Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Malwarebytes comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (10th)
Malwarebytes
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
Endpoint Protection Platform (EPP) (14th)
 

Mindshare comparison

Fortinet FortiEDR and Malwarebytes aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 4.2%, up 4.1% compared to last year.
Malwarebytes, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 1.8% mindshare, up 1.7% since last year.
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Anas Anas - PeerSpot reviewer
Effective threat predictions, simple to deploy, and light on resources
Malwarebytes's initial setup is simple. It is easy to deploy and configure the policies and the configuration. I deployed Malwarebytes for one customer and I did it in under two days. They had approximately 50 users, it took approximately an hour. The steps I took for the implementation were downloading the Malwarebytes management console from the site, installing it, then running the discovery tool, scanning my network, and checking all of the PCs on my network. It's already pre-configured, you don't need to configure anything. The only configuration that I did on the administration console was some of the exclusion from the scan. This is the only rule that I have created. I rate the initial setup of Malwarebytes a ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Forensics is a valuable feature of Fortinet FortiEDR."
"The data collected from the endpoint where the EDR is installed is highly valuable for me."
"It is stable and scalable."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The solution was relatively easy to deploy."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The most valuable features of Malwarebytes are the EDR and the complete feature set provided."
"This solution helps us by providing central management of anti-malware and anti-exploit functionality."
"The most valuable feature is its ability to customize for different groups."
"The technical support services are good."
"The dashboard actually is good and it is simple."
"The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
"The solution has a good management interface."
"We have seen a decrease of approximately ninety percent in the number of events."
 

Cons

"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies."
"The support needs improvement."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The product is a little bit more expensive than the other brands."
"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase."
"The product update capability needs to be improved."
"The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses."
"Malwarebytes should improve its mobile compatibility."
"We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine."
"The stability and performance of the solution are areas with shortcomings that need improvement."
"The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The solution is not expensive."
"There are no issues with the pricing."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is good."
"The hardware costs about €100,000 and about €20,000 annually for access."
"Fortinet FortiEDR has a yearly subscription."
"I would rate the solution's pricing an eight out of ten."
"We expect to pay $1,000 USD a month, depending on the number of users."
"It is expensive."
"I rate the tool's pricing a five out of ten."
"The price of Malwarebytes is in the middle range compared to other vendors."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"The platform pricing is competitive with other antivirus products."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
844,944 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
13%
University
12%
Government
7%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
 

Also Known As

enSilo, FortiEDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
844,944 professionals have used our research since 2012.