Blackberry Dynamics Apps vs Blackberry UEM comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
BlackBerry Logo
119 views|68 comparisons
100% willing to recommend
BlackBerry Logo
views| comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Blackberry Dynamics Apps and Blackberry UEM based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Forensics is a valuable feature of Fortinet FortiEDR.""The product detects and blocks threats and is more proactive than firewalls.""It is stable and scalable.""We have FortiEDR installed on all our systems. This protects them from any threats.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The price is low and quite competitive with others.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"The solution is very easy to set up.""The mail is without a doubt the most valuable."

More Blackberry Dynamics Apps Pros →

"The solution has a lot of features, such as adding different applications and devices to one platform. This allowed us to manage many devices and applications from a single platform."

More Blackberry UEM Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The only minor concern is occasional interference with desired programs.""Intelligence aspects need improvement""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The dashboard isn't easy to access and manage.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"The solution can be improved by adding more features in which the content could be synced.""The user interface could be improved. It was clunky at times."

More Blackberry Dynamics Apps Cons →

"The solution is complicated for new users. There are a lot of buttons on the first page. It can be very confusing if you’re not aware of the terms they use. For example, a button labelled ‘edit device’ doesn't explain exactly what it does or how to use it."

More Blackberry UEM Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We had a licensing package of $500,000 for three years."
  • "I am not able to remember the amount, but users have to subscribe for a certain amount, so once they subscribe, the amount gets sent."
  • More Blackberry Dynamics Apps Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:I am not able to remember the amount, but users have to subscribe for a certain amount, so once they subscribe, the… more »
    Top Answer:The solution can be improved by adding more features in which the content could be synced. This option should be… more »
    Top Answer:The solution has a lot of features, such as adding different applications and devices to one platform. This allowed us… more »
    Top Answer:The solution is cheaper than Outlook. Regarding maintenance, it is not maintained like Microsoft Outlook.
    Top Answer:The solution is complicated for new users. There are a lot of buttons on the first page. It can be very confusing if… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    BLACKBERRY DYNAMICS PLATFORM
    THE FOUNDATION FOR POWERFUL AND SECURE MOBILE APPS
    Built for the most demanding businesses and delivering high availability, disaster recovery and industry-leading scalability, BlackBerry® Dynamics offers an advanced, mature and tested container for mobile apps.

    BLACKBERRY UEM
    UNIFIED ENDPOINT MANAGEMENT WITH INDUSTRY-LEADING SECURITY
    BlackBerry® UEM securely enables the Internet of Things with complete endpoint management and policy control for your diverse and growing fleet of devices and apps. With its single management console and trusted end-to-end security, BlackBerry UEM provides flexibility and security to keep your employees connected and protected so they can work from practically any device, anywhere.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    No Data Available
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    No Data Available
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    May 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Blackberry Dynamics Apps is ranked 49th in Endpoint Detection and Response (EDR) with 2 reviews while Blackberry UEM doesn't meet the minimum requirements to be ranked in Endpoint Detection and Response (EDR) with 1 review. Blackberry Dynamics Apps is rated 8.0, while Blackberry UEM is rated 7.0. The top reviewer of Blackberry Dynamics Apps writes "A way for users to manage their credentials on the go using a stable, and scalable app". On the other hand, the top reviewer of Blackberry UEM writes " An affordable solution to control BlackBerry applications but has latency issues ". Blackberry Dynamics Apps is most compared with , whereas Blackberry UEM is most compared with .

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.