Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs OpenText Core Endpoint Protection​ comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
6.3
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (14th)
OpenText Core Endpoint Prot...
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
Endpoint Protection Platform (EPP) (52nd)
 

Mindshare comparison

Fortinet FortiEDR and OpenText Core Endpoint Protection​ aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 3.8%, down 4.1% compared to last year.
OpenText Core Endpoint Protection​, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 0.8% mindshare, down 0.8% since last year.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.8%
CrowdStrike Falcon11.4%
Microsoft Defender for Endpoint10.1%
Other74.7%
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
OpenText Core Endpoint Protection​0.8%
Microsoft Defender for Endpoint10.0%
CrowdStrike Falcon8.2%
Other81.0%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Urs Schuerch - PeerSpot reviewer
A tool that offers good UI and documentation
Webroot Business Endpoint Protection had sent me a physical installation medium, which was very easy to obtain and deploy. It was also easy to configure, and it had a nice UI. I didn't have any problems with the product. I think that Webroot Business Endpoint Protection is very transparent about the pricing models offered to users. The tool also maintains transparency about the features and specifications. Previously, when I compared the two products with Webroot Business Endpoint Protection, I saw that with Trend Micro, it is very difficult to transparently find out what it offers and how much it charges for it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the analysis, because of the beta structure."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The data collected from the endpoint where the EDR is installed is highly valuable for me."
"We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network."
"Ability to get forensics details and also memory exfiltration."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Webroot's tech support is pretty good; they've given me some pointers."
"Webroot Business Endpoint Protection is very scalable."
"I haven't observed any of the instabilities in the solution. It is a stable solution."
"The feature we found most valuable is the AI functionality for maintaining endpoint security. This is very powerful."
"It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources."
"The most valuable features of the solution include the endpoint navigation protection, the protection related to the EMS service, as well as the control and the cloud integration capabilities."
"It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution."
"Speed"
 

Cons

"I haven't seen the use of AI in the solution."
"The solution is not very user-friendly because adding exceptions or policies involves many steps."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"ZTNA can improve latency."
"We find the solution to be a bit expensive."
"I did face some challenges using Fortinet FortiEDR, especially in the Mac environment. While the detections work well in Windows, Mac has limitations. If I need to configure something in the Mac environment, I have to open a support ticket because I can't do it myself; the support team has to apply the configurations on the backend."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"I believe that Webroot Business Endpoint Protection should offer a more modern UI."
"It would be great if there was a feature which would allow you to scan an individual file on an endpoint user's computer."
"Unified threat management (UTM) integration."
"It doesn't do anything proactive. The virus has to hit the machine before it detects it."
"They should provide more information on the type of cyber attacks."
"Webroot Business Endpoint Protection needs to improve its ability to detect threats."
"We need to know more details about how the virus interacted with the computer."
"Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"I chose Fortinet FortiEDR because it's more cost-effective than competitors, potentially saving me up to half the price."
"The hardware costs about €100,000 and about €20,000 annually for access."
"Offered at a high price"
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
"The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
"If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
"We are on an annual subscription for the use of Webroot Business Endpoint Protection."
"Webroot is less expensive than SentinelOne."
"Get a trial, then a multi-year license."
"I rate the product's pricing a three on a scale of one to ten, where one is cheap, and ten is expensive. There are no costs in addition to the product's standard licensing fees."
"From a pricing standpoint, I would rate it a four out of five."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
867,676 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
9%
Government
8%
Financial Services Firm
8%
Real Estate/Law Firm
14%
Computer Software Company
13%
Comms Service Provider
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise13
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise2
Large Enterprise2
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

enSilo, FortiEDR
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Mytech Partners
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
867,676 professionals have used our research since 2012.