BigFix vs OpenText EnCase eDiscovery comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
HCLTech Logo
4,507 views|2,549 comparisons
97% willing to recommend
OpenText Logo
548 views|428 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BigFix and OpenText EnCase eDiscovery based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BigFix vs. OpenText EnCase eDiscovery Report (Updated: January 2020).
769,236 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""NGAV and EDR features are outstanding.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The solution was relatively easy to deploy.""Ability to get forensics details and also memory exfiltration.""The most valuable feature is the analysis, because of the beta structure.""Exceptions are easy to create and the interface is easy to follow with a nice appearance."

More Fortinet FortiEDR Pros →

"Before we had BigFix, we had problems with some malware. BigFix allows us to immediately patch all instances of endpoints that were vulnerable to antivirus and initiate scans. That's key.""It has plugins development options, which are great.""It is for multiple use cases. A lot of people are looking at it just for security, and that's really endpoint security. The endpoint management part of it in terms of being able to constantly do patching for Windows, Unix, macOS, Cloud, Raspberry, VMware, and all Linux flavors is important, and they are very good at that. They have support for virtually every OS on the market.""It is pretty secure, and it gives extensive vulnerability features as compared to other applications. It supports multiple languages, and the security checks are pretty high as compared to other tools in the market.""We are able to use BigFix through API connections to automate and reduce resources and time. The product's been great for us. It's increased the security posture ten-fold and it's increased our visibility across our endpoints enormously.""The most valuable feature is patch management, a must have, even for Linux and iOS.""Having higher visibility on patching level, on patching successful, and non-successful has been a way that BigFix has improved my organization. Also, the ability to customize the content to do what we need it to do is very powerful and very flexible for us. Finally, in the area of custom interfaces like REST API really gives us the ability to provide for our external customers.""BigFix technical support is good."

More BigFix Pros →

"It indexes much faster, and is more reflexive because of the Enscripts.""It speeds up the process, so I can meet my deadlines.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""The technical support is excellent.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""The solution is very stable.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."

More OpenText EnCase eDiscovery Pros →

Cons
"The dashboard isn't easy to access and manage.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The solution should address emerging threats like SQL injection.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I haven't seen the use of AI in the solution.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

"IBM has not focused on the Web Reports capabilities.""There is no support for patch management on SLES on IBM pSeries (only the Intel platform is supported).""The new EDR (Endpoint Detection and Response) feature, Detect, is new and still needs a few updates.""I would like the dashboard to be improved to show the problematic machines and good machines.""I would like to see API connectivity, built-in API connectors to the standard toolsets, whether it's for your ServiceNow or your Qualys. More API connectivity to make it easier to integrate to other tools.""I want to see a solution for being able to deploy automated software to a Mac running OS X 10.13, something that's going to deal with kernel exceptions and answering prompts for user permissions for data folders and whatnot. They need to really streamline and automate the Mac software deployment.""I would like better support on the backend.""The main shortcoming of BigFix was integration with vulnerability management. If you had a vulnerability in your software and BigFix on the endpoint, you needed integration with Qualys, Tenable, or another vulnerability management solution to fix that. It was like, "Okay, we can identify issues, and get that information back from the endpoint, but what are we doing about it?""

More BigFix Cons →

"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""In the past, incident response time for tech support was slow.""The reporting is a bit unreliable. It needs to be better.""Ease of use and learning curve need improvement.""There were minor UI bugs.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"

More OpenText EnCase eDiscovery Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I can estimate the reduced cost of servers maintenance to approximatively $500,000."
  • "When purchasing, buying with other IBM tools provided us with a very good discount in pricing."
  • "I would stay with the Managed Virtual Server license model, which is a 1-to-1 license per OS whether it is virtual or physical."
  • "The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
  • "Compliance, inventory, and licensing are really pricey. They should lower the price. It discourages users from getting onboard."
  • "You get what we call the Platform Edition, which you get for free. The patch service is maybe $0.50 per workstation per month. Then there's the basic server cost, which is about $1.50 per server per month. You also get into Lifecycle which does power management, OSD remote control, and those types of things, and that might be about 10 times the price - which works out to about $13 per server and, maybe $5 per workstation per month."
  • "The price is very fair."
  • "The price is reasonable, but our customers find it expensive."
  • More BigFix Pricing and Cost Advice →

  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,236 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The most valuable features of the solution are Windows patching and the hardware and software inventory.
    Top Answer:On a scale from one to ten, where one is expensive and ten is cheap, I rate the solution's pricing one out of ten.
    Top Answer:The solution’s pricing could be improved.
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Tivoli Endpoint Manager
    EnCase eDiscovery
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.

