GravityZone Business Security vs HP Wolf Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Bitdefender Logo
1,532 views|1,323 comparisons
90% willing to recommend
HP Logo
3,915 views|3,374 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GravityZone Business Security and HP Wolf Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GravityZone Business Security vs. HP Wolf Security Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet is very user-friendly for customers.""Forensics is a valuable feature of Fortinet FortiEDR.""The product's initial setup phase is very easy.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."

More Fortinet FortiEDR Pros →

"The solution is the cheapest in the market.""It is helpful for protecting our desktops and servers from malware and other threats.""The initial setup of Bitdefender GravityZone Elite is easy.""Offers network security protection. Management and maintenance of this solution is easy.""The most valuable feature of Bitdefender GravityZone Elite is its efficiency in finding threats, such as viruses and ransomware.""The product provides endpoint visibility and portal updates, which are very helpful.""I like that the tool is a bit simple to use. In terms of handling phishing and rate mitigation, it is quite good. The product is stable. I rate it a perfect ten. The solution is scalable. I rate it an eight out of ten, with ten being the highest. The initial setup is straightforward. I have seen a return on investment.""The most valuable feature of Bitdefender GravityZone Elite is its ease of use."

More GravityZone Business Security Pros →

"We've been able to isolate and prevent malicious code from external email attachments and from downloaded internet files. Those are the two big areas that have really made an impact.""The isolation feature is the most important because it prevents attacks.""The feature that stands out the most is that when someone clicks on a link in an email... [if] that link is malicious and it has some malware or keylogger attached to it, when it opens up in that Bromium virtualized browser, there's no chance of it actually being on the machine and running, because as soon as they click that "X" in the upper right-hand side of the browser, everything just vanishes. That is an added plus.""I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.""It has prevented thousands of potential threats by encapsulating them within its own vSentry container, thus providing overall protection and integrity of the operating system.""Now, instead of us having to go through that analysis, they actually give us a monthly report that shows us: "Here's what you got hit with, here's what would have happened, here are the forensics behind the attack," and, obviously, Bromium stopped it.""The most valuable feature is the process isolation because it simply stops malware from infecting the machines.""Our overall security posture has absolutely improved as a result of adding Bromium to our security stack. We continue to have less user impact through a significantly reduced amount of malware infections. It's become a non-event."

More HP Wolf Security Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The support needs improvement.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We'd like to see more one-to-one product presentations for the distribution channels.""I haven't seen the use of AI in the solution.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"When you have to change some of the settings, the initial setup can become complicated.""Upgrades are heavy and require back up, making you feel like you're doing a fresh installation of this solution. Configuration can also be quite tedious if you want it to be configured based on your needs.""There could be more security features included in the product.""Its performance can be better. It doesn't work very well for ransomware. That's why we are trying to evaluate other products.""Bitdefender GravityZone Elite could improve by having a patch management function to become part of the solution. For now, it's a separate module subscription. For example, in my company, all the endpoints are sending the information about network attacks and detected malware, to the GravityZone console, and from the console, you can send all these alerts, to another solution, such as Syslog. This is a very important point for us because, this architecture, is similar to having hundreds of threat sensors in the company. The endpoint is a threat sensor and this is very important. From a security perspective, I'm not expecting anything more. However, I'm expecting patch management to become part of GravityZone, and not a separate subscription. This would be a large benefit to us.""The initial setup of Bitdefender GravityZone Elite was a little complex. It's not for the average home user. You need to know what you're doing and understand what you're doing. During the deployment, it took us approximately an hour and a half to understand fully the way we wanted it to be set up, and then from there, it wasn't too bad.""Bitdefender GravityZone Elite could improve the ease of use and add more features. Other solutions have more features such as Kaspersky Antivirus. For example, I could not remote connect with Microsoft Windows with Kaspersky Antivirus and the reports were better. Additionally, I have had difficulty ending tasks with solutions.""From an administration perspective, the tool lacks functionalities related to RMM and MDM. The tool should offer add-ons, like RMM and MDM."

More GravityZone Business Security Cons →

"Initial setup was complex. There were many configurations that needed to be worked out with the vendor. The setup required hands-on assistance from Bromium.""They have always struggled with usability. The protection that it offers you is tremendous, but there's definitely an impact with use of resources on the computer. It's gotten a lot better now with Win 10. But sometimes, when you open up a website, it's going to take longer than it would without Bromium, and it's the same with documents.""When you deploy, not only is the user asked to reboot their computer, they are also asked to wait for 20 minutes while it sits there and initializes. It definitely impacts the end-user. It takes time away from their day.""Reporting is one of the shortcomings of the product. We do mine the data that's in there from a forensics perspective... It becomes very difficult because you have to spend a lot of time digging through the volumes of data. Reporting is absolutely the biggest shortcoming.""Initially, when we came in contact with Bromium a few years ago, it had a nice threat analyst, or a LAVA Pop, which is what they used to call it. Once it detected malware, it would show us the malware's path... I don't see that on the computers now. We only get to see that in the console. I would like to still see that on the individual machines because when we go out to look at a machine, we don't necessarily have access to the console.""Room for improvement would be keeping up with the rate of change, specifically on Windows platforms. There are a lot of updates that come out for Microsoft Windows operating systems and the Bromium product needs to be able to keep up quickly with those updates and all the browser updates that are coming out. It's hard to do, but that's really where they need to be more responsive because we end up with problems and then we have to call support to get patches, etc.""I did not find this to be an out-of-the-box solution, it required planning and alignment across many groups.""They need to improve the compatibility with other applications and its stability. It works well with attacks, but it doesn't work well with all software on the clients. There is a lot of troubleshooting and a lot of things that need to be tuned to make it work and not break things."

