a six out of ten for the ease of its initial setup. The engineers had some trouble setting up the solution, and they had to contact Fortinet to get some help.

What other advice do I have?

Overall, I rate Fortinet FortiEDR a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Sales manager at Scantech Solution Limited
Reseller
A good ransomware protection solution, but the setup is a bit difficult
Pros and Cons
  • "The price is low and quite competitive with others."
  • "The dashboard isn't easy to access and manage."

What is most valuable?

We like the ransomware protections. I'm not sure if Fortinet has a phishing feature on the EDR solution, but customers also need it to protect their email accounts.

What needs improvement?

The dashboard isn't easy to access and manage. The SSA management should be improved. In addition, they should enhance the deployment in the next release.

For how long have I used the solution?

We recently started using Fortinet FortiEDR, and we are using the latest version. The customer deploys on cloud or SaaS model for the EDR and tries to work with the existing Fortinet firewall. We do the import. Our customer is the grocery industry, so they also use their computers and need to record an EDS for the import. They are using Kaspersky for antivirus.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It is a scalable product. We have 50 users using Fortinet FortiEDR at our organization, namely IT managers, administrators and engineers. In addition, there are two people required for maintenance.

How are customer service and support?

We usually get local support from distributors instead of Fortinet. But I rate the technical support an eight out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

It is not easy to set up Fortinet FortiEDR. It takes more than a day to complete the installations and configurations.

What's my experience with pricing, setup cost, and licensing?

We have an annual license. The price is low and quite competitive with others.

What other advice do I have?

I rate this solution a seven out of ten, and I recommend this solution to others.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Ravindu Ariyawardhana - PeerSpot reviewer
Senior Manager Business Development at Adapt Information Technologies (Pvt) Ltd
Real User
Top 10
Offers competitive prices compared to the other vendors in the market
Pros and Cons
  • "The product's initial setup phase is very easy."
  • "I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

What is our primary use case?

The competition of Fortinet FortiEDR is with CrowdStrike in Sri Lanka, especially if I consider the banking and BFSI sectors, where most of the network areas are handled by Fortinet. With Fortinet FortiEDR, the customers get security and endpoint security for their networks. My company deals with Fortinet FortiEDR for our customers.

What is most valuable?

With Fortinet FortiEDR, the console is available with the product through the vendor network, which takes care of the security part while offering firewall functionalities. The product offers everything in the same console. With Fortinet, The customers do not face any issues when using other resources in the tool since they don't have to handle the consoles separately. With Fortinet, one person or one resource can handle two consoles together.

What needs improvement?

Right now, my company focuses on the on-premises version of the product since the cloud competencies offered by the tool are comparatively a bit less. I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.

For how long have I used the solution?

I have been using Fortinet FortiEDR for a year. My company functions as a reseller of the product.

What do I think about the stability of the solution?

Fortinet FortiEDR experiences a good journey in Sri Lanka if you consider the prices it offers and the competitive nature with Check Point and other vendors. Fortinet FortiEDR enjoys a good journey in Sri Lanka when compared to the other vendors. There is no need to convince the customer that Fortinet FortiEDR is good, as they already know about the advantages of the tool. Customers know about the other products in the market and know how the other tools are when compared to Fortinet FortiEDR. In general, customers have knowledge about Fortinet FortiEDR and the other products in the market. I have no complaints about the product since I don't find any disadvantages when it comes to Fortinet FortiEDR.

What do I think about the scalability of the solution?

My company deals with around ten customers of the product that deals in the software industry. There are some customers of my company from the banking and finance sectors who prefer the product's on-premises version.

How are customer service and support?

My company's engineers contact Fortinet FortiEDR's support team. When my company undertakes the process of customer onboarding, our technical team ensures that they directly handle the customer for a year with the help of support from Fortinet's team. As per my knowledge, Fortinet offers good support compared to the other vendors in the market.

How was the initial setup?

The product's initial setup phase is very easy.

The solution is deployed on an on-premises model.

The time required to deploy the solution depends on the needs of our company's customers. My company's engineers handle the product's deployment area. It takes around a month to deploy the solution.

What's my experience with pricing, setup cost, and licensing?

Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also know about the prices of the Other products in the market, and they are aware that Fortinet FortiEDR's prices are cost-effective.

What other advice do I have?

