Cybereason Endpoint Detection & Response vs Kaspersky Endpoint Security for Business comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Cybereason Endpoint Detecti...
Ranking in Endpoint Detection and Response (EDR)
36th
Average Rating
8.0
Number of Reviews
19
Ranking in other categories
Endpoint Protection Platform (EPP) (43rd)
Kaspersky Endpoint Security...
Ranking in Endpoint Detection and Response (EDR)
11th
Average Rating
8.0
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (12th), Endpoint Compliance (2nd)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Cybereason Endpoint Detection & Response is 1.1% and it decreased by 12.6% compared to the previous year. The market share of Kaspersky Endpoint Security for Business is 4.1% and it increased by 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
30.9%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
TA
Jan 10, 2021
Good UI and dashboard, but it has no support for mailbox security or sandboxing
We are a solution provider and we deal with three different vendors to supply security products for our customers. One of the products that we implement for them is Cybereason Endpoint Detection & Response. It is used for endpoint protection, in general, and monitoring the endpoint. Those asking…
BP
May 24, 2023
A scalable solution that helps to prevent malware attacks
Before using the product, our organization was infected with malware attacks.  I am impressed with the tool's main dashboard, anti-malware application blocking, DDoS, etc.  The product needs to incorporate training programs or webinars for users. The solution needs to improve its support as well.…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"NGAV and EDR features are outstanding."
"The price is low and quite competitive with others."
"This is stable and scalable."
"The product detects and blocks threats and is more proactive than firewalls."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"For me, the technical support is good."
"Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment."
"The most valuable feature is the capability of the command used by the machine so that we see the kind of performance that is running."
"I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten."
"We didn't have the visibility that we now have. It has increased our visibility by a lot. So, we put a lot more time into really looking at our environment and what is happening throughout our different networks. It has increased our visibility by around fivefold."
"The interface is user-friendly."
"The initial setup was easy and straightforward."
"Their EDR solution, the ability to mitigate issues through their command line, is probably the best feature that we've had. We use that all the time. It's very useful for doing investigations."
"I like that Kaspersky isn't heavy."
"It allows for a solid form of risk management as well as a measure of remote device management."
"We found the installation to be very straightforward and the deployment process to be very fast."
"The product's most valuable features are automation and central administration."
"We used to have a lot of phishing attacks and all these kind of things for end-users so we decided that we needed endpoint security. We evaluated some solutions and found that Kaspersky is the most appropriate in terms of endpoint security and the speed of the user machine. The encryption is a major factor from our end."
"The failure rate is very low."
"Endpoint Security's most valuable feature is its heuristic analysis. This heuristic approach means that it learns from its past experiences. It is the most valuable feature they have. This contributes to dealing with ransomware, detection, and early mitigation actions."
"It has a very good firewall, which lets you isolate your devices depending on the groups."
 

Cons

"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"FortiEDR can be improved by providing more detailed reporting."
"The only minor concern is occasional interference with desired programs."
"Detections could be improved."
"The dashboard isn't easy to access and manage."
"We find the solution to be a bit expensive."
"It should be more stable, and the sensor needs improvement in terms of connectivity."
"What needs to improve in Cybereason Endpoint Detection & Response and what I'd like to see in its next release is a centralized dashboard that allows you to view what is there, similar to what's on Symantec Endpoint Protection Manager: a beautiful display and reporting. Cybereason Endpoint Detection & Response has to start with the compliance, the homepage, etc. Everything should be there and should be customizable. The options should be there. The tool is very good currently, but visibility for IT administrators is lacking and needs to be worked on."
"The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor."
"Cybereason does not have sandbox functionality."
"Its Microsoft PowerShell protections still need some compatibility improvements. We have run across just a few. It is compatible with 90% of what we have in our network, but there is that 10% that we are still struggling with as far as compatibility with the type of PowerShell scripts needed to run our day-to-day business."
"There can be problems with the EDI."
"The integration with Microsoft solutions and Microsoft capabilities needs to be improved."
"It initially took some time to deploy."
"Kaspersky Endpoint Security for Business should improve its reporting. There are also some issues in the cloud portal. The solution's pricing can be cheaper."
"The GUI mode in the product is an area with certain shortcomings since it looks old with the graphics provided by Kaspersky."
"As far as improvements, maybe the licensing could be cheaper, but I think this solution is pretty okay."
"The company needs to keep developing more security measures to help keep its customers safe. If they could keep adding to security features, it would be ideal."
"It would be better if it were more secure and stable. I would also like to see more powerful features in the next release."
"We would like to know where attacks are coming from."
"There were issues with the cloud management."
"We would like it so that if a user uses it on-premises, the server should use fewer hardware resources."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"Offered at a high price"
"I had to go through a third-party to purchase it, which I wasn't really pleased about."
"In terms of pricing, it's a good solution."
"On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
"This product is somewhat expensive and should be cheaper."
"I do not have experience with the licensing of the product."
"The pricing is manageable."
"We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
"Though it is not the cheapest solution but it fits our budget. We pay an annual licensing fee."
"I find the solution to be inexpensive compared to other solution like Crowdstrike."
"This solution is priced lower than some of its competitors. The support from Kaspersky is purchased separately."
"The cost of the solution is approximately $31,000 for three years."
"It is quite standard, because we use the volume licensing."
"It's a little more expensive compared to other competitors like Symantec."
"It would be beneficial if the price could be reduced, and improved management of the license allocation for adding additional Endpoint users would be advantageous."
"I prefer paying for a yearly license because it has some discounts. One of the companies I work for pays for the Business Select license, for 100 users."
"I don't remember exactly what the licenses cost, but it's not too expensive. It's affordable, especially when you are dealing with on-prem. However, I don't know about the new prices because we are in the process of buying support."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
7%
Educational Organization
56%
Computer Software Company
8%
Comms Service Provider
5%
Financial Services Firm
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What is your experience regarding pricing and costs for Cybereason Endpoint Detection & Response?
Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as ...
What is your primary use case for Cybereason Endpoint Detection & Response?
We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the e...
What is your experience regarding pricing and costs for Kaspersky Endpoint Security?
The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
What needs improvement with Kaspersky Endpoint Security?
The solution could provide more frequent updates.
 

Also Known As

enSilo, FortiEDR
Cybereason EDR, Cybereason Deep Detect & Respond
Kaspersky Work Space Security, Kaspersky Endpoint Security
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
ACMS, Arqiva, Pakistan International Airlines, RAO UES
Find out what your peers are saying about Cybereason Endpoint Detection & Response vs. Kaspersky Endpoint Security for Business and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.