Bitdefender GravityZone EDR vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Bitdefender GravityZone EDR
Ranking in Endpoint Detection and Response (EDR)
13th
Average Rating
8.6
Number of Reviews
56
Ranking in other categories
No ranking in other categories
Fortinet FortiEDR
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Bitdefender GravityZone EDR is 3.9% and it increased by 6.2% compared to the previous year. The market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
 

Featured Reviews

CB
May 10, 2023
Straightforward, intuitive and efficient in dealing with all virus-related issues
Bitdefender GravityZone Ultra does have a ransomware remediation, and that's probably one of the areas where they don't highlight using it, especially in comparison to BullWall. Their ransomware remediation doesn't respond as fast as BullWall does. It's a little more delayed. Ransomware control needs to be improved. It's just a feature that needs to be updated and expanded upon. A functionality that I would like to see in the solution is user tracking since you already got all the reporting in there, tell me what sites were blocked, and they should tell me what sites were visited and how often they visit those sites. That would make it a great reporting tool. So, instead of going out and having everything go through a proxy server to track it, it's better just to do it for the EDR software since you're already tracking for blocking sites. It should be able to just give me everything.
SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The setup was easy."
"One strong point is that it doesn't have many background services running on the Windows system or server operating system. This minimizes impact because it's a lighter version."
"It was easy to set up."
"The installation is straightforward."
"You can analyze any incident or malicious behavior. You can take action from within the EDR, and it can assist you in understanding how the attack was initiated or any malicious behavior in your environment."
"Bitdefender is a well-supported platform."
"We have had no issues with the support and consider it to be good, even when it comes to accredited resellers."
"The most valuable feature for me is the ability to whitelist, blacklist, and be very granular as to what I blocked, what apps I blocked, and what websites I block. I think that's probably the most valuable feature."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The solution was relatively easy to deploy."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The price is low and quite competitive with others."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"This is stable and scalable."
 

Cons

"We would like to see password management integrated into the solution because I don't like having a third-party password management system."
"The firewall security could be better."
"The solution wasn't designed to be used in France."
"They need to improve their encryption capabilities."
"They were working on the encryption management for laptops, and if they complete it then it would be helpful."
"The areas of Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) could benefit from improvement in terms of how problems are reported and displayed. The way the problems are presented and the information provided could be improved."
"I would like to see a remote desktop for installed endpoints so administrators can see what is on a user's screen or what a user is doing."
"The main area for improvement is the dashboard of the cloud console, where we manage security policies and groupings. It needs to be more flexible and informative."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The solution is not stable."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The support needs improvement."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"We'd like to see more one-to-one product presentations for the distribution channels."
"ZTNA can improve latency."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
 

Pricing and Cost Advice

"We need to pay for a yearly license for the solution."
"Bitdefender GravityZone Ultra's pricing is competitive in the market."
"The product has a reasonable price."
"The pricing is competitive."
"Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
"Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines."
"Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
"Each endpoint device we purchased came with its own license."
"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The solution is not expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Comms Service Provider
9%
Manufacturing Company
7%
Government
6%
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the com...
 

Also Known As

Bitdefender GravityZone Ultra, Bitdefender GravityZone
enSilo, FortiEDR
 

Overview

 

Sample Customers

Mentor Graphics, Rudersdal Kommune
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Bitdefender GravityZone EDR vs. Fortinet FortiEDR and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.