GravityZone Business Security vs SonicWall Capture Client comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Bitdefender Logo
1,532 views|1,323 comparisons
90% willing to recommend
SonicWall Logo
2,710 views|1,928 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GravityZone Business Security and SonicWall Capture Client based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GravityZone Business Security vs. SonicWall Capture Client Report (Updated: March 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The stability is very good.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The solution was relatively easy to deploy.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"The ease of deployment via our RMM tool has been good.""The product provides endpoint visibility and portal updates, which are very helpful.""The most valuable feature of Bitdefender GravityZone Elite is its ease of use.""The most valuable feature of Bitdefender GravityZone Elite is its efficiency in finding threats, such as viruses and ransomware.""GravityZone provides information about over-the-air data flow, standalone application security, and the infrastructure architecture required to meet the standalone security requirements of the complete SaaS infrastructure.""Stability-wise, I rate the solution a ten out of ten.""I like that the tool is a bit simple to use. In terms of handling phishing and rate mitigation, it is quite good. The product is stable. I rate it a perfect ten. The solution is scalable. I rate it an eight out of ten, with ten being the highest. The initial setup is straightforward. I have seen a return on investment.""The solution is the cheapest in the market."

More GravityZone Business Security Pros →

"SonicWall Capture Client has a serial number to connect to your firewall.""SonicWall Capture Client's scalability is nice.""The initial setup is straightforward.""The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature.""The solution serves as a very stable platform.""Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."

More SonicWall Capture Client Pros →

Cons
"We find the solution to be a bit expensive.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""We'd like to see more one-to-one product presentations for the distribution channels.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The support needs improvement.""Detections could be improved.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"Upgrades are heavy and require back up, making you feel like you're doing a fresh installation of this solution. Configuration can also be quite tedious if you want it to be configured based on your needs.""Technical support could always be improved.""The reporting functionality is quite minimal, and there are no alerts available. We are missing email encryption capabilities. We’ve also faced a few minor issues with the solution’s scalability.""If an enterprise already has existing security features or products, GravityZone Business Security could integrate with them. This will make it a cost-effective solution without replacing their current setup.""From an administration perspective, the tool lacks functionalities related to RMM and MDM. The tool should offer add-ons, like RMM and MDM.""Bitdefender GravityZone Elite could improve the ease of use and add more features. Other solutions have more features such as Kaspersky Antivirus. For example, I could not remote connect with Microsoft Windows with Kaspersky Antivirus and the reports were better. Additionally, I have had difficulty ending tasks with solutions.""The initial setup of Bitdefender GravityZone Elite was a little complex. It's not for the average home user. You need to know what you're doing and understand what you're doing. During the deployment, it took us approximately an hour and a half to understand fully the way we wanted it to be set up, and then from there, it wasn't too bad.""Its performance can be better. It doesn't work very well for ransomware. That's why we are trying to evaluate other products."

More GravityZone Business Security Cons →

"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.""They should improve their user interface.""An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement.""It takes technical support too long to resolve an issue.""SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption.""The biggest issue with SonicWall Capture Client is network latency."

More SonicWall Capture Client Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We have to purchase licenses for the use of Bitdefender GravityZone Elite. We started out with approximately 150 licenses and now we have over 1,000. You can purchase licenses annually or every three years."
  • "Its subscription is yearly."
  • "Bitdefender GravityZone Elite is an affordable solution."
  • "We pay approximately $1 per device per month for Bitdefender GravityZone Elite. There is no additional cost for the solution."
  • "The price of Bitdefender GravityZone Elite is very good. We are on a three-year license, and the third year was free."
  • "There is a license needed to use this solution and it can be purchased for one, two, or three years."
  • "The solution's pricing depends on the features selected but it is the most inexpensive option in the market."
  • "The pricing is within the market price range compared to other solutions. It's quite affordable."
  • More GravityZone Business Security Pricing and Cost Advice →

  • "Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
  • "You have to pay for the solution, and a lot of customers do not want to pay."
  • More SonicWall Capture Client Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product provides endpoint visibility and portal updates, which are very helpful.
    Top Answer:There could be more security features included in the product.
    Top Answer:We are customers for GravityZone Business Security. We use it for email security.
    Top Answer:SonicWall Capture Client's scalability is nice.
    Top Answer:We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do not… more »
    Top Answer:The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWall… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Elite
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    GravityZone Business Security is much more than a business antivirus software. Here is why:

    1. It ensures complete protection against all types of malware: ransomware, phishing, zero-day attack, viruses, spyware, etc.

    2. It uses multiple machine learning techniques, behavioral analysis, and continuous monitoring of running processes to keep up with the latest threats.

    3. Everything is available in a single, easy-to-use platform for all your devices: desktops, laptops, physical and virtual servers, allowing you to choose between a cloud or an on-premise hosted management console.


    SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and application vulnerability intelligence. It leverages cloud sandbox file testing, comprehensive reporting, and enforcement for endpoint protection.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Luton College
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider10%
    Construction Company7%
    Wholesaler/Distributor7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Retailer7%
    Real Estate/Law Firm7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business79%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise14%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business48%
    Midsize Enterprise18%
    Large Enterprise34%
    Buyer's Guide
    GravityZone Business Security vs. SonicWall Capture Client
    March 2024
    Find out what your peers are saying about GravityZone Business Security vs. SonicWall Capture Client and other solutions. Updated: March 2024.
    769,479 professionals have used our research since 2012.

    GravityZone Business Security is ranked 39th in Endpoint Protection Platform (EPP) with 12 reviews while SonicWall Capture Client is ranked 49th in Endpoint Protection Platform (EPP) with 6 reviews. GravityZone Business Security is rated 8.4, while SonicWall Capture Client is rated 8.0. The top reviewer of GravityZone Business Security writes "Has effective phishing handling capabilities". On the other hand, the top reviewer of SonicWall Capture Client writes "A stable solution that is used for endpoint security and to protect computers from malware". GravityZone Business Security is most compared with Bitdefender Total Security, Bitdefender GravityZone Enterprise Security, ThreatLocker Protect, Microsoft Defender for Business and Kaspersky Endpoint Security for Business, whereas SonicWall Capture Client is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Bitdefender GravityZone Enterprise Security and Cortex XDR by Palo Alto Networks. See our GravityZone Business Security vs. SonicWall Capture Client report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.