We would have used this solution for endpoint detection EDR, which we don't currently have. We wanted to see how it works with the discovery of the history of some things that might come up.
Senior Network Administrator at a financial services firm with 51-200 employees
Easy to use dashboard and interface, and it's easy to create exceptions
Pros and Cons
- "Exceptions are easy to create and the interface is easy to follow with a nice appearance."
- "The SIEM could be improved."
What is our primary use case?
What is most valuable?
The dashboard is easy to follow and use.
The deployment and uninstalling were easy.
I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow.
Exceptions are easy to create and the interface is easy to follow with a nice appearance.
What needs improvement?
The SIEM could be improved. I would have liked to see that you could access the same SIEM or Fortinet EDR dashboard from the same login, but I heard that they were different, which was a bit of a letdown.
For how long have I used the solution?
I used this solution for a month to do a PoC.
I was using the latest version.
Buyer's Guide
Fortinet FortiEDR
November 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
It's a stable solution. It would fit our organization's needs.
Which solution did I use previously and why did I switch?
We are currently using Cylance.
How was the initial setup?
The initial setup was straightforward. There were no complexities.
The deployment didn't take long at all. It took more time to create a Cylance install and push-out to the network to do anything. It didn't really take that much time. It was no problem.
What's my experience with pricing, setup cost, and licensing?
There are no issues with the pricing.
Which other solutions did I evaluate?
We were using a demo for both Fortinet FortiEDR and SentinelOne. We were doing PoC on both to see which one we wanted to use.
We wanted to see the differences between them and Cylance.
What other advice do I have?
I would rate Fortinet FortiEDR an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
System Admin at Kuratorium Wiener Pensionisten-Wohnhäuser
Very stable and scalable
Pros and Cons
- "This is stable and scalable."
- "Cannot be used on mobile devices with a secure connection."
What is our primary use case?
We own facility houses for the elderly and I'm a network and system admin. We are customers of Fortinet.
What is most valuable?
The solution is stable and scalable.
What needs improvement?
We'd like to be able to put this on our mobile devices and make secure connections to our network. It would be great if we could bring this product in a single MDM application for mobiles, Androids, and for IOSs. It's complicated to administer so I'd like one application for all these things.
For how long have I used the solution?
I've been using this solution for two years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The product is scalable, we have 30 users in our company.
How was the initial setup?
The initial setup is a little complicated. We have three admins currently involved.
What's my experience with pricing, setup cost, and licensing?
Licensing costs could be lower.
What other advice do I have?
This product is currently in our test environment and I like it and rate FortiEDR eight out of 10.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiEDR
November 2024
Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
Network and Security consultant at a energy/utilities company with 201-500 employees
Ensures efficient network security and has a straightforward deployment process
What is our primary use case?
We use FortiEDR in the education sector, where we have customers with multiple students, each with their mobile phones and endpoints. Our primary use case involves protecting and monitoring these endpoints for threats or anomalies. It helps us correlate incidents and events to ensure a secure environment for our clients.
What is most valuable?
The integration capability with FortiGate has been valuable as it enhances our customers' network visibility. Additionally, the automated response features, which allow us to quarantine endpoints and conduct further investigations when threats are detected, have proven effective in maintaining security.
What needs improvement?
The platform could be improved by enhancing network visibility and reducing the frequency of false positives. Leveraging AI for more accurate threat detection could also significantly improve its effectiveness.
For how long have I used the solution?
I have been working with FortiEDR for around three years.
What do I think about the stability of the solution?
I find the platform to be stable. I rate the stability an eight out of ten.
What do I think about the scalability of the solution?
I would rate the product scalability an eight out of ten. It effectively scales to meet the needs of medium-sized organizations.
How was the initial setup?
The setup and deployment are relatively straightforward.
What's my experience with pricing, setup cost, and licensing?
The platform is cost-effective. I rate the pricing a ten.
What other advice do I have?
FortiEDR is a robust solution for medium-sized companies, especially in sectors like education where endpoint security is crucial. Its integration with other Fortinet products can significantly enhance network security and visibility.
I rate the product an eight.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 3, 2024
Flag as inappropriateThe solution is not stable, or easy to deploy, but it is scalable
Pros and Cons
- "Forensics is a valuable feature of Fortinet FortiEDR."
- "The solution is not stable."
What is our primary use case?
The primary use case of the solution is to help protect our components.
What is most valuable?
Forensics is a valuable feature of Fortinet FortiEDR.