I recommend the product to those who plan to use it, but I will definitely ask them about the network security platforms they use in their environment. I would definitely recommend Fortinet FortiEDR to those who already have Fortinet products in their environment.

The integration with other Fortinet solutions has not impacted our company's security strategy.

Considering the list of complaints that my company has received regarding the product from our customers, I rate the overall product an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: customer/reseller
Flag as inappropriate
PeerSpot user
Security Analyst at a tech vendor with 10,001+ employees
MSP
Top 20
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
Pros and Cons
  • "Fortinet has helped free up around 20 percent of our staff's time to help us out."
  • "ZTNA can improve latency."

What is our primary use case?

We use FortiAI, FortiSIEM, and FortiEDR.

How has it helped my organization?

Fortinet helped us scale large-scale deals with clients because of its strong offerings.

Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively.

Fortinet has helped free up around 20 percent of our staff's time to help us out.

We saw time to value within two weeks of implementing the solution, which strengthened our use cases.

What is most valuable?

I would say FortiSIEM, is a good alternative to Splunk.

The focus area for analytics is to tie it into the firewall components within SD-WAN.

What needs improvement?

ZTNA can improve latency. I believe that a lot of the focus is on SD-WAN.

For how long have I used the solution?

I have been using Fortinet FortiEDR for four years.

What do I think about the stability of the solution?

I rate Fortinet's stability a ten out of ten.

What do I think about the scalability of the solution?

I rate Fortinet's scalability a nine out of ten.

How are customer service and support?

Fortinet's technical support is top-notch. They have a partner manager, technical account reps, and a lot of ongoing community activities to ensure that people stay up-to-date on the latest information.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup requires a lot of communication with the business to gather and clarify requirements.

What about the implementation team?

We worked with Fortinet to implement the solution, and then our team of technical staff deployed it.

What was our ROI?

We have seen a return on investment. Teams are being hired and staffed to meet the demand of having Fortinet implemented on our client projects.

What's my experience with pricing, setup cost, and licensing?

The pricing is typical for enterprises and fairly priced. Deals are negotiated with an account manager.

Which other solutions did I evaluate?

We evaluated Palo Alto Networks. However, we felt that they did not have the entire suite of analytics that I was looking for. Fortinet, on the other hand, seems to have a more diversified offering in this area.

What other advice do I have?

I give Fortinet FortiEDR a nine out of ten.

The RSA conference helps me stay up-to-date on technology. It also helps me think differently about my use cases. Sometimes, a feature is supported, but other times, vendors may not have it. There may be a reason why they're not doing things the way they say they will.

Attending RSA has an impact on our organization's cybersecurity purchases. In fact, some of the vendors I spoke to told me that a group had already scheduled a meeting with us, which I was unaware of.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network Administrator at a financial services firm with 51-200 employees
Real User
Easy to use dashboard and interface, and it's easy to create exceptions
Pros and Cons
  • "Exceptions are easy to create and the interface is easy to follow with a nice appearance."
  • "The SIEM could be improved."

What is our primary use case?

We would have used this solution for endpoint detection EDR, which we don't currently have. We wanted to see how it works with the discovery of the history of some things that might come up.

What is most valuable?

The dashboard is easy to follow and use. 

The deployment and uninstalling were easy.

I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow.

Exceptions are easy to create and the interface is easy to follow with a nice appearance.

What needs improvement?

The SIEM could be improved. I would have liked to see that you could access the same SIEM or Fortinet EDR dashboard from the same login, but I heard that they were different, which was a bit of a letdown.

For how long have I used the solution?

I used this solution for a month to do a PoC.

I was using the latest version.

What do I think about the stability of the solution?

It's a stable solution. It would fit our organization's needs.

Which solution did I use previously and why did I switch?

We are currently using Cylance.

How was the initial setup?

The initial setup was straightforward. There were no complexities.

The deployment didn't take long at all. It took more time to create a Cylance install and push-out to the network to do anything. It didn't really take that much time. It was no problem.

What's my experience with pricing, setup cost, and licensing?

There are no issues with the pricing.

Which other solutions did I evaluate?

We were using a demo for both Fortinet FortiEDR and SentinelOne. We were doing PoC on both to see which one we wanted to use.

We wanted to see the differences between them and Cylance.

What other advice do I have?

I would rate Fortinet FortiEDR an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros sharing their opinions.