Bitdefender GravityZone Enterprise Security vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Enterprise Security and ESET Endpoint Protection Platform based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet is very user-friendly for customers.""The product's initial setup phase is very easy.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"It takes lesser energy from the system than the rest. So, we tried it for five years, and it works quite well. So we have continued with it. And the pricing is competitive as well.""I like its unified interface, which also helps you scan Outlook email, for example. Multiple products can be standardized across endpoints or the EDR solution, and the integrations with SIEMs.""What I appreciate most about Bitdefender are its web content filtering, blocking malicious sites, and its ability to thwart brute force attacks on open ports.""The most valuable features of Bitdefender GravityZone Enterprise Security are remote administration and deployment, comprehensive firewall protection, malware protection, and antivirus.""I find Bitdefender to be very light. When we were using the other versions, users would complain that they would make the computers slow. But since we have deployed Bitdefender, we haven't had that.""You will always have a backup copy of any policy the Bitdefender user defines.""The cloud console is good and the tool is effective in protection.""It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been smooth sailing so far."

More Bitdefender GravityZone Enterprise Security Pros →

"The solution is easy to install and configure.""The features seem to be alright.""It's easy to set up and quick to deploy.""In terms of the current global landscape, it is a great solution.""We use ESET, which is pretty much perfect for us. It is also absolutely simple and automatic once setup.""The most valuable feature of ESET Endpoint Security is that it is light on resources. It has a very low impact on the system. It uses low memory and the setup size is very low.""There are some great features in ESET Endpoint Antivirus when you are browsing on the internet. For example, they have a notification if within your LAN network something is suspected to be a threat. Additionally, the malware features are very good.""The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting."

More ESET Endpoint Protection Platform Pros →

Cons
"The SIEM could be improved.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""FortiEDR can be improved by providing more detailed reporting.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Making the portal mobile friendly would be helpful when I am out of office.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"The solution must be more user-friendly.""I like the Application Control feature, but it's a bit tricky. Managing it can be a bit cumbersome sometimes.""My main concern is that it's a bit heavy for some devices. Like Kaspersky or McAfee, it uses more RAM or memory. Similar to that, it causes issues for users and their own resources, similar to that. If you deploy on old legacy devices with only 1GB of RAM, then it could be a problem.""Sometimes the response from Technical Support takes more time than usual because level three support is not in Brazil.""The connection with the controller needs improvement. Some connections are currently unstable.""There is room for improvement in CPU utilization.""The live monitoring service from Bitdefender's center is expensive and has room for improvement.""The firewall capabilities could benefit from an upgrade since it lacks a high level of granularity and control."

More Bitdefender GravityZone Enterprise Security Cons →

"The feature is somewhat lacking in security protection.""The solution is not ideal for use in large enterprises""There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level.""The new versions only support no operative systems in Mac and do not support operative systems.""They could be more aggressive with malware.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""There are no areas for improvement. It does everything the consumer needs.""We have experienced some problems with the actualization of some endpoints. We then have to manually reinstall the version on these endpoints."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The general basic price is roughly $1.20 for a license with Bitdefender."
  • "Its price has gone up since our last renewal. My renewal fee has gone from $517.99 in 2018 for 3 years to $739.99 when it renews this year in July. I love the product, but a price increase of over 40% is a bit exorbitant."
  • "There are many licensing options available, we have been on monthly agreements and other volume contract agreements."
  • "The licensing costs can vary."
  • "The license is yearly."
  • "Good in terms of pricing and flexibility."
  • "In terms of the licensing costs associated with Bitdefender GravityZone Enterprise Security, the agreement was made nearly three years ago, but from what I recall, the figure was around €6,000 to €7,000 for three years, including support for two hundred endpoints."
  • "We purchase the solution for three or five-year intervals. We paid approximately $150 for 10 to 15 users."
  • More Bitdefender GravityZone Enterprise Security Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is perfectly stable. We haven't received any complaints from customers regarding stability or performance. It's been… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Security for Virtualized Environments, GravityZone Security for Virtualized Environments
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Enterprise Security is a comprehensive cybersecurity solution designed to protect businesses from advanced threats. It offers a wide range of features, including endpoint protection, network security, and advanced threat intelligence. With its centralized management console, administrators can easily deploy and manage security policies across all endpoints. 

    The solution also includes advanced anti-malware and anti-ransomware capabilities, as well as web filtering and application control. Additionally, GravityZone Enterprise Security provides real-time visibility and reporting, allowing organizations to quickly identify and respond to security incidents. 

    With its robust security features and user-friendly interface, Bitdefender GravityZone Enterprise Security is an ideal choice for businesses looking to enhance their cybersecurity posture.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      SambaSafety, Morefield Communications, Northstar Ltd., Citrix, Greenman-Pedersen
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Manufacturing Company11%
      Comms Service Provider11%
      Hospitality Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Security Firm20%
      Wholesaler/Distributor13%
      Manufacturing Company13%
      Educational Organization13%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Comms Service Provider10%
      Retailer6%
      Financial Services Firm6%
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      Company Size
      REVIEWERS
      Small Business52%
      Midsize Enterprise15%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business86%
      Large Enterprise14%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise19%
      Large Enterprise40%
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      Buyer's Guide
      Bitdefender GravityZone Enterprise Security vs. ESET Endpoint Protection Platform
      May 2024
      Find out what your peers are saying about Bitdefender GravityZone Enterprise Security vs. ESET Endpoint Protection Platform and other solutions. Updated: May 2024.
      771,157 professionals have used our research since 2012.

      Bitdefender GravityZone Enterprise Security is ranked 28th in Endpoint Protection Platform (EPP) with 23 reviews while ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 97 reviews. Bitdefender GravityZone Enterprise Security is rated 8.2, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of Bitdefender GravityZone Enterprise Security writes "Gives a good snapshot of what's going on". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". Bitdefender GravityZone Enterprise Security is most compared with HP Wolf Security, Seqrite Endpoint Security, Kaspersky Endpoint Security for Business, Trend Micro Apex One and SonicWall Capture Client, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and ESET PROTECT Enterprise. See our Bitdefender GravityZone Enterprise Security vs. ESET Endpoint Protection Platform report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.