CylancePROTECT vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

CylancePROTECT
Average Rating
8.0
Number of Reviews
41
Ranking in other categories
Endpoint Protection Platform (EPP) (23rd)
Fortinet FortiEDR
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of CylancePROTECT is 1.6% and it increased by 8.7% compared to the previous year. The market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
No other categories found
Endpoint Detection and Response (EDR)
7.4%
 

Featured Reviews

Eric Ha - PeerSpot reviewer
May 21, 2024
Does not use up many resources, performs well, and protects the endpoints from cyber attacks
The solution is used to protect our endpoints. It can be used for computers and mobile devices The solution automatically protects the endpoints from any antivirus and cyber attacks. The solution runs in the background, and I do not need to care about it. I'm quite satisfied with it. The UI is…
reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The initial setup of CylancePROTECT is very easy."
"Its setup is simple if you have a Windows device; it is executable."
"The solution is easy to deploy."
"The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
"It provides good insight into the programs, applications, or websites that may need attention."
"​Very easy to deploy. It can be done one by one or deployed by customizing an MSI file for GPO push.​"
"The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
"Has good RAM capacity for the power I need"
"The product's initial setup phase is very easy."
"It is stable and scalable."
"The most valuable feature is the analysis, because of the beta structure."
"The price is low and quite competitive with others."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
 

Cons

"The price for this EPP platform is expensive and could be improved."
"CylancePROTECT could be improved in its technical support and communication."
"If they can add more features on top of their Persona feature that would be ideal."
"The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening."
"It is hard to manage."
"An area for improvement in CylancePROTECT is its pricing, as it's a bit costly."
"I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."
"The solution’s technical support could be improved."
"Intelligence aspects need improvement"
"The dashboard isn't easy to access and manage."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"ZTNA can improve latency."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"We find the solution to be a bit expensive."
"FortiEDR can be improved by providing more detailed reporting."
 

Pricing and Cost Advice

"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"The licensing part of the product is too expensive compared to other solutions in the market."
"It's not so heavily priced; rather, it's average and decent."
"CylancePROTECT is an affordable solution."
"CylancePROTECT's pricing is reasonable, at about €18 per user, per year."
"Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
"Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
"The tool is not that expensive."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is typical for enterprises and fairly priced."
"Offered at a high price"
"It's moderately priced, neither cheap nor expensive."
"There are no issues with the pricing."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Manufacturing Company
12%
Government
8%
Financial Services Firm
6%
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The product has a yearly subscription. I rate the product’s pricing a five out of ten, where one is cheap, and ten is expensive.
What needs improvement with Blackberry Protect?
The solution should implement AI in the product. The main purpose of CylancePROTECT is to prevent infections on our endpoints and increase security. The more intelligence the product gains, the bet...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the com...
 

Also Known As

Blackberry Protect
enSilo, FortiEDR
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,061 professionals have used our research since 2012.