GravityZone Business Security vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
1,513 views|1,284 comparisons
90% willing to recommend
OpenText Logo
3,559 views|3,078 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between GravityZone Business Security and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed GravityZone Business Security vs. Webroot Business Endpoint Protection Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Forensics is a valuable feature of Fortinet FortiEDR.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The product's initial setup phase is very easy."

More Fortinet FortiEDR Pros →

"Offers network security protection. Management and maintenance of this solution is easy.""GravityZone provides information about over-the-air data flow, standalone application security, and the infrastructure architecture required to meet the standalone security requirements of the complete SaaS infrastructure.""It is helpful for protecting our desktops and servers from malware and other threats.""The most valuable feature of Bitdefender GravityZone Elite is its ease of use.""Stability-wise, I rate the solution a ten out of ten.""The ease of deployment via our RMM tool has been good.""Bitdefender GravityZone Elite is efficient and lightweight. We have to do security audits every year and we saw how secure Bitdefender GravityZone Elite was, even the plan testers had difficulties taking control of a computer when it was protected. The solution was always rejecting the attacks of the test hackers, it has very good protection.""I like that the tool is a bit simple to use. In terms of handling phishing and rate mitigation, it is quite good. The product is stable. I rate it a perfect ten. The solution is scalable. I rate it an eight out of ten, with ten being the highest. The initial setup is straightforward. I have seen a return on investment."

More GravityZone Business Security Pros →

"Speed""The initial setup was straightforward. It took five minutes. I installed the solution myself.""It monitors traffic and keeps us from getting ransomware or other viruses.""I rate the initial setup phase a ten on a scale of one to ten, where one is difficult, and ten is easy.""Its ease of installation is valuable. It has been a low-resource tool and the continuous updates in the past have made it attractive from the standpoint of the trust level on the protection.""They have a lot of features integrated from way back, which shows that the product developers know exactly what they're doing.""Low performance requirements.""The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection."

More Webroot Business Endpoint Protection Pros →

Cons
"The SIEM could be improved.""FortiEDR can be improved by providing more detailed reporting.""The solution is not stable.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Detections could be improved.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"The support from Bitdefender GravityZone Elite could be better.""Bitdefender GravityZone Elite could improve the ease of use and add more features. Other solutions have more features such as Kaspersky Antivirus. For example, I could not remote connect with Microsoft Windows with Kaspersky Antivirus and the reports were better. Additionally, I have had difficulty ending tasks with solutions.""Technical support could always be improved.""Bitdefender GravityZone Elite could improve by having a patch management function to become part of the solution. For now, it's a separate module subscription. For example, in my company, all the endpoints are sending the information about network attacks and detected malware, to the GravityZone console, and from the console, you can send all these alerts, to another solution, such as Syslog. This is a very important point for us because, this architecture, is similar to having hundreds of threat sensors in the company. The endpoint is a threat sensor and this is very important. From a security perspective, I'm not expecting anything more. However, I'm expecting patch management to become part of GravityZone, and not a separate subscription. This would be a large benefit to us.""The initial setup of Bitdefender GravityZone Elite was a little complex. It's not for the average home user. You need to know what you're doing and understand what you're doing. During the deployment, it took us approximately an hour and a half to understand fully the way we wanted it to be set up, and then from there, it wasn't too bad.""If an enterprise already has existing security features or products, GravityZone Business Security could integrate with them. This will make it a cost-effective solution without replacing their current setup.""Upgrades are heavy and require back up, making you feel like you're doing a fresh installation of this solution. Configuration can also be quite tedious if you want it to be configured based on your needs.""From an administration perspective, the tool lacks functionalities related to RMM and MDM. The tool should offer add-ons, like RMM and MDM."

More GravityZone Business Security Cons →

"It doesn't do anything proactive. The virus has to hit the machine before it detects it.""Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement.""Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.""They should provide more information on the type of cyber attacks.""The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others.""Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention.""Unified threat management (UTM) integration.""It would be great if there was a feature which would allow you to scan an individual file on an endpoint user's computer."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We have to purchase licenses for the use of Bitdefender GravityZone Elite. We started out with approximately 150 licenses and now we have over 1,000. You can purchase licenses annually or every three years."
  • "Its subscription is yearly."
  • "Bitdefender GravityZone Elite is an affordable solution."
  • "We pay approximately $1 per device per month for Bitdefender GravityZone Elite. There is no additional cost for the solution."
  • "The price of Bitdefender GravityZone Elite is very good. We are on a three-year license, and the third year was free."
  • "There is a license needed to use this solution and it can be purchased for one, two, or three years."
  • "The solution's pricing depends on the features selected but it is the most inexpensive option in the market."
  • "The pricing is within the market price range compared to other solutions. It's quite affordable."
  • More GravityZone Business Security Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides endpoint visibility and portal updates, which are very helpful.
    Top Answer:There could be more security features included in the product.
    Top Answer:We are customers for GravityZone Business Security. We use it for email security.
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    GravityZone Elite
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    GravityZone Business Security is much more than a business antivirus software. Here is why:

    1. It ensures complete protection against all types of malware: ransomware, phishing, zero-day attack, viruses, spyware, etc.

    2. It uses multiple machine learning techniques, behavioral analysis, and continuous monitoring of running processes to keep up with the latest threats.

    3. Everything is available in a single, easy-to-use platform for all your devices: desktops, laptops, physical and virtual servers, allowing you to choose between a cloud or an on-premise hosted management console.


    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Archdiocese, Northstar, SeSa, W&W Informatik, Yamaha Motor Europe
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider11%
    Construction Company7%
    Wholesaler/Distributor7%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business79%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise14%
    Large Enterprise36%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise38%
    Buyer's Guide
    GravityZone Business Security vs. Webroot Business Endpoint Protection
    March 2024
    Find out what your peers are saying about GravityZone Business Security vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    GravityZone Business Security is ranked 38th in Endpoint Protection Platform (EPP) with 12 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. GravityZone Business Security is rated 8.4, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of GravityZone Business Security writes "Has effective phishing handling capabilities". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". GravityZone Business Security is most compared with Bitdefender Total Security, ThreatLocker Protect, Microsoft Defender for Business, Bitdefender GravityZone Enterprise Security and Kaspersky Endpoint Security for Business, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and Bitdefender GravityZone Enterprise Security. See our GravityZone Business Security vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.