Fortinet FortiEDR Valuable Features

RafaelTorres - PeerSpot reviewer
Founder at Torres & Torres Tech

The next-generation features and the utility of threat intelligence are what I value the most.

View full review »
MS
System Administrator at KREBS+KIEFER

The product detects and blocks threats and is more proactive than firewalls.

View full review »
Leslie Wilson - PeerSpot reviewer
Sales Specialist at Armata Cyber Security

I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. I can also simulate phishing attacks. 

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.
EricLo - PeerSpot reviewer
Assistant IT Manager - Infrastructure & Operation at Hong Kong Aircraft Engineering Co Ltd

The performance has been fine.

It's good for the detection and response to threats.

The setup is pretty simple.

Technical support has been decent in the past.

We have seen an ROI. It is worth the cost.

View full review »
SG
Owner at a security firm with 1-10 employees

The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.

View full review »
FS
Director at Solution n Services

One of the most effective features of FortiEDR for our security requirements is its dashboard accessibility. Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance. This has significantly improved our response time, which is crucial given our primary focus on healthcare IT and the stringent regulations such as GDPR. The data we handle is highly sensitive, making robust agent-based active monitoring and protection, along with the mitigation setup, invaluable features that we truly appreciate.

View full review »
HH
System Engineer at StockFood GmbH

The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors.

The solution is very secure compared to other vendors.

View full review »
PN
Assistant Director at a university with 1,001-5,000 employees

Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.

View full review »
Tintin Rahman - PeerSpot reviewer
CISO at DSA

The most valuable feature is the analysis, because of the beta structure.

View full review »
NJ
Project Coordinator at ELECTUS

The best features depends on the customer. Our primary goal is to our customers. Mostly our customers use this as an endpoint solution for the workstations and really find it quite effective.

The stability is very good. 

It is scalable. 

The solution is pretty straightforward to set up.

View full review »
reviewer2166780 - PeerSpot reviewer
CIO at a manufacturing company with 51-200 employees

We chose FortiEDR because we were looking for a robust EDR solution. One thing that appealed to us was the potential integration with our FortiGate firewalls. 

We hoped to mitigate threats and stop the traffic by having the firewall and EDR work together, but this wasn't straightforward out-of-the-box. It needs specific configuration which hasn't been done yet. That was a bit unexpected.

View full review »
ChristianBenjamin - PeerSpot reviewer
Pre-Sales Engineer at Cable & Wireless Communications

Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture. Our clients are happy with the solution.

View full review »
SH
Sales manager at Scantech Solution Limited

We like the ransomware protections. I'm not sure if Fortinet has a phishing feature on the EDR solution, but customers also need it to protect their email accounts.

View full review »
Ravindu Ariyawardhana - PeerSpot reviewer
Senior Manager Business Development at Adapt Information Technologies (Pvt) Ltd

With Fortinet FortiEDR, the console is available with the product through the vendor network, which takes care of the security part while offering firewall functionalities. The product offers everything in the same console. With Fortinet, The customers do not face any issues when using other resources in the tool since they don't have to handle the consoles separately. With Fortinet, one person or one resource can handle two consoles together.

View full review »
SP
Security Analyst at a tech vendor with 10,001+ employees

I would say FortiSIEM, is a good alternative to Splunk.

The focus area for analytics is to tie it into the firewall components within SD-WAN.

View full review »
DV
Senior Network Administrator at a financial services firm with 51-200 employees

The dashboard is easy to follow and use. 

The deployment and uninstalling were easy.

I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow.

Exceptions are easy to create and the interface is easy to follow with a nice appearance.

View full review »
HS
Information Technology Support Specialist at Chemtrade Logistics

It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism.

Fortinet FortiEDR is also very straightforward and easy to maintain.

View full review »
AE
Cybersecurity Lead at a tech vendor with 10,001+ employees

Fortinet is very user-friendly for customers. The support is also very good.

View full review »
Ijeoma Nkemjika - PeerSpot reviewer
Customer Success Manager at Digitank Technology

The solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features. 

View full review »
Chaitanya Potdar - PeerSpot reviewer
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees

The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.

View full review »
JN
Network Engineer at a educational organization with 1,001-5,000 employees

The most valuable attributes of the solution stem from the features of the next-generation firewall.

View full review »
LV
Consultant at a tech services company with 11-50 employees

The solution was relatively easy to deploy.

Our whole environment is using Fortinet and this integrates well into it. 

View full review »
SM
System Admin at Kuratorium Wiener Pensionisten-Wohnhäuser

The solution is stable and scalable. 

View full review »
SP
Manager Networking Solutions at CCS Computer's Pvt Ltd

Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.

View full review »
RW
Network & Cyber Security Specialist at HKICL

Forensics is a valuable feature of Fortinet FortiEDR.

View full review »
Omar Urquijo - PeerSpot reviewer
Security, infrastructure and networking engineer at Abetelnet Solutions

I believe that easy deployment is primarily used to facilitate client learning. Additionally, when it comes to EDR, there are more tools available to assist with client work. 

View full review »
it_user735807 - PeerSpot reviewer
CISO at a financial services firm with 201-500 employees

NGAV and EDR features are outstanding.

View full review »
RN
Cyber Security Analyst at a retailer with 1,001-5,000 employees

It is stable and scalable.

View full review »
ChandanMunshi - PeerSpot reviewer
Chief Technical Officer at Provision Technologies LLP

The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration. 

The security is also very good and the firewall response is good. 

View full review »
it_user1430793 - PeerSpot reviewer
Security Analyst at a tech services company with 11-50 employees

The most valuable features would be the ability to get forensics details and also memory exfiltration so we can analyze them separately after an incident.

View full review »
Buyer's Guide
Fortinet FortiEDR
April 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.