ESET Inspect vs SECDO Platform comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,130 views|7,644 comparisons
ESET Logo
1,085 views|707 comparisons
Palo Alto Networks Logo
209 views|68 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Inspect and SECDO Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response).
To learn more, read our detailed EDR (Endpoint Detection and Response) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"I find the multilayered endpoint security the most valuable feature.""Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation.""Scalability-wise, it is a very good solution.""The rules are the best and most useful features.""ESET Enterprise Inspector's most valuable feature is EDR.""ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."

More ESET Inspect Pros →

"The ease of deployment is a valuable feature.""It basically automates the entire alert investigation process.""Technical support is great. Palo Alto is extremely helpful and responsive."

More SECDO Platform Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The solution should address emerging threats like SQL injection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The dashboard isn't easy to access and manage.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Detections could be improved.""ZTNA can improve latency."

More Fortinet FortiEDR Cons →

"It may be difficult for a first-time customer to understand all of the functions that are available to him.""The platform's price could be better.""The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources.""The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement.""Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI.""It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee."

More ESET Inspect Cons →

"Many will try to use this as an out-of-the-box solution, however, it needs to be configured to fit what a company would like to do with it.""Maybe the notifications setting could use a simpler setting.""The price should be reduced in order to be more competitive in the market."

More SECDO Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
  • "The platform is expensive; it could be cheaper."
  • "This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
  • "I feel it is a very expensive product."
  • More ESET Inspect Pricing and Cost Advice →

  • "Be sure of the actual number of endpoints in your company."
  • "The price of this solution is the highest in the market, although there are no costs in addition to the standard licensing fees."
  • More SECDO Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:ESET Enterprise Inspector's most valuable feature is EDR.
    Top Answer:The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
    Top Answer:We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    ESET Enterprise Inspector
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Inspect is an essential component to help ensure the highest level of enterprise security. While standard ESET Endpoint Security provides strong protection, ESET Inspect takes your environment's security to a new dimension. A security tool is needed to help security professionals protect their sensitive data and detect and investigate security incidents, advanced threats, and targeted attacks or breaches on endpoint devices. ESET Inspect is a tool that offers the peace of mind of continuous protection and security monitoring in a powerful and easy-to-use solution.

    SECDO enables security teams to identify and remediate incidents fast. Using thread-level endpoint monitoring and causality analytics, SECDO provides visibility into every endpoint along with the context necessary for understanding whether a suspicious activity is a genuine threat. Unique deception techniques force threats like ransomware out into the open early, and trigger automated containment and remediation.

    SECDO provides the most intuitive investigation experience available so you can quickly unravel complex incidents across the organization.  You can investigate incidents detected by SECDO as well as alerts from the SIEM. SECDO visualizes the attack chain so you immediately understand the “who, what, where, when and how” behind the incident. Then, based on an analysis of exactly how endpoints were compromised, SECDO surgically remediates the incident with minimum user impact.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
    Valley National Bank, IDT Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Security Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Manufacturing Company8%
    Construction Company8%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm13%
    Energy/Utilities Company8%
    Real Estate/Law Firm8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    Buyer's Guide
    EDR (Endpoint Detection and Response)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EDR (Endpoint Detection and Response). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    ESET Inspect is ranked 50th in EDR (Endpoint Detection and Response) with 6 reviews while SECDO Platform is ranked 66th in EDR (Endpoint Detection and Response). ESET Inspect is rated 7.6, while SECDO Platform is rated 9.0. The top reviewer of ESET Inspect writes "A product with an easy setup phase that helps manage attacks and vulnerabilities". On the other hand, the top reviewer of SECDO Platform writes "Great documentation, good technical support, and very in-depth". ESET Inspect is most compared with HP Wolf Security, CrowdStrike Falcon, Trend Vision One, Microsoft Defender for Endpoint and SentinelOne Singularity Complete, whereas SECDO Platform is most compared with Fortinet FortiSOAR, Palo Alto Networks Cortex XSOAR and IBM Resilient.

    See our list of best EDR (Endpoint Detection and Response) vendors.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.