Avast Business Hub vs Ivanti Endpoint Security for Endpoint Manager comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Avast Software Logo
986 views|764 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avast Business Hub and Ivanti Endpoint Security for Endpoint Manager based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Avast Business Hub vs. Ivanti Endpoint Security for Endpoint Manager Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""This is stable and scalable.""NGAV and EDR features are outstanding.""We have FortiEDR installed on all our systems. This protects them from any threats.""The most valuable feature is the analysis, because of the beta structure.""Fortinet is very user-friendly for customers.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The performance is good compared to other products that slow down the laptop, post-installation.""It's not heavy on the system.""Avast as a product is as easy as it gets - everything is outlined and transparent in terms of licensing.""Avast Business Endpoint Protection's best feature is its user-friendliness.""It's straightforward to set up.""It warns you if there is a threat and it's perfect because it runs in the background and doesn't interfere with anything.""It has increased productivity. IT threats are kept at a minimum because of this product.""The solution can scale well."

More Avast Business Hub Pros →

"Patching and remediation are the strongest features.""The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.""The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines.""The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry.""It provides security features for unified endpoint management.""The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management.""The solution's most valuable features are its patch management functionality and provisioning."

More Ivanti Endpoint Security for Endpoint Manager Pros →

Cons
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Cannot be used on mobile devices with a secure connection.""The only minor concern is occasional interference with desired programs.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"Where I have faced a challenge is on the reporting. I would like to see something that provides information regarding the next month or quarter, in terms of reporting.""I would like to see better protection and more spyware included with the free version.""Avast Business Endpoint Protection would be improved with more frequent updates.""The solution needs to be more secure and work to protect us better from people trying to mess with our systems.""The solution could improve by providing more security.""The accuracy of the scanner could be improved.""It reduces network and bandwidth speed.""It could have a 10,000-feet overview of the whole infrastructure because the software is easily installable on the whole infrastructure and not just the infrastructure, but also the workstation themselves. I would love to have a 360 view of the whole network and basically see from where a test is coming, and if there is an instance in the cloud that is actually misbehaving or if there is a workstation that is infected and stuff like that. It can also have some kind of AI to detect all those things and then cut off the connection from that machine. In Cortex, you can link the logs, reports, and all that stuff. You can also see the full picture of when it happened, and you can trace it back all the way to a file or something else. I would like to see similar functionality in Avast Business Endpoint Protection."

More Avast Business Hub Cons →

"An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc.""Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve.""If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough.""One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu.""The product's blocking definition needs improvement.""The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.""When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements."

More Ivanti Endpoint Security for Endpoint Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is $75 per license for a year. There are no additional costs."
  • "I am using the free version."
  • "We are on a monthly subscription for Avast Business Endpoint Protection."
  • "If you become a partner, you will receive the wholesale price."
  • "I am using the free version of Avast."
  • "There are no costs other than licensing."
  • More Avast Business Hub Pricing and Cost Advice →

  • "Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
  • "On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
  • "The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
  • "The product is expensive."
  • "The solution is pretty expensive."
  • "On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
  • More Ivanti Endpoint Security for Endpoint Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Avast Business Endpoint Protection's best feature is its user-friendliness.
    Top Answer:The product is affordable. It is becoming more complex, with more elements required in the solution.
    Top Answer:Segmentation and centralized manageability could be improved for large organizations.
    Top Answer:The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance… more »
    Top Answer:The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from… more »
    Top Answer:Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    LANDesk Security Suite, Ivanti Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Built on the largest, most globally dispersed threat detection network in the world, Avast Business Endpoint Protection Solutions deliver superior, enterprise-grade protection that keeps small and medium businesses safe from today’s threats - and tomorrow’s.

    Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.

    With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized management approach simplifies security operations and allows for better visibility and control over the entire endpoint environment.

    One of the key features of Ivanti Endpoint Security is its advanced threat detection and prevention capabilities. It employs a multi-layered approach to identify and block known and unknown threats, including malware, ransomware, and zero-day attacks. Real-time threat intelligence and behavioral analysis help to proactively detect and mitigate potential security risks.

    In addition to threat detection, Ivanti Endpoint Security offers robust endpoint protection features. It includes advanced antivirus and anti-malware capabilities, as well as web filtering and application control, to prevent unauthorized access and ensure compliance with security policies. It also provides data encryption and secure remote access to protect sensitive information and enable secure remote work.

    Ivanti Endpoint Security also includes vulnerability management features to identify and remediate security vulnerabilities across endpoints. It scans for missing patches and updates, and automates the patching process to ensure endpoints are up-to-date and protected against known vulnerabilities.

    Furthermore, Ivanti Endpoint Security offers comprehensive endpoint compliance and auditing capabilities. It helps organizations meet regulatory requirements by providing detailed reports and audits on endpoint security posture. It also enables organizations to enforce security policies and configurations consistently across all endpoints.

    Ivanti Endpoint Security for Endpoint Manager is a powerful security solution that combines endpoint management and advanced security features to protect organizations from a wide range of cyber threats. Its centralized management approach, advanced threat detection capabilities, and comprehensive endpoint protection features make it an ideal choice for organizations looking to enhance their endpoint security posture.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Benassi & Benassi, P. C.
    Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Computer Software Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company43%
    Comms Service Provider14%
    Wellness & Fitness Company14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider13%
    Educational Organization8%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business82%
    Midsize Enterprise9%
    Large Enterprise9%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise16%
    Large Enterprise46%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise66%
    Buyer's Guide
    Avast Business Hub vs. Ivanti Endpoint Security for Endpoint Manager
    March 2024
    Find out what your peers are saying about Avast Business Hub vs. Ivanti Endpoint Security for Endpoint Manager and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    Avast Business Hub is ranked 52nd in Endpoint Protection Platform (EPP) with 12 reviews while Ivanti Endpoint Security for Endpoint Manager is ranked 46th in Endpoint Protection Platform (EPP) with 7 reviews. Avast Business Hub is rated 8.2, while Ivanti Endpoint Security for Endpoint Manager is rated 8.6. The top reviewer of Avast Business Hub writes "Easy to scale, good reports, easy to install and has excellent support". On the other hand, the top reviewer of Ivanti Endpoint Security for Endpoint Manager writes "A security solution to manage devices with patching and remediation feature". Avast Business Hub is most compared with HP Wolf Security, Microsoft Defender for Endpoint, CrowdStrike Falcon, Microsoft Defender for Business and Cortex XDR by Palo Alto Networks, whereas Ivanti Endpoint Security for Endpoint Manager is most compared with BigFix, Tanium, Microsoft Defender for Endpoint, CyberArk Endpoint Privilege Manager and Cortex XDR by Palo Alto Networks. See our Avast Business Hub vs. Ivanti Endpoint Security for Endpoint Manager report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.