Bitdefender GravityZone EDR vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
7,490 views|6,174 comparisons
95% willing to recommend
OpenText Logo
3,559 views|3,078 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Apr 30, 2023

We performed a comparison between Webroot Business Endpoint Protection and Bitdefender GravityZone Ultra based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Webroot Business Endpoint Protection’s initial setup is cumbersome and requires a manual deployment. Bitdefender GravityZone Ultra is straightforward and simple to deploy.
  • Features: Webroot Business Endpoint Protection is lightweight with MD5 hash-based checking, cloud database-based artificial intelligence, and an informative website. Scanning speed is improved in Windows 11. Bitdefender GravityZone Ultra is a comprehensive and credible product with increasing features. It effectively detects viruses and malware breaches and can be centrally managed with detailed control over settings, exceptions, and configurations.
  • Pricing: Webroot Business Endpoint Protection is reasonably priced at a few dollars per user per month. Bitdefender GravityZone Ultra offers competitive pricing with various licensing options, including managed services and annual contracts with lower prices for longer commitments.
  • Service and Support: Webroot's tech support is responsive, but had trouble resolving an issue with a client's plugin. Bitdefender's support is average, with some good experiences.

Comparison Results: Based on the parameters we compared, Bitdefender GravityZone Ultra comes out ahead of Webroot Business Endpoint Protection. Our reviewers found that Webroot Business Endpoint Protection has deployment difficulties that require manual deployment and can be cumbersome.

To learn more, read our detailed Bitdefender GravityZone EDR vs. Webroot Business Endpoint Protection Report (Updated: March 2020).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""NGAV and EDR features are outstanding.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."

More Fortinet FortiEDR Pros →

"Great protection against malware, ransomware, and any other forms of malicious software.""The cloud management is easy and useful, especially in our case when we have multiple offices in different locations.""I haven't had a problem with its stability yet. Since we deployed it, we haven't had one computer instance where we had to reimage the computer due to the virus.""GravityZone can be controlled from the cloud.""The nice thing about Bitdefender is that it has modules and layers that you can add as the requirement becomes more sophisticated and dangerous or threatening.""The setup was easy.""It was easy to set up.""We have had no issues with the support and consider it to be good, even when it comes to accredited resellers."

More Bitdefender GravityZone EDR Pros →

"It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources.""Valuable features include good scanning, very light footprint and management console that the client can access and (just as important) in which I can see status of groups of computers (I am a consultant, IT role).""The most valuable features of the solution include the endpoint navigation protection, the protection related to the EMS service, as well as the control and the cloud integration capabilities.""Auto-Remediation""They have a lot of features integrated from way back, which shows that the product developers know exactly what they're doing.""It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution.""It is an easy-to-use and easy-to-configure product.""I haven't observed any of the instabilities in the solution. It is a stable solution."

More Webroot Business Endpoint Protection Pros →

Cons
"The solution is not stable.""Making the portal mobile friendly would be helpful when I am out of office.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The solution should address emerging threats like SQL injection.""The dashboard isn't easy to access and manage.""The only minor concern is occasional interference with desired programs.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The support needs improvement."

More Fortinet FortiEDR Cons →

"If we could directly push the agent to the script, it'll be very good.""The pricing should be improved. The user interface has been improved on a yearly basis. The key issue is that they need to look at their pricing.""The on-premises setup for Bitdefender sometimes faces issues with connectivity. Management of Windows Defender is a bit easier compared to Bitdefender.""The solution wasn't designed to be used in France.""The one thing that we are missing and want to see is user analytics. So, that is what I'm really interested in: behavior analytics and end user behavior.""I would like to see a remote desktop for installed endpoints so administrators can see what is on a user's screen or what a user is doing.""The solution is sometimes resource-intensive.""We would like to see a more advanced dashboard."