What needs improvement?
When the Fortinet FortiEDR is enabled sometimes our applications stop. The solution causes our applications to crash. There is room for better integration to prevent stability.
The exception handling for the on-prem version has a cap compared to the cloud version and can be improved.
For how long have I used the solution?
I have been using the solution for ten months.
What do I think about the stability of the solution?
The solution is not stable. I give the stability a two out of ten.
What do I think about the scalability of the solution?
The solution is scalable.
We have 2,000 people using the solution.
How are customer service and support?
We have a premium technical support service through Fortinet.
How was the initial setup?
The initial setup is complex. I give the deployment a three out of ten.
We are still in the process of deploying the solution.
What's my experience with pricing, setup cost, and licensing?
The price is comprable to other endpoint security solutions.
What other advice do I have?
I give the solution a five out of ten.
Three dedicated people are required for maintenance.
I do not recommend the on-premise version of the Fortinet FortiEDR. I recommend people use the cloud version instead because it is more stable.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security, infrastructure and networking engineer at Abetelnet Solutions
A stable solution that delivers real-time, automated endpoint protection with orchestrated incident response across any protected device
Pros and Cons
- "Additionally, when it comes to EDR, there are more tools available to assist with client work."
- "We've encountered challenges during API deployment, occasionally resulting in unstable environments."
What is our primary use case?
It is mostly used according to client’s need.
What is most valuable?
I believe that easy deployment is primarily used to facilitate client learning. Additionally, when it comes to EDR, there are more tools available to assist with client work.
What needs improvement?
We've encountered challenges during API deployment, occasionally resulting in unstable environments. Deployment can be a bit tricky at times. In terms of pricing, EDR tends to be more costly than FortiClient. In some cases, we opt for FortiClient because clients may not have the resources or time to invest in EDR.
For how long have I used the solution?
I have experience with Fortinet FortiEDR.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
It is a scalable solution.
How are customer service and support?
The customer service is very good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is pretty easy and I would rate it an eight out of ten.
What's my experience with pricing, setup cost, and licensing?
It is expensive and I would rate it an eight out of ten.
What other advice do I have?
I would overall rate it an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Customer Success Manager at Digitank Technology
An anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc
Pros and Cons
- "he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
- "I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
What is most valuable?
The solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.
What needs improvement?
I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.
For how long have I used the solution?
I have been working with the product for three years.
What do I think about the stability of the solution?
I would rate the solution's stability an eight out of ten.
What do I think about the scalability of the solution?
I would rate the product's scalability a ten out of ten.
How was the initial setup?
I would rate the solution's setup an eight out of ten. We have deployed the solution on the cloud and on-prem. The tool's deployment took three weeks to complete.
What's my experience with pricing, setup cost, and licensing?
I would rate the solution's pricing an eight out of ten.
What other advice do I have?
I would rate the product an eight out of ten. We work with medium customers. The product's integration and customer service are great.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Easy to deploy and integrates with other Fortinet products but could be more affordable
Pros and Cons
- "The solution was relatively easy to deploy."
- "The support needs improvement."
What is our primary use case?
We primarily use the solution as an EDR. We use the product to keep things homogenous as the company uses a lot of Fortinet products.
What is most valuable?
The solution was relatively easy to deploy.
Our whole environment is using Fortinet and this integrates well into it.
What needs improvement?
I've never tried the solution in mixed environments. I'm not sure if it would work well in an environment with Palo Alto or Cisco.
The support needs improvement.
It is not a good product for smaller organizations or organizations under 500 endpoints.
Having a fully integrated team would be nice. Recently, we had to use a third-party team.
For how long have I used the solution?
We only started using the solution about 12 months back.
What do I think about the stability of the solution?
I'd rate the stability six out of ten. It does take quite a bit of memory. Sometimes this is not the most stable of platforms.
What do I think about the scalability of the solution?
I'd rate the scalability at seven out of ten.
We had issues with scaling. We had to use a third-party team which was an issue with the deployment. When we had to expand there were complications. We ended up exceeding the number of endpoints we signed up for. It was not sized properly.
The companies using the solution would have to be large or medium-sized at least. It wouldn't be economical to use for a small company. If a company has under 500 endpoints, it wouldn't necessarily make sense to use the solution.
How are customer service and support?
We've been disappointed with technical support. They need to improve their services. Having a fully integrated team would be nice. Right now, we deal with a third-party team and have had some issues with them.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I also use Cynet and prefer that to FortiEDR.
