Fortinet FortiEDR vs Sophos EPP Suite comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Sophos EPP Suite
Average Rating
8.0
Number of Reviews
55
Ranking in other categories
Endpoint Protection Platform (EPP) (27th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Sophos EPP Suite is 0.3%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
0.6%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
PN
May 13, 2024
Allows us to block multiple websites and applications within the network
We use it to protect our endpoint devices from internet threats and to block some USB devices and certain websites It has web protection features, allowing us to block multiple websites and applications within the network. It has tamper protection features. We can enable and disable this as…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product detects and blocks threats and is more proactive than firewalls."
"The stability is very good."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Ability to get forensics details and also memory exfiltration."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Great cloud management."
"The product is stable and has a user-friendly dashboard. It has good security features."
"The most valuable feature is endpoint detection and response."
"The most valuable features of Sophos EPP Suite are the synchronized threat and ransomware protection."
"The solution is easy to set up."
"With Sophos, the scanning of viruses and scanning of the disk is done silently in the background."
"It is a scalable platform."
"The product’s selling point is its ability to protect against zero-day threats and its integration with the firewall."
 

Cons

"Detections could be improved."
"Cannot be used on mobile devices with a secure connection."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The support needs improvement."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The dashboard isn't easy to access and manage."
"The solution’s performance could be improved for the end-users."
"We have to use additional third-party solutions to fill the gaps in the capabilities of Sophos EPP Suite, such as using a mobility scanner. It would be helpful to add this feature."
"There could be enhancements made to the DLP."
"There has been an increase of about 7-10% in recent months. That's why we face issues with customers who have been using it since 2017."
"Sophos EPP Suite could improve by decreasing the number of resources it uses. There are other solutions that use one-fifth of the resources."
"I would like to have the capability to support legacy operating systems because the majority now don't support Windows XP, and Windows 2000."
"There could be more integration included in Sophos EPP Suite."
"One area for improvement in Sophos EPP Suite is the support response time, particularly of the management team. It could be faster because I only got a response from the manager after a few days. If you open a case directly from the website, the response from the technical support agent may have been faster. I didn't open the request from the website, so that could be the reason why the response time took longer."
 

Pricing and Cost Advice

"The pricing is good."
"The solution is not expensive."
"It's moderately priced, neither cheap nor expensive."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"The price of Sophos EPP Suite is reasonable."
"We purchased a three-year license, which gave us a large discount."
"We are on an annual license to use the solution."
"The product is inexpensive, and we receive good discount offers from our product partners."
"The pricing is reasonable."
"Price-wise, it is cheap. We need to pay 1,500 to 2,000 INR per user...On a scale of one to ten, where one is very cheap, and ten is very expensive, I rate the pricing a three out of ten."
"A yearly subscription has to be purchased or made towards the licensing cost of the solution. The solution is an affordable or an economical one for corporate houses."
"Sophos EPP Suite is a competitive and affordable solution."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
21%
Financial Services Firm
8%
Comms Service Provider
7%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Sophos EPP Suite?
Sophos EPP Suite is a powerful antivirus.
What is your experience regarding pricing and costs for Sophos EPP Suite?
Sophos EPP Suite is a competitive and affordable solution. The product is adaptable in economically weak countries, too.
What needs improvement with Sophos EPP Suite?
Sophos EPP Suite focuses completely on security and lacks managerial features or a management console. Competitors like Kaspersky have management control over endpoints. With Sophos EPP Suite, inve...
 

Also Known As

enSilo, FortiEDR
EPP Suite
 

Learn More

 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
EK Services
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,779 professionals have used our research since 2012.