More Bitdefender GravityZone EDR Cons →

"I'm not happy with Webroot Business Endpoint Protection, for only one reason. It seems that it slows down my interface when I'm doing programming in Microsoft Access, tremendously.""Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.""There should be a Webroot Business Endpoint Protection mobile app.""It would be nice if it had a feature for automatically generating reports on the client end for device status, security status and backup information.""They should provide more information on the type of cyber attacks.""There needs to be more advanced analytics. It would make it a more powerful antivirus solution within the marketplace.""The only complaint I have with Webroot is its inability to prevent UoD phishing and its inability to check against bots or block anti-attacks. Plus the URL server is in zero-definition.""Unified threat management (UTM) integration."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us."
  • "Licensing is done on a yearly basis and it's workstation-based."
  • "It has a suitable price for every company and organization."
  • "There is a fully functional trial that we used and we didn't have any issues."
  • "There are different packages available that vary in terms of licensing fees."
  • "Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
  • "Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
  • "The solution is not expensive but there are cheaper options in the market. In terms of competitiveness, the price is reasonable with no other additional costs besides the licensing fees."
  • More Bitdefender GravityZone EDR Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The tool's graphical user interface is common and very friendly, making it an overall user-friendly product.
    Top Answer:Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines. In the Philippines, users usually want… more »
    Top Answer:The improvement of the product is required since I am in the cybersecurity industry, where there are a lot of antivirus… more »
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Ultra, Bitdefender GravityZone
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.

    Bitdefender GravityZone Ultra Features

    Bitdefender GravityZone Ultra has many valuable key features. Some of the most useful ones include:

    • Extended endpoint detection and response: Bitdefender GravityZone Ultra applies XDR capabilities to detect advanced attacks across multiple endpoints in hybrid infrastructures, including workstations, servers, or containers running various operating systems.
    • Integrated human and endpoint risk analytics: The Bitdefender GravityZone Ultra solution continuously identifies user actions and behaviors that may pose a security risk to your organization, such as using unencrypted web pages for logging into websites, usage of compromised USBs, poor password management, recurrent infections, and more.
    • Layered defense: Bitdefender GravityZone Ultra offers highly effective layered protection to protect against threats by using signatureless technologies like advanced local and cloud machine learning, behavior analysis technologies, and integrated sandbox and device hardening.
    • Low overhead incident investigation and response: Bitdefender GravityZone Ultra allows incident response teams to react fast and stop ongoing attacks via fast alerts, attack timelines, and sandbox outputs.

    Bitdefender GravityZone Ultra Benefits

    There are many benefits to implementing Bitdefender GravityZone Ultra. Some of the biggest advantages the solution offers include:

    • Next-gen prevention and detection: The solution uses advanced prevention capabilities such as PowerShell Defense, Exploit Defense, and Anomaly Detection to block attacks earlier in the attack chain (at pre-execution) so your security posture remains intact and safe. Once an active threat is detected, automatic response kicks in to block further damage or lateral movements.
    • Cross platform coverage: Bitdefender GravityZone Ultra covers all enterprise endpoints, running Windows, Linux, or Mac in physical, virtualized, or cloud infrastructures, ensuring consistent security across your entire infrastructure.
    • Third-party integration APIs: Bitdefender GravityZone Ultra supports integration with pre-existing security operations tools.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Bitdefender GravityZone Ultra solution.

    Robert N., CEO at CSToday, says, “We like the dashboard, the console, the reporting. It's very easy to deploy. It has great security with excellent standard policies and is extremely stable.”

    PeerSpot user David A., Cybersecurity Analyst & System Engineer at Compucare Systems Inc., mentions, "The best feature for our customers is the ransomware feature. It is very fresh and powerful. Bitdefender also has a feature called Ransomware Vaccine. With this feature, when a file from the ransomware is encrypted Bitdefender can revert it back to the original file. It automatically decrypts the file and puts the ransom in quarantine."

    Troy F., Managing Director at TEPSA (Pty) Ltd., comments, “The valuable features are, of course, the protection against malware, ransomware, and any other forms of malicious software, but the solution also provides application and device control which stops people copying things onto a memory stick, for example. In addition, it provides web filtering and blocking of inappropriate websites. The product covers pretty much every aspect of cyber security, but the primary function that everybody gets it for is the anti malware or antivirus protection.”

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mentor Graphics, Rudersdal Kommune
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Government9%
    Manufacturing Company9%
    Computer Software Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Manufacturing Company7%
    Government6%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Comms Service Provider9%
    Pharma/Biotech Company9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business72%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise18%
    Large Enterprise43%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    Bitdefender GravityZone EDR vs. Webroot Business Endpoint Protection
    March 2020
    Find out what your peers are saying about Bitdefender GravityZone EDR vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2020.
    767,667 professionals have used our research since 2012.

    Bitdefender GravityZone EDR is ranked 15th in Endpoint Detection and Response (EDR) with 54 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. Bitdefender GravityZone EDR is rated 8.6, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of Bitdefender GravityZone EDR writes "High-quality threat intelligence, including encryption and mobile device protection". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". Bitdefender GravityZone EDR is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Intercept X Endpoint and Check Point Harmony Endpoint, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and Cynet. See our Bitdefender GravityZone EDR vs. Webroot Business Endpoint Protection report.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.