More HP Wolf Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We have to purchase licenses for the use of Bitdefender GravityZone Elite. We started out with approximately 150 licenses and now we have over 1,000. You can purchase licenses annually or every three years."
  • "Its subscription is yearly."
  • "Bitdefender GravityZone Elite is an affordable solution."
  • "We pay approximately $1 per device per month for Bitdefender GravityZone Elite. There is no additional cost for the solution."
  • "The price of Bitdefender GravityZone Elite is very good. We are on a three-year license, and the third year was free."
  • "There is a license needed to use this solution and it can be purchased for one, two, or three years."
  • "The solution's pricing depends on the features selected but it is the most inexpensive option in the market."
  • "The pricing is within the market price range compared to other solutions. It's quite affordable."
  • More GravityZone Business Security Pricing and Cost Advice →

  • "I think the pricing is a good value. All of these security products are always going to be very expensive, but I don't think Bromium is unreasonable. I think Bromium is decently priced. It’s a tiered licensing platform. The more you buy, the cheaper gets per unit, and I think their tiers are very well defined. I think they're fair."
  • "The product's pricing is a good value. We only run it on our internet-facing workstations, we don't run it on everything in our environment. We are very selective. Some organizations may want to consider doing something like that to reduce their license count."
  • "Pricing is reasonable."
  • "The pricing is very fair compared to the competition. The licensing is straightforward."
  • "The product came as a bundle with the machine."
  • More HP Wolf Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product provides endpoint visibility and portal updates, which are very helpful.
    Top Answer:There could be more security features included in the product.
    Top Answer:We are customers for GravityZone Business Security. We use it for email security.
    Top Answer:The tool behaves differently when I ported to Windows 11.
    Top Answer:I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Elite
    Bromium vSentry
    Learn More
    HP
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    GravityZone Business Security is much more than a business antivirus software. Here is why:

    1. It ensures complete protection against all types of malware: ransomware, phishing, zero-day attack, viruses, spyware, etc.

    2. It uses multiple machine learning techniques, behavioral analysis, and continuous monitoring of running processes to keep up with the latest threats.

    3. Everything is available in a single, easy-to-use platform for all your devices: desktops, laptops, physical and virtual servers, allowing you to choose between a cloud or an on-premise hosted management console.


    HP Wolf Security is a comprehensive cybersecurity solution that bolsters your organization's cyber-resilience on multiple fronts. With its full-stack security approach, it ensures layered protection from hardware to the cloud, providing a robust defense against cyber threats. HP Wolf Security introduces endpoint isolation, a cutting-edge feature that effectively halts threats that may go unnoticed by Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) systems. Moreover, it extends its security coverage to printers, equipping them with advanced detection and self-healing capabilities to further safeguard your digital ecosystem. This integrated solution streamlines IT and security risk management, resulting in fewer alerts and false positives, and reduces the time and effort required for endpoint incident analysis and remediation. Notably, HP Wolf Security prioritizes productivity, allowing you to manage risk without disrupting the user experience, enabling worry-free work from anywhere, and offering rapid IT disaster recovery at scale. 

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Valspar
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Computer Software Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider10%
    Wholesaler/Distributor7%
    Construction Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government10%
    Comms Service Provider8%
    Retailer5%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business79%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business51%
    Midsize Enterprise14%
    Large Enterprise36%
    REVIEWERS
    Small Business38%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise18%
    Large Enterprise41%
    Buyer's Guide
    GravityZone Business Security vs. HP Wolf Security
    May 2024
    Find out what your peers are saying about GravityZone Business Security vs. HP Wolf Security and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    GravityZone Business Security is ranked 39th in Endpoint Protection Platform (EPP) with 12 reviews while HP Wolf Security is ranked 47th in Endpoint Protection Platform (EPP) with 8 reviews. GravityZone Business Security is rated 8.4, while HP Wolf Security is rated 7.8. The top reviewer of GravityZone Business Security writes "Has effective phishing handling capabilities". On the other hand, the top reviewer of HP Wolf Security writes "Adds a layer of safety, especially for laptops operating in various environments". GravityZone Business Security is most compared with Bitdefender Total Security, Bitdefender GravityZone Enterprise Security, ThreatLocker Protect, Microsoft Defender for Business and Kaspersky Endpoint Security for Business, whereas HP Wolf Security is most compared with Norton Small Business, Bitdefender Total Security, Microsoft Defender for Business, Kaspersky Total Security and Microsoft Defender for Endpoint. See our GravityZone Business Security vs. HP Wolf Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.