CylancePROTECT vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
BlackBerry Logo
6,206 views|4,680 comparisons
83% willing to recommend
OpenText Logo
3,559 views|3,078 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CylancePROTECT and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CylancePROTECT vs. Webroot Business Endpoint Protection Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The solution was relatively easy to deploy.""It is stable and scalable.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"The most functional item that we use is the process to turn off the false flags that it causes.""The solution is pretty easy to scale.""It actively monitors the behavior and activity of processes and will, without hesitation, terminate at root anything it determines to be suspect.""What's most valuable in CylancePROTECT is the optics feature. I also like its easy-to-use and user-friendly dashboard and monitoring system.""You can manage all the threats and everything from a centralized dashboard.""I like the AI and mathematical components that they use.""One of the best features of the solution is that it's easy to deploy.""What I like best about CylancePROTECT is its accuracy, as it doesn't give many false positives."

More CylancePROTECT Pros →

"It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution.""I rate the initial setup phase a ten on a scale of one to ten, where one is difficult, and ten is easy.""The traffic security monitoring, traffic application access feature called the agent, the main feature which is the endpoint security feature are the ones I found valuable. And it also had the in branch security in kind of SD WAN, good three hundred and sixty protection. It is specific and there is ease of deployment also present.""The Webroot cloud console is very powerful.""I like that Webroot is very lightweight. It didn't bog down the machine, and more importantly, it had heuristics artificial intelligence to some degree. It wasn't like full-blown artificial intelligence, but something where you have one endpoint recognizing issues because it maintains a cloud database. If one client recognizes a threat, it would add it to the database, and almost immediately, every agent in the world would also know about that threat. That was very appealing to us. However, now it's becoming commonplace, whereas ventures like Symantec and McAfee were based more on the traditional model of definition and updates, and we were always falling behind. Webroot also has pretty good technical support.""The ease of use of the centralized admin console is its best asset.""Their policy management, their cloud-based dashboard and user interface are very easy to navigate.""Valuable features include good scanning, very light footprint and management console that the client can access and (just as important) in which I can see status of groups of computers (I am a consultant, IT role)."

More Webroot Business Endpoint Protection Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Making the portal mobile friendly would be helpful when I am out of office.""We'd like to see more one-to-one product presentations for the distribution channels.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""ZTNA can improve latency.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"The initial deployment was quite complicated.""The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening.""It is hard to manage.""The solution’s technical support could be improved.""The price for this EPP platform is expensive and could be improved.""The product does not do a lot of reporting on what it is taking care of. Enhanced reporting would be a welcome improvement.""The solution’s user interface could be improved.""It should have better support for Windows and Mac."

More CylancePROTECT Cons →

"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others.""It would be great if there was a feature which would allow you to scan an individual file on an endpoint user's computer.""I did notice that my OS slowed down, but I don't know if that's due to Webroot.""Reporting system could be improved.""Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement.""Its detection capability for certain attacks should be improved. It should have better and wider detection for certain malware attacks. It could also have some sort of RMN.""It doesn't do anything proactive. The virus has to hit the machine before it detects it.""Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
  • "The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
  • "​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
  • "Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
  • "Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
  • "We would just add more if there are new users, but right now you just need one license for per user."
  • "I think that the price we are paying is good for what it is."
  • "The monthly fee is $55 USD per user."
  • More CylancePROTECT Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I rate the tool a ten out of ten when it comes to the ease of use or management part.
    Top Answer:The licensing part of the product is too expensive compared to other solutions in the market. There are other… more »
    Top Answer:The high price of the product is an area of concern where improvements are required. The product's price should be more… more »
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Blackberry Protect
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Blackberry Protect is a next generation artificial intelligence (AI) based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats. It uses predictive analysis to quickly and accurately find even the most advanced threats before they ever take place. Blackberry Protect’s cloud-based supercomputer mines hundreds of millions of files from all over the cloud, allowing it to predict and stop any hacker dead in their tracks.

    Blackberry Protect runs on a lightweight agent and requires no internet connection. Instead of taking up massive amounts of computing power, it typically requires less than 1% of a system’s available computing resources. In addition, it only needs to be upgraded if the model is improved, which means that you can run it on your local servers and have constant and uninterrupted access to it.

    Benefits of Blackberry Protect

    Some of the benefits of using Blackberry Protect include:

    • The use of advanced AI analytics to provide extremely fast protection. The solution scans any and all applications that attempt to execute commands in your system. If it determines that the application is a threat, then it will respond to the threatening action within milliseconds. The anti-viral software will cancel or disallow any actions that the application attempts to initiate.
    • Minimizing of potential threats by cutting off the access of unauthorized devices. Blackberry Protect allows users to determine which devices are allowed to run on their network. It enforces the security rules that your system administrators set and denies hackers the ability to penetrate your system through unapproved devices.
    • Uses less computing power while still providing your system with a robust level of protection. Blackberry Protect runs on a lightweight agent that requires you to devote a fraction of the computing power that similar solutions require. This ensures that your system does not have to sacrifice security for processing power.

    Reviews from Real Users

    The Blackberry Protect software stands out among its competitors for a number of reasons. Two major ones are the artificial intelligence and machine learning algorithms that the solution uses to detect and deal with threats and the ability to scale your level of protection according to your needs.

    PeerSpot user Donald D., the owner of Terra Controls, notes the value of having both artificial intelligence and machine learning in a single product when he writes, “The most valuable feature is the AI and ML-based virus protection that does not rely on signature-based detection methods. The way this product works is that it does not go to a central server to pick up the latest virus definitions. Instead, it's a processor-powered search that checks to see if anything out of the ordinary is running on your machine. It looks for anomalies and cancels processes that do not look normal. For example, if a program tries to read the registry and then make a change, but it hasn't been authorized, then it is assumed to be a bad actor and the process is canceled or the action is disallowed.”

    PeerSpot user Orlando B., Head of Systems at SKN Caribecafe Ltda, noted how this program is not a one-size-fits-all solution when he writes, “The solution is very good at quickly and easily changing the levels of protection for each computer and server. It's very easy to control and to see what is happening with each computer. It's very easy to choose which computer I can look at and check.”

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company20%
    Financial Services Firm12%
    Security Firm12%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company12%
    Government8%
    Financial Services Firm6%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Comms Service Provider9%
    Pharma/Biotech Company9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    CylancePROTECT vs. Webroot Business Endpoint Protection
    March 2024
    Find out what your peers are saying about CylancePROTECT vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    CylancePROTECT is ranked 27th in Endpoint Protection Platform (EPP) with 39 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. CylancePROTECT is rated 8.0, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of CylancePROTECT writes "Ensures advanced AI-driven threat detection to provide robust endpoint security, effectively preventing both known and unknown threats with minimal impact on system performance". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". CylancePROTECT is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and SonicWall Capture Client. See our CylancePROTECT vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.