ESET Inspect vs WatchGuard Threat Detection and Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
ESET Inspect
Ranking in Endpoint Detection and Response (EDR)
53rd
Average Rating
7.6
Number of Reviews
6
Ranking in other categories
No ranking in other categories
WatchGuard Threat Detection...
Ranking in Endpoint Detection and Response (EDR)
26th
Average Rating
8.2
Number of Reviews
12
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of ESET Inspect is 1.2%, up from 0.3% compared to the previous year. The mindshare of WatchGuard Threat Detection and Response is 0.7%, down from 1.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
RS
Mar 21, 2023
High consumption of resources and stability concerns, but user-friendly interface
One of our previous clients was utilizing a different EDR solution and was unable to fully comprehend the incident's flowchart. They were uncertain about the origin and the affected areas of the incident, and they could not determine which executable was capable of fixing the damage. As a result, we conducted a proof of concept test to demonstrate the effectiveness of ESET Enterprise Inspector. This test was invaluable in showcasing the flowchart of the incident and the specific executable required to resolve the issue. Subsequently, when the malware propagated to new devices, we were able to capture and document all the incidents in one centralized location.
AV
Jan 1, 2023
Advanced defence tools that stop known and unknown malware threats
We use WatchGuard for security services mostly WatchGuard has made a few improvements to its user interface which have improved the user experience.  They also made a few improvements to their cloud platform which are good. WatchGuard is very user-friendly. It provides us with all of the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"It is stable and scalable."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The setup is pretty simple."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The product detects and blocks threats and is more proactive than firewalls."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"NGAV and EDR features are outstanding."
"The rules are the best and most useful features."
"I find the multilayered endpoint security the most valuable feature."
"ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."
"Scalability-wise, it is a very good solution."
"ESET Enterprise Inspector's most valuable feature is EDR."
"Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation."
"WatchGuard is very user-friendly. It provides us with all of the security services we need."
"The solution is very easy to use."
"When you download the executable file from the internet, it automatically sandboxes to make sure it's not doing anything incorrectly."
"The tool provides automated responses."
"The basic functionality is fantastic. It has been performing well. I generated a report on one machine, using that as the deployment machine. When scanning the network, it discovered machines on the network and deployed the same endpoint protection from that one machine I have on my network."
"The interface is very good."
"The most valuable feature is the correlation of logs from different devices."
"The most valuable feature, in my opinion, is the dimension logging platform and the network traffic filtering."
 

Cons

"The solution is not stable."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"ZTNA can improve latency."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We find the solution to be a bit expensive."
"The solution is not user-friendly."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The platform's price could be better."
"It may be difficult for a first-time customer to understand all of the functions that are available to him."
"The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement."
"The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources."
"It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee."
"Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI."
"The interface is not the best."
"The reporting isn't so good. If they worked to improve this aspect of the solution, it would be much stronger."
"WatchGuard should offer more visibility into user activity. For example, we should have more details when WatchGuard denies a user access to a port."
"The ease of detecting where an issue is should be improved."
"I'd like a few extra features, especially around threat severity assessment."
"The website must provide more information on the product."
"The solution is a bit confusing and there are unusual complications with setup."
"It can have a couple of false positives, but after you add them to your allow list, it works fine. It could have better Mac support. I am pretty sure it doesn't have much support for Mac. It can be installed on a Mac, but it is not that good."
 

Pricing and Cost Advice

"The price is comprable to other endpoint security solutions."
"It's moderately priced, neither cheap nor expensive."
"The pricing is good."
"Offered at a high price"
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The hardware costs about €100,000 and about €20,000 annually for access."
"Fortinet FortiEDR has a yearly subscription."
"This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
"The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
"The platform is expensive; it could be cheaper."
"I feel it is a very expensive product."
"The solution is a bit more expensive than other options."
"The price of WatchGuard is very good."
"The solution is cheap."
"There is a license required to use the solution and we pay annually. The price could be reduced because it is a bit expensive."
"The price is comparable."
"The price is very good."
"The pricing is competitive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
24%
Manufacturing Company
9%
Construction Company
8%
Financial Services Firm
6%
Computer Software Company
19%
Financial Services Firm
10%
Comms Service Provider
9%
Construction Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about ESET Enterprise Inspector?
ESET Enterprise Inspector's most valuable feature is EDR.
What is your experience regarding pricing and costs for ESET Enterprise Inspector?
The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
What is your primary use case for ESET Enterprise Inspector?
We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of...
What needs improvement with WatchGuard Threat Detection and Response?
The interface is not the best. I do not like it. The reports must also be improved.
What is your primary use case for WatchGuard Threat Detection and Response?
We use the solution to protect our systems. We also use it for real-time detection.
 

Also Known As

enSilo, FortiEDR
ESET Enterprise Inspector
WatchGuard TDR
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
Goodwill New York / New Jersey, F4 IT, Café Comunicação Integrada
Find out what your peers are saying about ESET Inspect vs. WatchGuard Threat Detection and Response and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.