ESET Endpoint Protection Platform vs NetWitness Platform comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
ESET Logo
12,166 views|10,130 comparisons
90% willing to recommend
NetWitness Logo
1,135 views|701 comparisons
74% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and NetWitness Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet is very user-friendly for customers.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"This is a product at the top of its game. That is the reason we choose to support and sell it.""The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.""I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.""ESET Endpoint Security's best feature is that it's invisible until it detects a problem.""The most valuable features of this solution are, of course, the IPS/IDS, Intrusion Prevention, Intrusion Detection, and Antivirus.""The administration is its most valuable feature as I can see all versions in one place.""A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues.""The solution is stable."

More ESET Endpoint Protection Platform Pros →

"The most valuable features are the packet inspection and the automated incident response.""It gives the capability for the incident response team to correlate logs to identify any kind of problem like malware and incidents in a general sense, both for logs and packets.""The development of use cases on the SSA console is quite user friendly. This means that the security analyst or the researcher does not have to learn another language.""The newer 11.5 version that my team is using has found it to have good mapping.""The product has a user-friendly interface and a valuable feature for threat intelligence integration.""The product's initial setup phase was not at all difficult.""The most valuable features are its ingestion of logs and raising of alerts based on those logs.""The most valuable feature is the hunting ability to work in a CERT."

More NetWitness Platform Pros →

Cons
"It takes about two business days for initial support, which is too slow in urgent situations.""The solution should address emerging threats like SQL injection.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The solution is not stable.""We find the solution to be a bit expensive.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""FortiEDR can be improved by providing more detailed reporting.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."

More Fortinet FortiEDR Cons →

"The tool needs to explore security possibilities to secure iOS and Mac devices.""I don't know if it's possible but I'm always looking for better protection.""It can be hard to set up if you need to customize it.""The interface is good. However, it could always be better. It could be more user-friendly.""Dual management for the customer, who needs to access the local on-premise console from a remote cloud-based console.""They should have better support for different languages and auto-upgrading.""We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle.""In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database."

More ESET Endpoint Protection Platform Cons →

"The multi-tenant capabilities are lagging compared to IBM QRadar.""The user interface is a little bit difficult for new users and it needs to be improved.""I'd like to see improvement in its ease of use. It's basically unusable. It's overly complex.""The solution should have more integration capabilities with different platforms.""Sometimes, it gives me static when integrating Windows-based systems. It should produce a precise log of sorts as to where the problem is. For example, a few days ago because of the McAfee application firewall, I couldn't get access to the particular Windows machine. So, my team and I had to figure out by ourselves that there was a virus responsible for the obstacle. This solution should trigger a meaningful log or message indicating the reason the user or implementer can't get into the machine.""It is not so easy to customize this product.""I believe that integrating the solution with other products such as Oracle would be beneficial.""Log aggregation is an issue with this solution because there are a huge number of alerts in a single instance."

More NetWitness Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "It’s cheaper to run virtual machines in a VMware environment."
  • "The new pricing and licensing mechanisms are fair. I would advise always to get the full solution (i.e., not only Logs)."
  • "It is cheap."
  • "The licenses are good but the cost is very expensive."
  • "This is a pricey solution; it's not cheap."
  • "We have a perpetual license, so the total cost of ownership is not very expensive. It's a good investment."
  • "Many clients are not able to purchase the packet capability because there is a huge amount of data, and the cost depends on the number of EPS (Events per second), as well as the number of gigabytes of data per day."
  • "Our license is for one year."
  • More NetWitness Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Top Answer:The product's initial setup phase was not at all difficult.
    Top Answer:The product price was reasonable for my region and the market.
    Top Answer:From an improvement perspective, the NetWitness Platform needs to release new features and improve in areas like log… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    RSA Security Analytics
    Learn More
    NetWitness
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      NetWitness Platform is an evolved SIEM and threat detection and response solution that functions as a single, unified platform for ALL your security data. It features an advanced analyst workbench for triaging alerts and incidents, and it orchestrates security operations programs end to end. In short: NetWitness Platform is all you need to run an intelligent SOC.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Los Angeles World Airports, Reply
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      REVIEWERS
      Financial Services Firm24%
      Computer Software Company24%
      Comms Service Provider24%
      Manufacturing Company10%
      VISITORS READING REVIEWS
      Financial Services Firm15%
      Computer Software Company15%
      Government10%
      Insurance Company6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise39%
      REVIEWERS
      Small Business26%
      Midsize Enterprise17%
      Large Enterprise57%
      VISITORS READING REVIEWS
      Small Business22%
      Midsize Enterprise10%
      Large Enterprise68%
      Buyer's Guide
      Endpoint Protection Platform (EPP)
      April 2024
      Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: April 2024.
      769,630 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 96 reviews while NetWitness Platform is ranked 19th in Log Management with 36 reviews. ESET Endpoint Protection Platform is rated 8.2, while NetWitness Platform is rated 7.4. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of NetWitness Platform writes "Can find out if there is lateral movement, but integration and workflow need improvement". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Fortinet FortiClient, whereas NetWitness Platform is most compared with Splunk Enterprise Security, RSA enVision, IBM Security QRadar, Cisco Secure Network Analytics and Microsoft Sentinel.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.