BigFix vs OpenText Operations Orchestration comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BigFix and OpenText Operations Orchestration based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business).
To learn more, read our detailed EPP (Endpoint Protection for Business) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The setup is pretty simple.""Ability to get forensics details and also memory exfiltration.""NGAV and EDR features are outstanding.""This is stable and scalable.""Fortinet is very user-friendly for customers.""The price is low and quite competitive with others.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"BigFix is incredibly fast and accurate in patching, reporting, and remediation.""Servers are patched more consistently than they have been previously.""Before we had BigFix, we had problems with some malware. BigFix allows us to immediately patch all instances of endpoints that were vulnerable to antivirus and initiate scans. That's key.""It's very straightforward.""Vulnerability scanning and patch automation.""Having higher visibility on patching level, on patching successful, and non-successful has been a way that BigFix has improved my organization. Also, the ability to customize the content to do what we need it to do is very powerful and very flexible for us. Finally, in the area of custom interfaces like REST API really gives us the ability to provide for our external customers.""BigFix has always been easier to use when managing servers, especially when you deal with so many servers. We have 7,000. That's a lot of services to manage, and it's convenient to patch them all at once.""It's easy to use, not complicated."

More BigFix Pros →

"It's very stable. If you ask me for the success rate metrics, it's more than 90% for both.""The product is good functionality-wise. I am impressed with the tool's flexibility in customization.""It has reduced the time taken to go to market. In the past, we were struggling with building these integrations, but now the process has sped up and there is an added advantage of quick delivery. In addition, it is an agent-less solution, which provides more flexibility in terms of multiple options."

More OpenText Operations Orchestration Pros →

Cons
"The solution should address emerging threats like SQL injection.""ZTNA can improve latency.""I haven't seen the use of AI in the solution.""We'd like to see more one-to-one product presentations for the distribution channels.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Detections could be improved.""The solution is not stable."

More Fortinet FortiEDR Cons →

"The main shortcoming of BigFix was integration with vulnerability management. If you had a vulnerability in your software and BigFix on the endpoint, you needed integration with Qualys, Tenable, or another vulnerability management solution to fix that. It was like, "Okay, we can identify issues, and get that information back from the endpoint, but what are we doing about it?"""I would like to see a web UI SDK so we could take what is provided currently and be able to build our own customized web UI for particular customers that want to sell service.""I remember doing restarts a few times. So, making sure that it is rock solid from an executable perspective is important.""The scalability of the web UI product doesn't scale to the size that we need for our implementation so it needs to expand. I would also like to see the capability to develop on the back of the web UI capability. There are lots of web features and integrations that we could do with web UI that it would be nice to be able to put on top of what's already there, rather than waiting for IBM to develop what we need.""The console interface is not friendly, and requires training before using it in production.""The product lacks AI, ML, and IIT.""The solution should have some kind of a local caching methodology, where the patches can be taken locally into a localized relay server, and from there, the patch can be applied, so that there is not much usage of the network required.""I would like to see the integration of user security between the different products to be improved. There's separate security for compliance, separate security for web reports, and the console, and you have to manage those things separately."

More BigFix Cons →

"The tool's UI needs to be improved. It needs to have better administration features in future releases.""The price is an area that should be addressed because the price is high.""There were a lot of scalability issues that we initially faced. Whenever I tried to deploy 100-200 endpoints, it became a huge challenge. We had to actually start using other tools like Tivoli Endpoint Management in order to patch the issues."

More OpenText Operations Orchestration Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I can estimate the reduced cost of servers maintenance to approximatively $500,000."
  • "When purchasing, buying with other IBM tools provided us with a very good discount in pricing."
  • "I would stay with the Managed Virtual Server license model, which is a 1-to-1 license per OS whether it is virtual or physical."
  • "The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
  • "Compliance, inventory, and licensing are really pricey. They should lower the price. It discourages users from getting onboard."
  • "You get what we call the Platform Edition, which you get for free. The patch service is maybe $0.50 per workstation per month. Then there's the basic server cost, which is about $1.50 per server per month. You also get into Lifecycle which does power management, OSD remote control, and those types of things, and that might be about 10 times the price - which works out to about $13 per server and, maybe $5 per workstation per month."
  • "The price is very fair."
  • "The price is reasonable, but our customers find it expensive."
  • More BigFix Pricing and Cost Advice →

  • "I do not have experience with the pricing or licensing of the product."
  • "The cost is very high compared to anything else available."
  • More OpenText Operations Orchestration Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:I’ve found patching to be the most valuable feature of the solution.
    Top Answer:The product is affordable. I rate the solution’s pricing a three out of ten, where one is cheap, and ten is high.
    Top Answer:Some clients have adopted it but have expressed concerns about its flexibility. They have other tools that effectively… more »
    Top Answer:The tool's UI needs to be improved. It needs to have better administration features in future releases.
    Top Answer:The product is good functionality-wise. I am impressed with the tool's flexibility in customization.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Tivoli Endpoint Manager
    Micro Focus Operations Orchestration, Operations Orchestration, HPOO, HPE Operations Orchestration
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.