    HCL BigFix Benefits

    Some of the ways that organizations can benefit by choosing to deploy HCL BigFix include:

    • Total visibility and simplified control. BigFix provides users with total system visibility while simultaneously enabling administrators to easily manage their networks. It enables organizations to run all of their patch management operations from a single user interface. This UI contains all of BigFix’s system controls. It also contains all of an organization’s network data. Users will never have to search for the features or information that they need as everything is centrally located.
    • Maximum benefit for reduced overhead. BigFix enables businesses to integrate with more than 100 different operating systems. Users can utilize the operating system of their choice without multiplying their overhead costs. They can keep costs down while still achieving their goals. 
    • Flexibility. BigFix is highly flexible. Users can integrate it with the top vulnerability management solutions on the market. This enables users to maximize their protective coverage and minimize the amount of time that they have to spend resolving issues. 

    BigFix Features

    • BigFix Insights. The BigFix insights feature gives users access to a powerful deep analysis tool. This tool enables organizations to gather data from all of their endpoints and compile them into reports that can aid administrators in their work. It can centralize an organization’s data and also enable it to import data from other sources so that it can make more informed decisions.
    • Task automation. BigFix has the ability to automate rudimentary tasks so that users can focus on tasks that require a greater level of attention. This can include tasks such as event remediation and data collection. This feature enables users to focus their attention on other more critical tasks.
    • Data loss prevention tool. This tool enables users to prevent critical data from being leaked or leaking accidentally. It creates policies that limit or prevent sensitive data from being transmitted. It also enforces the privacy protocols that are already in place. Organizations can leverage this tool to bolster the security protecting their data from malicious actors.
    • Web reputation tool. This tool proactively protects networks from malicious websites. It scans for potentially dangerous websites and opens a blocking page when one is detected. Users are also given the ability to set proxy server credentials for the system to recognize and authenticate. Users can use this to ensure that suspicious websites are unable to infect their networks.
    • Centralized UI. BigFix comes with a built-in UI that centralizes all of the solution’s features so that they can be accessed from a single location. It enables administrators to target specific portions of the network when issues arise without requiring them to take actions that will affect the entire network.

    Reviews from Real Users

    HCL BigFix is a highly effective solution that stands out when compared to most of its competitors. Two major advantages it offers are its auto-patching capability and its user-friendly tools.

    Santhosh K., the chief executive officer of Catnip Infotech Private Limited, writes, “The second valuable feature is, BigFix also has an auto patch updating feature, where the latest patches, and what is required for my system are automatically downloaded and kept ready for me. The solution applies the patch and notifies me after applying the patch. BigFix also gives me a ping saying that I should reset my system within a certain period of time, while the patch is being applied. Let's say, the patch is being applied and if there's an issue, the solution can revoke the applied patch, and revert back to the old state.”


    Benedikt S., an application administrator, says, “It's very straightforward. The usability is very close to everyday technical tools that you use as a systems administrator. So it's quite user-friendly.”

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Retailer12%
    Healthcare Company10%
    University10%
    VISITORS READING REVIEWS
    Educational Organization44%
    Financial Services Firm8%
    Government7%
    Computer Software Company7%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company14%
    Energy/Utilities Company7%
    Legal Firm7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise49%
    Large Enterprise40%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise10%
    Large Enterprise75%
    Buyer's Guide
    BigFix vs. OpenText EnCase eDiscovery
    January 2020
    Find out what your peers are saying about BigFix vs. OpenText EnCase eDiscovery and other solutions. Updated: January 2020.
    769,236 professionals have used our research since 2012.

    BigFix is ranked 14th in Endpoint Protection Platform (EPP) with 91 reviews while OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews. BigFix is rated 8.6, while OpenText EnCase eDiscovery is rated 7.8. The top reviewer of BigFix writes "Very stable and easy to deploy with excellent patch compliance". On the other hand, the top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". BigFix is most compared with Microsoft Intune, Microsoft Configuration Manager, Microsoft Windows Server Update Services, Tanium and Red Hat Ansible Automation Platform, whereas OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery. See our BigFix vs. OpenText EnCase eDiscovery report.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.