Bitdefender GravityZone Ultra Plus vs SonicWall Capture Client comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Bitdefender Logo
542 views|427 comparisons
66% willing to recommend
SonicWall Logo
1,863 views|1,322 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone Ultra Plus and SonicWall Capture Client based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone Ultra Plus vs. SonicWall Capture Client Report (Updated: March 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Ability to get forensics details and also memory exfiltration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The product detects and blocks threats and is more proactive than firewalls.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Additionally, when it comes to EDR, there are more tools available to assist with client work."

More Fortinet FortiEDR Pros →

"Bitdefender GravityZone Ultra Plus is highly stable.""It never fails. Bitdefender always catches all of the viruses that have been detected on customer sites.""I find Bitdefender GravityZone Ultra Plus to be a pretty good solution for the mid-level market, specifically for organizations with up to two hundred fifty users. I like that it is an averagely priced solution. It also has a straightforward installation that can be completed within three to five minutes. Its technical support is also good enough.""The best thing about Bitdefender is that it has got top-notch features and it is not tied to specific countries like some other antivirus tools."

More Bitdefender GravityZone Ultra Plus Pros →

"The solution serves as a very stable platform.""SonicWall Capture Client's scalability is nice.""The initial setup is straightforward.""Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex.""The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature.""SonicWall Capture Client has a serial number to connect to your firewall."

More SonicWall Capture Client Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""I haven't seen the use of AI in the solution.""We find the solution to be a bit expensive.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The mobile version needs improvement.""Adding a feature like Data Loss Prevention would be beneficial.""The solution seems to be pretty amateur for an EDR solution, and it should be more in sync in terms of features, with solutions such as FireEye and SentinelOne."

More Bitdefender GravityZone Ultra Plus Cons →

"The biggest issue with SonicWall Capture Client is network latency.""It takes technical support too long to resolve an issue.""An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement.""SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption.""The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.""They should improve their user interface."

More SonicWall Capture Client Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It's a very good price for MSP. It's cheaper than Symantec."
  • "We have purchased licenses for the use of Bitdefender GravityZone Ultra Plus. The price of the solution is reasonable but could be better."
  • "Bitdefender GravityZone Ultra Plus is pretty average, meaning it's not cheaper, but it's pretty good. It has average pricing."
  • More Bitdefender GravityZone Ultra Plus Pricing and Cost Advice →

  • "Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
  • "You have to pay for the solution, and a lot of customers do not want to pay."
  • More SonicWall Capture Client Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The best thing about Bitdefender is that it has got top-notch features and it is not tied to specific countries like… more »
    Top Answer:I would rate the costliness of the solution as a four out of ten.
    Top Answer:Bitdefender is fairly solid, but if there is room for improvement, adding a feature like Data Loss Prevention would be… more »
    Top Answer:SonicWall Capture Client's scalability is nice.
    Top Answer:We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do not… more »
    Top Answer:The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWall… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Ultra Plus
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    GravityZone Ultra Plus extends the endpoint-based threat detection capabilities of a traditional EDR by incorporating network incidents (XDR) to successfully counter advanced threats no matter where they emerge in the infrastructure: on the Endpoints, in the Network or in the Cloud.

    SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and application vulnerability intelligence. It leverages cloud sandbox file testing, comprehensive reporting, and enforcement for endpoint protection.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Luton College
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Media Company9%
    Real Estate/Law Firm8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government10%
    Retailer7%
    Real Estate/Law Firm7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise19%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business48%
    Midsize Enterprise18%
    Large Enterprise33%
    Buyer's Guide
    Bitdefender GravityZone Ultra Plus vs. SonicWall Capture Client
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone Ultra Plus vs. SonicWall Capture Client and other solutions. Updated: March 2024.
    770,292 professionals have used our research since 2012.

    Bitdefender GravityZone Ultra Plus is ranked 54th in Endpoint Detection and Response (EDR) with 4 reviews while SonicWall Capture Client is ranked 45th in Endpoint Detection and Response (EDR) with 6 reviews. Bitdefender GravityZone Ultra Plus is rated 7.6, while SonicWall Capture Client is rated 8.0. The top reviewer of Bitdefender GravityZone Ultra Plus writes "Averagely priced, has a straightforward installation, and worth recommending to the mid-level market, but its performance needs improvement". On the other hand, the top reviewer of SonicWall Capture Client writes "A stable solution that is used for endpoint security and to protect computers from malware". Bitdefender GravityZone Ultra Plus is most compared with HP Wolf Security, CrowdStrike Falcon, Open EDR, Kaspersky Endpoint Detection and Response Expert and Darktrace, whereas SonicWall Capture Client is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Bitdefender GravityZone Enterprise Security and Cortex XDR by Palo Alto Networks. See our Bitdefender GravityZone Ultra Plus vs. SonicWall Capture Client report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.