Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs OpenText Core Endpoint Protection​ comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
6.3
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (14th)
OpenText Core Endpoint Prot...
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
Endpoint Protection Platform (EPP) (52nd)
 

Mindshare comparison

Fortinet FortiEDR and OpenText Core Endpoint Protection​ aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 3.8%, down 4.1% compared to last year.
OpenText Core Endpoint Protection​, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 0.8% mindshare, down 0.8% since last year.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.8%
CrowdStrike Falcon11.4%
Microsoft Defender for Endpoint10.1%
Other74.7%
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
OpenText Core Endpoint Protection​0.8%
Microsoft Defender for Endpoint10.0%
CrowdStrike Falcon8.2%
Other81.0%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Urs Schuerch - PeerSpot reviewer
A tool that offers good UI and documentation
Webroot Business Endpoint Protection had sent me a physical installation medium, which was very easy to obtain and deploy. It was also easy to configure, and it had a nice UI. I didn't have any problems with the product. I think that Webroot Business Endpoint Protection is very transparent about the pricing models offered to users. The tool also maintains transparency about the features and specifications. Previously, when I compared the two products with Webroot Business Endpoint Protection, I saw that with Trend Micro, it is very difficult to transparently find out what it offers and how much it charges for it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is stable and scalable."
"It is stable and scalable."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The product's initial setup phase is very easy."
"The solution's most valuable features are the investigation tab and the granular control that Fortinet provides."
"The setup is pretty simple."
"The stability is very good."
"It is an easy-to-use and easy-to-configure product."
"I haven't observed any of the instabilities in the solution. It is a stable solution."
"Valuable features include good scanning, very light footprint and management console that the client can access and (just as important) in which I can see status of groups of computers (I am a consultant, IT role)."
"It is excellent endpoint protection for mobiles that does everything it says it will."
"There aren't any features that really stand out — I just want it to keep malware out of my system. To date, I haven't had any malware in my system."
"Low performance requirements."
"The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection."
"We've not had any issues with scalability. If an organization needs to expand, they can do so quite easily."
 

Cons

"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"When I implemented FortiEDR, it identified Cisco AnyConnect VPN as malicious data, which led to the VPN being cut off. Consequently, people could not work remotely from home."
"The SIEM could be improved."
"I haven't seen the use of AI in the solution."
"The dashboard isn't easy to access and manage."
"The solution is not stable."
"The only minor concern is occasional interference with desired programs."
"Their customer support should be better. We started having some issues with it, and we didn't get the required support."
"Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement."
"Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine."
"I did notice that my OS slowed down, but I don't know if that's due to Webroot."
"One of the biggest pain points is that it's not really ransomware-oriented. They will be able to catch some, but that's where Sentinel One is a better player compared to Webroot."
"Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement."
"We need to know more details about how the virus interacted with the computer."
"Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"I chose Fortinet FortiEDR because it's more cost-effective than competitors, potentially saving me up to half the price."
"I would rate the solution's pricing an eight out of ten."
"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The solution is not expensive."
"There are no issues with the pricing."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"We evaluate other options using multiple choices, best value, management and functionality."
"The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
"I think the price is fairly reasonable. I was really prepared to pay more, but the price is fine."
"With Webroot Business Endpoint Protection, I can select a yearly billing cycle."
"Its cost is not much per month. Our price is a couple of bucks a user."
"The solution is very cost-effective."
"From a pricing standpoint, I would rate it a four out of five."
"Webroot is less expensive than SentinelOne."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
867,676 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
9%
Government
8%
Financial Services Firm
8%
Real Estate/Law Firm
14%
Computer Software Company
13%
Comms Service Provider
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise13
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise2
Large Enterprise2
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

enSilo, FortiEDR
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Mytech Partners
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
867,676 professionals have used our research since 2012.