Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
Endpoint Protection Platform (EPP) (27th)
Fortinet FortiEDR
Average Rating
8.0
Number of Reviews
37
Ranking in other categories
Endpoint Detection and Response (EDR) (11th)
 

Mindshare comparison

BlackBerry Cylance Cybersecurity and Fortinet FortiEDR aren’t in the same category and serve different purposes. BlackBerry Cylance Cybersecurity is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 1.3%, down 1.6% compared to last year.
Fortinet FortiEDR, on the other hand, focuses on Endpoint Detection and Response (EDR), holds 4.7% mindshare, up 4.0% since last year.
Endpoint Protection Platform (EPP)
Endpoint Detection and Response (EDR)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"CylancePROTECT is a fairly decent antivirus."
"What I like best about CylancePROTECT is its accuracy, as it doesn't give many false positives."
"The solution is easy to deploy."
"Its setup is simple if you have a Windows device; it is executable."
"CylancePROTECT works on AI technology, is always up to date, and uses very few resources on your devices."
"Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today."
"​Very easy to deploy. It can be done one by one or deployed by customizing an MSI file for GPO push.​"
"The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
"I get alerts when scripts are detected in the environment."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"It's easy to configure and integrate the solution with the current network because it is used by Fortinet clients."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Impressive detection capabilities"
"This is stable and scalable."
"The solution's most valuable features are the investigation tab and the granular control that Fortinet provides."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
 

Cons

"It should have better support for Windows and Mac."
"The initial deployment was quite complicated."
"The solution should implement AI in the product."
"It is hard to manage."
"The solution needs better dashboards that are easier to use."
"The solution’s user interface could be improved."
"The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening."
"​It needs real analysis of quarantined files. The EDR product isn't showing much right now."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The solution is not user-friendly."
"Cannot be used on mobile devices with a secure connection."
"Making the portal mobile friendly would be helpful when I am out of office."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"I haven't seen the use of AI in the solution."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
 

Pricing and Cost Advice

"We went through a third party initially to do the renewal, but we won't be renewing, we will move on to something else."
"The monthly fee is $55 USD per user."
"The solution provides me with competitive pricing."
"CylancePROTECT's pricing is reasonable, at about €18 per user, per year."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten."
"I think that the price we are paying is good for what it is."
"It is expensive, but not unreasonable."
"Fortinet FortiEDR has a yearly subscription."
"It's moderately priced, neither cheap nor expensive."
"The solution costs less than 10,000 for 100 users."
"The pricing is good."
"I would rate the solution's pricing an eight out of ten."
"Offered at a high price"
"The hardware costs about €100,000 and about €20,000 annually for access."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The solution costs less than 10,000 for 100 users. Users have to pay additional costs to have the solution on the cloud.
 

Also Known As

Blackberry Protect
enSilo, FortiEDR
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: October 2024.
813,418 professionals have used our research since 2012.