Blackberry Dynamics Apps vs Blackberry UEM comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
BlackBerry Logo
120 views|69 comparisons
100% willing to recommend
BlackBerry Logo
180 views|124 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Blackberry Dynamics Apps and Blackberry UEM based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR).
To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Ability to get forensics details and also memory exfiltration.""The product's initial setup phase is very easy.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The product detects and blocks threats and is more proactive than firewalls.""Forensics is a valuable feature of Fortinet FortiEDR.""The most valuable feature is the analysis, because of the beta structure."

More Fortinet FortiEDR Pros →

"The solution is very easy to set up.""The mail is without a doubt the most valuable."

More Blackberry Dynamics Apps Pros →

"The solution has a lot of features, such as adding different applications and devices to one platform. This allowed us to manage many devices and applications from a single platform."

More Blackberry UEM Pros →

Cons
"We find the solution to be a bit expensive.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Making the portal mobile friendly would be helpful when I am out of office.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The dashboard isn't easy to access and manage.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"The solution can be improved by adding more features in which the content could be synced.""The user interface could be improved. It was clunky at times."

More Blackberry Dynamics Apps Cons →

"The solution is complicated for new users. There are a lot of buttons on the first page. It can be very confusing if you’re not aware of the terms they use. For example, a button labelled ‘edit device’ doesn't explain exactly what it does or how to use it."

More Blackberry UEM Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We had a licensing package of $500,000 for three years."
  • "I am not able to remember the amount, but users have to subscribe for a certain amount, so once they subscribe, the amount gets sent."
  • More Blackberry Dynamics Apps Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I am not able to remember the amount, but users have to subscribe for a certain amount, so once they subscribe, the… more »
    Top Answer:The solution can be improved by adding more features in which the content could be synced. This option should be… more »
    Top Answer:The solution has a lot of features, such as adding different applications and devices to one platform. This allowed us… more »
    Top Answer:The solution is cheaper than Outlook. Regarding maintenance, it is not maintained like Microsoft Outlook.
    Top Answer:The solution is complicated for new users. There are a lot of buttons on the first page. It can be very confusing if… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    BLACKBERRY DYNAMICS PLATFORM
    THE FOUNDATION FOR POWERFUL AND SECURE MOBILE APPS
    Built for the most demanding businesses and delivering high availability, disaster recovery and industry-leading scalability, BlackBerry® Dynamics offers an advanced, mature and tested container for mobile apps.

    BLACKBERRY UEM
    UNIFIED ENDPOINT MANAGEMENT WITH INDUSTRY-LEADING SECURITY
    BlackBerry® UEM securely enables the Internet of Things with complete endpoint management and policy control for your diverse and growing fleet of devices and apps. With its single management console and trusted end-to-end security, BlackBerry UEM provides flexibility and security to keep your employees connected and protected so they can work from practically any device, anywhere.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    No Data Available
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Blackberry Dynamics Apps is ranked 49th in Endpoint Detection and Response (EDR) with 2 reviews while Blackberry UEM is ranked 53rd in Endpoint Detection and Response (EDR) with 1 review. Blackberry Dynamics Apps is rated 8.0, while Blackberry UEM is rated 7.0. The top reviewer of Blackberry Dynamics Apps writes "A way for users to manage their credentials on the go using a stable, and scalable app". On the other hand, the top reviewer of Blackberry UEM writes " An affordable solution to control BlackBerry applications but has latency issues ". Blackberry Dynamics Apps is most compared with , whereas Blackberry UEM is most compared with .

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.