Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs ThreatConnect Threat Intelligence Platform (TIP) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (10th)
ThreatConnect Threat Intell...
Average Rating
8.4
Reviews Sentiment
6.9
Number of Reviews
6
Ranking in other categories
Threat Intelligence Platforms (6th), Security Orchestration Automation and Response (SOAR) (18th)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 4.1%, down 4.2% compared to last year.
ThreatConnect Threat Intelligence Platform (TIP), on the other hand, focuses on Threat Intelligence Platforms, holds 5.7% mindshare, down 7.5% since last year.
Endpoint Detection and Response (EDR)
Threat Intelligence Platforms
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Aadarsh Dawn - PeerSpot reviewer
Offers features like response capabilities and automation response and automation orchestration
ThreatConnect aggregates and operationalizes Threat intelligence data and sources across internal client environments. It leverages Automation and built in Case Management to streamline and automate threat intelligence-driven processes and investigations within client environments ThreatConnect…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"The product detects and blocks threats and is more proactive than firewalls."
"The solution was relatively easy to deploy."
"The solution acts like an advanced antivirus with extended features like logging and automated response to detected threats. This automation helps save time, as the system automatically handles malicious detections and responses without much manual configuration."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"This is stable and scalable."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The tool's installation, integration, and playbooks are very straightforward."
"The most valuable features are ease of use and the ability to customize it."
"It's a solid platform and is stable enough. It is not complicated and is easy to use."
"ThreatConnect has a highly user-friendly interface."
"I like their customer support."
"We have been able to see a return on investment as our clients believe in us more."
"The product automatically generated a threat score based on the maliciousness of an IP."
 

Cons

"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"FortiEDR can be improved by providing more detailed reporting."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"We find the solution to be a bit expensive."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The only minor concern is occasional interference with desired programs."
"They should make it a little bit easier to generate events and share them with the community"
"I couldn’t get any training videos online when I was working with the tool."
"I would like to see improvements in the time zone support of their customer service, considering users are from different time zones."
"It would be good to have more feeds and more integrated sources for enrichment."
"Support is an area with which nobody is ever fully satisfied, so it can be improved."
"Sometimes, when using the solution, it slows down, affecting our ability to mitigate threats."
"Integration is an area that could use some improvement."
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The solution is not expensive."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"We got a good deal on licensing, so it is in the competitive range."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's not cheap, but it's not expensive either."
"I would rate the solution's pricing an eight out of ten."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The price of this product is in the mid-range, not too expensive, nor inexpensive."
"The tool is expensive."
"The price could be better."
"I rate the product price as six on a scale of one to ten, where one is extremely expensive, and ten means it is cheap."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
850,760 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
8%
Government
8%
Financial Services Firm
8%
Financial Services Firm
16%
Computer Software Company
12%
Manufacturing Company
10%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about ThreatConnect Threat Intelligence Platform (TIP)?
The product automatically generated a threat score based on the maliciousness of an IP.
What is your experience regarding pricing and costs for ThreatConnect Threat Intelligence Platform (TIP)?
The pricing seems a bit high for smaller companies. It would be beneficial if they had pricing tailored to different client sizes.
What needs improvement with ThreatConnect Threat Intelligence Platform (TIP)?
I would like to see improvements in the time zone support of their customer service, considering users are from different time zones. Additionally, the pricing is high for smaller organizations, so...
 

Also Known As

enSilo, FortiEDR
No data available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Oracle, IBM, General Dynamics, Scotiabank, Sony, Athena Health, Berkshire Hathaway Energy, Workday, TikTok
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
850,760 professionals have used our research since 2012.