Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Average Rating
8.0
Reviews Sentiment
4.6
Number of Reviews
44
Ranking in other categories
Endpoint Protection Platform (EPP) (32nd)
Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
 

Mindshare comparison

BlackBerry Cylance Cybersecurity and Fortinet FortiEDR aren’t in the same category and serve different purposes. BlackBerry Cylance Cybersecurity is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 1.0%, down 1.4% compared to last year.
Fortinet FortiEDR, on the other hand, focuses on Endpoint Detection and Response (EDR), holds 3.6% mindshare, down 4.0% since last year.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
BlackBerry Cylance Cybersecurity1.0%
CrowdStrike Falcon10.5%
Microsoft Defender for Endpoint10.2%
Other78.3%
Endpoint Protection Platform (EPP)
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.6%
CrowdStrike Falcon14.1%
Microsoft Defender for Endpoint10.3%
Other72.0%
Endpoint Detection and Response (EDR)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
"I've found the AI engine in CylancePROTECT to be particularly effective for technology and in preventing unknown threats."
"In most cases, the solution's ability to detect in the MITRE framework, and its ability to be able to detect attacks in any one of seven or eight different areas of the life cycle of an attack is very useful."
"I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT."
"We chose the solution because it doesn't have daily updates, which is important for us in healthcare IT, where network usage and connectivity to hospitals matter."
"One of the best features of the solution is that it's easy to deploy."
"It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating."
"The solution runs in the background, and I do not need to care about it."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The product detects and blocks threats and is more proactive than firewalls."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"This is stable and scalable."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Ability to get forensics details and also memory exfiltration."
"Forensics is a valuable feature of Fortinet FortiEDR."
 

Cons

"The management console needs a little maturity in how it presents data and allows the administrator to drill down or search across systems."
"The solution needs better dashboards that are easier to use."
"The stability could be improved."
"I would say one thing that they might need to bring in is protection for mobile devices."
"It's a good solution but some features just need to be updated."
"I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."
"Enhancing the product's detection rates and streamlining the user interface for easier management in daily operations would be beneficial improvements."
"I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable."
"The solution is not stable."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"It takes about two business days for initial support, which is too slow in urgent situations."
"Cannot be used on mobile devices with a secure connection."
"Making the portal mobile friendly would be helpful when I am out of office."
"The solution is not user-friendly."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
 

Pricing and Cost Advice

"We would just add more if there are new users, but right now you just need one license for per user."
"CylancePROTECT's pricing is reasonable, at about €18 per user, per year."
"​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
"The solution's pricing is around the same as most EDRs but slightly behind some of the major ones."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"We pay our license on a yearly basis and have just renewed for two years."
"The product cost is about $5, per user, per month."
"This cost of the license is approximately $5 USD monthly per user."
"I chose Fortinet FortiEDR because it's more cost-effective than competitors, potentially saving me up to half the price."
"It is expensive and I would rate it 8 on the scale."
"The pricing is typical for enterprises and fairly priced."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's moderately priced, neither cheap nor expensive."
"The price is comprable to other endpoint security solutions."
"I would rate the solution's pricing an eight out of ten."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
865,985 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
12%
Manufacturing Company
11%
Government
8%
Comms Service Provider
6%
Computer Software Company
16%
Manufacturing Company
9%
Government
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business33
Midsize Enterprise5
Large Enterprise13
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise13
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
 

Also Known As

Blackberry Protect
enSilo, FortiEDR
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: August 2025.
865,985 professionals have used our research since 2012.