ThreatLocker Protect vs Webroot Business Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
ThreatLocker Protect
Average Rating
9.2
Number of Reviews
13
Ranking in other categories
Network Access Control (NAC) (5th), Endpoint Protection Platform (EPP) (26th), Advanced Threat Protection (ATP) (16th), Application Control (4th), ZTNA (9th), Ransomware Protection (6th)
Webroot Business Endpoint P...
Average Rating
8.2
Number of Reviews
30
Ranking in other categories
Endpoint Protection Platform (EPP) (35th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of ThreatLocker Protect is 0.7%, down from 1.0% compared to the previous year. The mindshare of Webroot Business Endpoint Protection is 1.0%, up from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Network Access Control (NAC)
0.3%
Advanced Threat Protection (ATP)
0.4%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
Ian Kirk - PeerSpot reviewer
Dec 12, 2023
Has excellent ring-fencing features and is effective for establishing trust for requests
The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software. We must look through the logs, and there's an awful lot of information to go through. It has many options to filter out that information, and it becomes much easier once you've had some training. Still, there is so much information on the screen.
Fabrice Beaux - PeerSpot reviewer
Aug 29, 2023
A tool with a great interface that makes deployment and controlling of endpoints easy
I use Webroot Business Endpoint Protection for my company's smaller customers who cannot buy EDRs Webroot Business Endpoint Protection provides a great interface, making deploying and controlling endpoints easy. The most valuable feature of the solution is its web interface for controlling the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The product detects and blocks threats and is more proactive than firewalls."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The solution was relatively easy to deploy."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"While it can be frustrating at times, we appreciate the low-level security provided by the application whitelist."
"The sandbox functionality is fantastic."
"The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds."
"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running."
"The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself."
"Application control, ring-fencing, and storage control are the most important features, followed closely by elevation."
"ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."
"The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network."
"I rate the initial setup phase a ten on a scale of one to ten, where one is difficult, and ten is easy."
"Low performance requirements."
"It monitors traffic and keeps us from getting ransomware or other viruses."
"The feature we found most valuable is the AI functionality for maintaining endpoint security. This is very powerful."
"There aren't any features that really stand out — I just want it to keep malware out of my system. To date, I haven't had any malware in my system."
"The ease of use of the centralized admin console is its best asset."
"I haven't observed any of the instabilities in the solution. It is a stable solution."
"Doesn't consume resources or affect the computer performance at all."
 

Cons

"Detections could be improved."
"Cannot be used on mobile devices with a secure connection."
"The support needs improvement."
"The SIEM could be improved."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software."
"We identified several areas that we would like to see improved."
"One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system."
"The reporting could be improved."
"Adding applications to the allowlist can sometimes feel overwhelming."
"ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week."
"From a reporting perspective, enhancing the ability to customize reports would be beneficial."
"More visibility in the built-ins would be nice."
"We need to know more details about how the virus interacted with the computer."
"It would be nice if it had a feature for automatically generating reports on the client end for device status, security status and backup information."
"One of the biggest pain points is that it's not really ransomware-oriented. They will be able to catch some, but that's where Sentinel One is a better player compared to Webroot."
"An updated UI would be nice, but is not hardly used."
"Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement."
"I believe that Webroot Business Endpoint Protection should offer a more modern UI."
"Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement."
"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"It's not cheap, but it's not expensive either."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I can't complain. Cheaper would always be nice, but I think it's reasonable compared to other software in the cybersecurity market."
"I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
"The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
"The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
"Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
"I find ThreatLocker's pricing to be reasonable for the services it provides."
"ThreatLocker's pricing seems justifiable."
"The pricing is fair and there is no hard sell."
"We evaluate other options using multiple choices, best value, management and functionality."
"We are on an annual subscription for the use of Webroot Business Endpoint Protection."
"Get a trial, then a multi-year license."
"The solution is very cost-effective."
"Work on a price tier plan."
"From a pricing standpoint, I would rate it a four out of five."
"If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
"The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
38%
Retailer
6%
Government
5%
Healthcare Company
5%
Computer Software Company
20%
Real Estate/Law Firm
9%
Retailer
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about ThreatLocker Allowlisting?
The interface is clean and well-organized, making it simple to navigate and find what we need.
What is your experience regarding pricing and costs for ThreatLocker Allowlisting?
ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program ...
What needs improvement with ThreatLocker Allowlisting?
The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjuncti...
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
What needs improvement with Webroot Business Endpoint Protection?
I now have a test account with Webroot and the management console, which is a different experience from when I used W...
 

Also Known As

enSilo, FortiEDR
ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Mytech Partners
Find out what your peers are saying about ThreatLocker Protect vs. Webroot Business Endpoint Protection and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.