Fortinet FortiEDR vs Huntress comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Huntress Logo
711 views|593 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiEDR and Huntress based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiEDR vs. Huntress Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The stability is very good.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The most valuable feature is the analysis, because of the beta structure."

More Fortinet FortiEDR Pros →

"It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them.""The most valuable aspect of Huntress is its 24/7 SOC service.""Huntress helps by highlighting potential issues, allowing us to take proactive measures.""I have found it valuable that this solution is always there and always armed.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."

More Huntress Pros →

Cons
"I haven't seen the use of AI in the solution.""FortiEDR can be improved by providing more detailed reporting.""The SIEM could be improved.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The dashboard isn't easy to access and manage.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""We find the solution to be a bit expensive.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""In the next release, I'd like to see more intuitive dashboards.""The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities.""I would like the API to be a little better. They are getting there.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."

More Huntress Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security to our workstations across all of our clients.
    Ranking
    Views
    10,049
    Comparisons
    7,442
    Reviews
    20
    Average Words per Review
    461
    Rating
    7.9
    Views
    711
    Comparisons
    593
    Reviews
    10
    Average Words per Review
    930
    Rating
    9.3
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    Fortinet FortiEDR vs. Huntress
    March 2024
    Find out what your peers are saying about Fortinet FortiEDR vs. Huntress and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews while Huntress is ranked 10th in Endpoint Detection and Response (EDR) with 12 reviews. Fortinet FortiEDR is rated 8.0, while Huntress is rated 9.4. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response and Bitdefender MDR. See our Fortinet FortiEDR vs. Huntress report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.