Bitdefender GravityZone EDR vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
7,490 views|6,174 comparisons
95% willing to recommend
Cisco Logo
8,515 views|4,744 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 10, 2023

We performed a comparison between Bitdefender GravityZone EDR and Cisco Secure Endpoint based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Bitdefender GravityZone EDR offers comprehensive detection capabilities and an advanced management interface. It is known for its easy setup, scalability, and reasonable pricing. Cisco Secure Endpoint stands out for its threat-hunting capabilities, sandboxing, and swift response to attacks. Users also praised the solution's seamless integration with Talos for continuous protection. The reviews suggest that Bitdefender GravityZone EDR can improve by adding a built-in firewall, optimizing deployment, and enhancing encryption. Cisco Secure Endpoint could benefit from providing more scenario-based information and a simpler, more customizable main dashboard. Integration with artificial intelligence and IoT is another area for improvement.

  • Service and Support: Opinions are divided about Bitdefender's customer service, with some users reporting prompt and helpful assistance and others experiencing responses and an overwhelming amount of emails. Users said Cisco support is efficient and responsive, and customers also found it easy to find answers in the documentation without help. Some users recommend enhancing training programs and streamlining management consoles to further enhance the level of support provided.

  • Ease of Deployment: Users say Bitdefender GravityZone EDR is straightforward to set up, and deployment can be completed in less than a day. Users generally found Cisco Secure Endpoint easy to set up, but some users reported challenges related to agent behavior and configuration. The initial installation involves downloading an agent and installing it on endpoints, and the total deployment time ranged from a week to several months.

  • Pricing: Bitdefender GravityZone EDR’s licensing is considered reasonable, and contract lengths are flexible. There may be additional charges for extra features or services. Cisco Secure Endpoint's pricing is seen as fair and reasonable. Some users requested additional discounts, particularly for educational purposes.

  • ROI: Bitdefender GravityZone EDR offers varied ROI based on different situations. Cisco Secure Endpoint offers cost savings and the potential to earn money by extending services.

Comparison Results: Our users prefer Bitdefender GravityZone EDR over Cisco Secure Endpoint. Users appreciate GravityZone EDR's firewall functionality, advanced control options, centralized dashboard, and robust security measures. Our reviews say GravityZone EDR provides a more user-friendly experience and better value for the price compared to Cisco Secure Endpoint.

To learn more, read our detailed Bitdefender GravityZone EDR vs. Cisco Secure Endpoint Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Additionally, when it comes to EDR, there are more tools available to assist with client work.""Forensics is a valuable feature of Fortinet FortiEDR.""We have FortiEDR installed on all our systems. This protects them from any threats.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""This is stable and scalable.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."

More Fortinet FortiEDR Pros →

"The solution's deployment is very easy and flexible.""The initial setup is easy.""The product is stable. It has a small footprint, but it does a lot of heavy lifting.""I like that you can manage all the time and you can uninstall and install everything via the web console.""The features that are most useful are the simplicity of deploying the package and the cryptosystem for managing all the situations on the computer.""It efficiently investigates security incidents.""The most valuable features are the solution's thorough detection and ease of use.""The tool's graphical user interface is common and very friendly, making it an overall user-friendly product."

More Bitdefender GravityZone EDR Pros →

"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.""The solution's integration capabilities are excellent. It's one of the best features.""Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.""It provides real-time visibility and control over endpoints, allowing its users to promptly respond to any security incidents and remediate any vulnerabilities.""The product provides sandboxing options like file reputation and file analysis.""The most valuable feature of the solution is its technical support.""One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned."

More Cisco Secure Endpoint Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The SIEM could be improved.""Making the portal mobile friendly would be helpful when I am out of office.""I haven't seen the use of AI in the solution.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We find the solution to be a bit expensive.""Cannot be used on mobile devices with a secure connection.""We've encountered challenges during API deployment, occasionally resulting in unstable environments."

More Fortinet FortiEDR Cons →

"I have not had used the EDR portion of the solution to do any custom scripting to allow further advanced operations on the endpoints. From what I understand from reading the comments on reviews is that it is not particularly flexible in this regard.""The outreach from support was a bit bad according to their plan, but we've got two people here that manage and support GravityZone and interact with them and they manage it very well.""Application Control should be available on the cloud.""Their ransomware remediation doesn't respond as fast as BullWall does...Ransomware control needs to be improved.""They should include the Hebrew language for its technical support in terms of communication.""The graphical user interface for EDR could be improved.""The areas of Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) could benefit from improvement in terms of how problems are reported and displayed. The way the problems are presented and the information provided could be improved.""The only problem we have, and I don't know if maybe it's the package we bought, is that it lacks the parts of data protection and application blacklisting."

