Cybereason Endpoint Detection & Response vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cybereason Endpoint Detecti...
Ranking in Endpoint Detection and Response (EDR)
36th
Average Rating
8.0
Number of Reviews
19
Ranking in other categories
Endpoint Protection Platform (EPP) (43rd)
Fortinet FortiEDR
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Cybereason Endpoint Detection & Response is 1.5% and it increased by 0.0% compared to the previous year. The market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
Endpoint Protection Platform (EPP)
1.1%
No other categories found
 

Featured Reviews

JB
Dec 21, 2021
It has helped us become more knowledgeable about our environment and aware of threats
Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment. I would give the dashboards a perfect 10 out of ten for ease of use. The interface is intuitive, with excellent menus. You can view the data in different ways and customize it fairly easily. There is always a learning curve with any IT solution, but this one is pretty user-friendly, and you can learn it quickly. Cybereason gives us real-time visibility of an entire malicious operation from the root cause to all affected endpoints. It's an excellent way to visualize the timeline, see what's involved, find out what's happening, and learn what kind of connections or processes are running. I think that's if I'm ever shopping for another solution, that would be a must-have.
SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The initial setup was easy and straightforward."
"I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten."
"Cybereason absolutely enables us to mitigate and isolate on the fly. Our managed detection response telemetry has dropped dramatically since we began using it. It's very top-of-mind. We were running some tabletop exercises and none of the detections were getting triggered by the managed security services provider. So we needed to find a solution that would trigger high-fidelity alerts. That was Cybereason and it dramatically changed our landscape from the detection and response perspective."
"Their EDR solution, the ability to mitigate issues through their command line, is probably the best feature that we've had. We use that all the time. It's very useful for doing investigations."
"The solution is efficient."
"They do a very good job of providing multi-stage visualizations of malicious operations that immediately show all attack details across all devices and users. Since it is MalOp-centric model, you can see if there has been a similar operation across multiple machines. If it is the same thing appearing on multiple machines, you see all the machines and users affected in one screen."
"The interface is user-friendly."
"The initial setup process is straightforward."
"The price is low and quite competitive with others."
"NGAV and EDR features are outstanding."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
 

Cons

"Its Microsoft PowerShell protections still need some compatibility improvements. We have run across just a few. It is compatible with 90% of what we have in our network, but there is that 10% that we are still struggling with as far as compatibility with the type of PowerShell scripts needed to run our day-to-day business."
"The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor."
"The product's reporting isn't great."
"The reporting feature needs improvement."
"I feel that the product lacks reporting features and needs improvement."
"Cybereason does not have sandbox functionality."
"What needs to improve in Cybereason Endpoint Detection & Response and what I'd like to see in its next release is a centralized dashboard that allows you to view what is there, similar to what's on Symantec Endpoint Protection Manager: a beautiful display and reporting. Cybereason Endpoint Detection & Response has to start with the compliance, the homepage, etc. Everything should be there and should be customizable. The options should be there. The tool is very good currently, but visibility for IT administrators is lacking and needs to be worked on."
"While the product is very good, there are still some areas for improvement. The initial triage area could be a bit simpler. They get into the weeds real fast; it gets very detailed very fast. I am still looking for an easier triage layer on top with the ability to dig deeper."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Intelligence aspects need improvement"
"Making the portal mobile friendly would be helpful when I am out of office."
"Detections could be improved."
"We find the solution to be a bit expensive."
"The only minor concern is occasional interference with desired programs."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"It takes about two business days for initial support, which is too slow in urgent situations."
 

Pricing and Cost Advice

"In terms of pricing, it's a good solution."
"Though it is not the cheapest solution but it fits our budget. We pay an annual licensing fee."
"I do not have experience with the licensing of the product."
"The pricing is manageable."
"In terms of cost, this is a good choice for our needs."
"On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
"We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
"This product is somewhat expensive and should be cheaper."
"Offered at a high price"
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
7%
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for Cybereason Endpoint Detection & Response?
Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as we already had users experienced with the product in other business units. Initi...
What is your primary use case for Cybereason Endpoint Detection & Response?
We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the endpoint.
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the com...
 

Also Known As

Cybereason EDR, Cybereason Deep Detect & Respond
enSilo, FortiEDR
 

Learn More

Video not available
 

Overview

 

Sample Customers

Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Cybereason Endpoint Detection & Response vs. Fortinet FortiEDR and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.