Cynet is easy to use. It's basically launch and leave.
How was the initial setup?
It is straightforward to set up and easy to deploy.
What's my experience with pricing, setup cost, and licensing?
The pricing for FortiEDR is pretty high. It's not affordable for small companies. I'd rat the affordability three out of ten in terms of affordability, with ten being affordable.
What other advice do I have?
I'm an end-user.
I can recommend this solution, however, it wouldn't be at the top of my list in terms of recommendations.
I'd rate it six out of ten overall. There is quite some space for improvement.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CISO at a financial services firm with 201-500 employees
It does not block/delete entire executables, instead it blocks malicious functions
Pros and Cons
- "NGAV and EDR features are outstanding."
- "Making the portal mobile friendly would be helpful when I am out of office."
What is most valuable?
NGAV and EDR features are outstanding.
How has it helped my organization?
We saw Lockey very early on and caught it via behavioral signatures on the traditional AV. We already had parts of the payload downloaded because the traditional AV behavioral signatures were not blocking everything. We had removed the endpoint from the network to investigate and realized the standard AV would have failed. Adding enSilo blocked Lockey immediately and allow no parts of it through. We have found errors in other applications and used enSilo findings to improve the operation of our systems. enSilo also provides a forensic service, which we have leveraged to validate files are malicious or not.
One of the key features to enSilo is it does not block/delete entire executables. Instead, it blocks malicious functions. This allows users to be unaffected if the file is useful but has bad components. FoxIt is a good example of this. Not a malicious tool but has vulnerable behaviors that enSilo can block.
What needs improvement?
The engineering team continues to add useful features, like the ability to search for files and hashes across the environment. At the moment, I am very happy with the product. Not a deal killer, but making the portal mobile friendly would be helpful when I am out of office.
For how long have I used the solution?
Almost two years.
What was my experience with deployment of the solution?
Endpoint agent is incredibly small (<2MB), so it is very easy to deploy.
What do I think about the stability of the solution?
Product has been rock solid from its earliest versions until now. Seems the engineers do a good amount of QA and testing, so they do not release half-baked software.
What do I think about the scalability of the solution?
Recently tripled our deployment size over a weekend without issue.
How are customer service and technical support?
Customer Service:
enSilo team is super responsive. From the tier 1 support to the advanced malware researchers, they all understand customer service. I have been called and emailed at 1AM with high-risk events, and also when I reach out at 2PM, they respond just as fast.
Technical Support:The team is not hesitant to escalate an issue to development/engineering. Unlike a lot of companies, they are quick to modify the application to fix an issue.
Which solution did I use previously and why did I switch?
Used Tanium and other EDR/Forensics tools at previous employers. Those tools are great at managing overwhelming information but do not necessarily help with visualizing real threats occurring in the environment. enSilo quickly provides a visualization of what has happened and where the malicious behavior occurred. You can then dive down to a full memory dump without having to dig through other useless screens.
How was the initial setup?
The management is cloud-based so it was easy to just install agents and go after opening a firewall to our dedicated IP.
What about the implementation team?
In-house. No real need to go external.
What was our ROI?
I avoid this question with security tools as there is no real return on this, just a lowered burden to manage risk. I will say the tool requires maybe 2 hours of actual focus a week, so much less noise than other tools. enSilo also reduces our risk more than any other tool we have (firewall, web filter, email filter, etc.). From that perspective, we get the most risk reduction with the least burden from enSilo.
What's my experience with pricing, setup cost, and licensing?
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service. Prioritize your most at risk assets, e.g., users with unrestricted browsing or access to sensitive data.
Which other solutions did I evaluate?
Yes:
Carbon Black - Too much noise and time to configure policy. Also, it had too many disparate components to manage/up-sell.
Tanium - Would not talk to us, because we are under 5000 endpoints.
Cylance - Not mature enough at the time of our initial purchase in early 2016.
Confer - Lots of promise, but got purchased by Carbon Black.
What other advice do I have?
Check it out, it is definitely worth your time. They have a unique approach and will let you sleep at night.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Detection and Response (EDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Symantec Endpoint Security
Intercept X Endpoint
Proofpoint Email Protection
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are pros and cons of CrowdStrike Falcon vs Fortinet FortiEDR?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?
- What is the best EDR or XDR product for a company with 9000 employees?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Do we need to use both EDR and Antivirus (AV) solutions for better protection of IT assets?
- How does EternalBlue work?