More Bitdefender GravityZone EDR Cons →

"It's pretty good as it is, but its cost could be improved.""The user interface is dull.""It does not include encryption and decryption of local file shares.""We would like to have an API integration with a SIEM solution, because as far as I know, it currently hasn't yet been released.""In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something.""...the greatest value of all, would be to make the security into a single pane of glass. Whilst these products are largely integrated from a Talos perspective, they're not integrated from a portal perspective. For example, we have to look at an Umbrella portal and a separate AMP portal. We also have to look at a separate portal for the firewalls. If I could wave a magic wand and have one thing, I would put all the Cisco products into one, simple management portal.""I would like more seamless integration.""It is not very stable because we have new versions four times a year, which fixes bugs. We had some problems with some deployments."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us."
  • "Licensing is done on a yearly basis and it's workstation-based."
  • "It has a suitable price for every company and organization."
  • "There is a fully functional trial that we used and we didn't have any issues."
  • "There are different packages available that vary in terms of licensing fees."
  • "Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
  • "Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
  • "The solution is not expensive but there are cheaper options in the market. In terms of competitiveness, the price is reasonable with no other additional costs besides the licensing fees."
  • More Bitdefender GravityZone EDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The tool's graphical user interface is common and very friendly, making it an overall user-friendly product.
    Top Answer:Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines. In the Philippines, users usually want… more »
    Top Answer:The improvement of the product is required since I am in the cybersecurity industry, where there are a lot of antivirus… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Ultra, Bitdefender GravityZone
    Cisco AMP for Endpoints
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.

    Bitdefender GravityZone Ultra Features

    Bitdefender GravityZone Ultra has many valuable key features. Some of the most useful ones include:

    • Extended endpoint detection and response: Bitdefender GravityZone Ultra applies XDR capabilities to detect advanced attacks across multiple endpoints in hybrid infrastructures, including workstations, servers, or containers running various operating systems.
    • Integrated human and endpoint risk analytics: The Bitdefender GravityZone Ultra solution continuously identifies user actions and behaviors that may pose a security risk to your organization, such as using unencrypted web pages for logging into websites, usage of compromised USBs, poor password management, recurrent infections, and more.
    • Layered defense: Bitdefender GravityZone Ultra offers highly effective layered protection to protect against threats by using signatureless technologies like advanced local and cloud machine learning, behavior analysis technologies, and integrated sandbox and device hardening.
    • Low overhead incident investigation and response: Bitdefender GravityZone Ultra allows incident response teams to react fast and stop ongoing attacks via fast alerts, attack timelines, and sandbox outputs.

    Bitdefender GravityZone Ultra Benefits

    There are many benefits to implementing Bitdefender GravityZone Ultra. Some of the biggest advantages the solution offers include:

    • Next-gen prevention and detection: The solution uses advanced prevention capabilities such as PowerShell Defense, Exploit Defense, and Anomaly Detection to block attacks earlier in the attack chain (at pre-execution) so your security posture remains intact and safe. Once an active threat is detected, automatic response kicks in to block further damage or lateral movements.
    • Cross platform coverage: Bitdefender GravityZone Ultra covers all enterprise endpoints, running Windows, Linux, or Mac in physical, virtualized, or cloud infrastructures, ensuring consistent security across your entire infrastructure.
    • Third-party integration APIs: Bitdefender GravityZone Ultra supports integration with pre-existing security operations tools.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Bitdefender GravityZone Ultra solution.

    Robert N., CEO at CSToday, says, “We like the dashboard, the console, the reporting. It's very easy to deploy. It has great security with excellent standard policies and is extremely stable.”

    PeerSpot user David A., Cybersecurity Analyst & System Engineer at Compucare Systems Inc., mentions, "The best feature for our customers is the ransomware feature. It is very fresh and powerful. Bitdefender also has a feature called Ransomware Vaccine. With this feature, when a file from the ransomware is encrypted Bitdefender can revert it back to the original file. It automatically decrypts the file and puts the ransom in quarantine."

    Troy F., Managing Director at TEPSA (Pty) Ltd., comments, “The valuable features are, of course, the protection against malware, ransomware, and any other forms of malicious software, but the solution also provides application and device control which stops people copying things onto a memory stick, for example. In addition, it provides web filtering and blocking of inappropriate websites. The product covers pretty much every aspect of cyber security, but the primary function that everybody gets it for is the anti malware or antivirus protection.”

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mentor Graphics, Rudersdal Kommune
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Transportation Company9%
    Government9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Manufacturing Company7%
    Government6%
    REVIEWERS
    Financial Services Firm13%
    Computer Software Company13%
    Comms Service Provider10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business72%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise18%
    Large Enterprise43%
    REVIEWERS
    Small Business32%
    Midsize Enterprise26%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Bitdefender GravityZone EDR vs. Cisco Secure Endpoint
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone EDR vs. Cisco Secure Endpoint and other solutions. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Bitdefender GravityZone EDR is ranked 15th in Endpoint Detection and Response (EDR) with 54 reviews while Cisco Secure Endpoint is ranked 9th in Endpoint Detection and Response (EDR) with 43 reviews. Bitdefender GravityZone EDR is rated 8.6, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Bitdefender GravityZone EDR writes "High-quality threat intelligence, including encryption and mobile device protection". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". Bitdefender GravityZone EDR is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Intercept X Endpoint and VMware Carbon Black Endpoint, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Symantec Endpoint Security. See our Bitdefender GravityZone EDR vs. Cisco Secure Endpoint report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.