    HCL BigFix Benefits

    Some of the ways that organizations can benefit by choosing to deploy HCL BigFix include:

    • Total visibility and simplified control. BigFix provides users with total system visibility while simultaneously enabling administrators to easily manage their networks. It enables organizations to run all of their patch management operations from a single user interface. This UI contains all of BigFix’s system controls. It also contains all of an organization’s network data. Users will never have to search for the features or information that they need as everything is centrally located.
    • Maximum benefit for reduced overhead. BigFix enables businesses to integrate with more than 100 different operating systems. Users can utilize the operating system of their choice without multiplying their overhead costs. They can keep costs down while still achieving their goals. 
    • Flexibility. BigFix is highly flexible. Users can integrate it with the top vulnerability management solutions on the market. This enables users to maximize their protective coverage and minimize the amount of time that they have to spend resolving issues. 

    BigFix Features

    • BigFix Insights. The BigFix insights feature gives users access to a powerful deep analysis tool. This tool enables organizations to gather data from all of their endpoints and compile them into reports that can aid administrators in their work. It can centralize an organization’s data and also enable it to import data from other sources so that it can make more informed decisions.
    • Task automation. BigFix has the ability to automate rudimentary tasks so that users can focus on tasks that require a greater level of attention. This can include tasks such as event remediation and data collection. This feature enables users to focus their attention on other more critical tasks.
    • Data loss prevention tool. This tool enables users to prevent critical data from being leaked or leaking accidentally. It creates policies that limit or prevent sensitive data from being transmitted. It also enforces the privacy protocols that are already in place. Organizations can leverage this tool to bolster the security protecting their data from malicious actors.
    • Web reputation tool. This tool proactively protects networks from malicious websites. It scans for potentially dangerous websites and opens a blocking page when one is detected. Users are also given the ability to set proxy server credentials for the system to recognize and authenticate. Users can use this to ensure that suspicious websites are unable to infect their networks.
    • Centralized UI. BigFix comes with a built-in UI that centralizes all of the solution’s features so that they can be accessed from a single location. It enables administrators to target specific portions of the network when issues arise without requiring them to take actions that will affect the entire network.

    Reviews from Real Users

    HCL BigFix is a highly effective solution that stands out when compared to most of its competitors. Two major advantages it offers are its auto-patching capability and its user-friendly tools.

    Santhosh K., the chief executive officer of Catnip Infotech Private Limited, writes, “The second valuable feature is, BigFix also has an auto patch updating feature, where the latest patches, and what is required for my system are automatically downloaded and kept ready for me. The solution applies the patch and notifies me after applying the patch. BigFix also gives me a ping saying that I should reset my system within a certain period of time, while the patch is being applied. Let's say, the patch is being applied and if there's an issue, the solution can revoke the applied patch, and revert back to the old state.”


    Benedikt S., an application administrator, says, “It's very straightforward. The usability is very close to everyday technical tools that you use as a systems administrator. So it's quite user-friendly.”

    OpenText Operations Orchestration (OO) automates, integrates, and orchestrates any IT process, on cloud or off. Automate using low-code/no-code workflow authoring options. Integrate with an API rich, extensible platform. Centrally orchestrate powerful, scalable workflows.

    With OO you can automate and orchestrate infrastructure automation and IT processes from service fulfillment to incident remediation, cloud service delivery, and disaster recovery.

    Operations Orchestration offers the tools needed to provide enterprise wide orchestration capabilities:

    • Design automation workflows with a low-code/no-code designer canvas, content library, and API generator wizards.
    • Govern your automation in one place and centrally orchestrate powerful, scalable workflows in large, high availability environments.
    • Schedule workflows and make sure that SLAs are met and workflows execution happens when you need it.
    • Expose REST APIs to programmatically invoke orchestration from any external source.
    • Automate difficult interfaces with RPA robots that mimic screen based human actions.
    • Follow business and operational metrics to understand the value and the health of your orchestration environment.
    • Expose orchestration scenarios as services to your end users in an easy to use Self-Service catalog.

    Operations Orchestration offers the following components:

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
    Casablanca INT, Internet Initiative Japan, Railway Information Systems, Samsung SDS, and Turkcell.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Retailer12%
    University10%
    Healthcare Company10%
    VISITORS READING REVIEWS
    Educational Organization43%
    Financial Services Firm9%
    Government8%
    Computer Software Company7%
    REVIEWERS
    Comms Service Provider21%
    Financial Services Firm14%
    Energy/Utilities Company7%
    Educational Organization7%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company13%
    Manufacturing Company12%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise49%
    Large Enterprise40%
    REVIEWERS
    Small Business17%
    Midsize Enterprise4%
    Large Enterprise79%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise76%
    Buyer's Guide
    EPP (Endpoint Protection for Business)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    BigFix is ranked 16th in EPP (Endpoint Protection for Business) with 91 reviews while OpenText Operations Orchestration is ranked 17th in Process Automation with 24 reviews. BigFix is rated 8.6, while OpenText Operations Orchestration is rated 7.8. The top reviewer of BigFix writes "Very stable and easy to deploy with excellent patch compliance". On the other hand, the top reviewer of OpenText Operations Orchestration writes "HP OO blows away the competition, but has its fair share of flaws". BigFix is most compared with Microsoft Intune, Microsoft Configuration Manager, Microsoft Windows Server Update Services, Tanium and Red Hat Ansible Automation Platform, whereas OpenText Operations Orchestration is most compared with Red Hat Ansible Automation Platform, Control-M, Camunda, Microsoft System Center Orchestrator and AutoSys Workload Automation.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.