HP Wolf Security vs Kaspersky Total Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
HP Logo
3,521 views|3,054 comparisons
87% willing to recommend
Kaspersky Logo
379 views|332 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HP Wolf Security and Kaspersky Total Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HP Wolf Security vs. Kaspersky Total Security Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Forensics is a valuable feature of Fortinet FortiEDR.""It is stable and scalable.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The setup is pretty simple.""Ability to get forensics details and also memory exfiltration.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Additionally, when it comes to EDR, there are more tools available to assist with client work."

More Fortinet FortiEDR Pros →

"The most valuable feature is the process isolation because it simply stops malware from infecting the machines.""The isolation feature is the most important because it prevents attacks.""The feature that stands out the most is that when someone clicks on a link in an email... [if] that link is malicious and it has some malware or keylogger attached to it, when it opens up in that Bromium virtualized browser, there's no chance of it actually being on the machine and running, because as soon as they click that "X" in the upper right-hand side of the browser, everything just vanishes. That is an added plus.""We've been able to isolate and prevent malicious code from external email attachments and from downloaded internet files. Those are the two big areas that have really made an impact.""It has prevented thousands of potential threats by encapsulating them within its own vSentry container, thus providing overall protection and integrity of the operating system.""Now, instead of us having to go through that analysis, they actually give us a monthly report that shows us: "Here's what you got hit with, here's what would have happened, here are the forensics behind the attack," and, obviously, Bromium stopped it.""Our overall security posture has absolutely improved as a result of adding Bromium to our security stack. We continue to have less user impact through a significantly reduced amount of malware infections. It's become a non-event.""I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments."

More HP Wolf Security Pros →

"The solution is useful for protecting laptops.""The most valuable features of the solution stem from the fact that it can be centrally managed, allowing users to know what is happening and what can be expected in the systems.""Kaspersky is reliable because it checks everything before I want to log in.""Kaspersky Total Security is a stable solution...Kaspersky Total Security is a scalable solution.""The software is easy to install.""The solution is efficient.""I installed Kaspersky for protection if there is a virus on my computer""Kaspersky Total Security is a light agent."

More Kaspersky Total Security Pros →

Cons
"FortiEDR can be improved by providing more detailed reporting.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The solution should address emerging threats like SQL injection.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We'd like to see more one-to-one product presentations for the distribution channels.""Detections could be improved."

More Fortinet FortiEDR Cons →

"They have always struggled with usability. The protection that it offers you is tremendous, but there's definitely an impact with use of resources on the computer. It's gotten a lot better now with Win 10. But sometimes, when you open up a website, it's going to take longer than it would without Bromium, and it's the same with documents.""Initial setup was complex. There were many configurations that needed to be worked out with the vendor. The setup required hands-on assistance from Bromium.""I did not find this to be an out-of-the-box solution, it required planning and alignment across many groups.""They need to improve the compatibility with other applications and its stability. It works well with attacks, but it doesn't work well with all software on the clients. There is a lot of troubleshooting and a lot of things that need to be tuned to make it work and not break things.""The tool behaves differently when I ported to Windows 11.""Initially, when we came in contact with Bromium a few years ago, it had a nice threat analyst, or a LAVA Pop, which is what they used to call it. Once it detected malware, it would show us the malware's path... I don't see that on the computers now. We only get to see that in the console. I would like to still see that on the individual machines because when we go out to look at a machine, we don't necessarily have access to the console.""Room for improvement would be keeping up with the rate of change, specifically on Windows platforms. There are a lot of updates that come out for Microsoft Windows operating systems and the Bromium product needs to be able to keep up quickly with those updates and all the browser updates that are coming out. It's hard to do, but that's really where they need to be more responsive because we end up with problems and then we have to call support to get patches, etc.""Reporting is one of the shortcomings of the product. We do mine the data that's in there from a forensics perspective... It becomes very difficult because you have to spend a lot of time digging through the volumes of data. Reporting is absolutely the biggest shortcoming."

More HP Wolf Security Cons →

"The tool could be cheaper.""Kaspersky Total Security's configuration part is complex.""The authorization process could be faster.""The stability of the solution could be improved because we had some issues with the solution on non-Windows laptops.""The solution’s email protection area should be improved.""Regarding improvement, Kaspersky has a slightly larger system footprint, leading to a 5-10% performance slowdown compared to when I wasn't using Kaspersky.""Enhancing the encryption code, particularly in relation to ransomware would be a great addition for future use.""Anti-malware and anti-phishing policies in the solution are areas with certain shortcomings where improvements are required."

More Kaspersky Total Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I think the pricing is a good value. All of these security products are always going to be very expensive, but I don't think Bromium is unreasonable. I think Bromium is decently priced. It’s a tiered licensing platform. The more you buy, the cheaper gets per unit, and I think their tiers are very well defined. I think they're fair."
  • "The product's pricing is a good value. We only run it on our internet-facing workstations, we don't run it on everything in our environment. We are very selective. Some organizations may want to consider doing something like that to reduce their license count."
  • "Pricing is reasonable."
  • "The pricing is very fair compared to the competition. The licensing is straightforward."
  • "The product came as a bundle with the machine."
  • More HP Wolf Security Pricing and Cost Advice →

  • "I like this solution due to its cost-free nature"
  • "We have a yearly license, and it's not expensive."
  • "Kaspersky Total Security is an expensive solution."
  • "Kaspersky Total Security is a cheap solution."
  • "We purchase the product’s yearly license."
  • "The pricing of the solution is good."
  • "There is a need to renew the license on an annual basis."
  • "The product is not expensive."
  • More Kaspersky Total Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The tool behaves differently when I ported to Windows 11.
    Top Answer:I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.
    Top Answer:Kaspersky Total Security directly detects if there are any threats on the internet or when I use a USB stick.
    Top Answer:Kaspersky Total Security is an expensive solution, and its pricing could be improved.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bromium vSentry
    Learn More
    HP
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    HP Wolf Security is a comprehensive cybersecurity solution that bolsters your organization's cyber-resilience on multiple fronts. With its full-stack security approach, it ensures layered protection from hardware to the cloud, providing a robust defense against cyber threats. HP Wolf Security introduces endpoint isolation, a cutting-edge feature that effectively halts threats that may go unnoticed by Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) systems. Moreover, it extends its security coverage to printers, equipping them with advanced detection and self-healing capabilities to further safeguard your digital ecosystem. This integrated solution streamlines IT and security risk management, resulting in fewer alerts and false positives, and reduces the time and effort required for endpoint incident analysis and remediation. Notably, HP Wolf Security prioritizes productivity, allowing you to manage risk without disrupting the user experience, enabling worry-free work from anywhere, and offering rapid IT disaster recovery at scale. 

    Our triple-layer protection system works 24/7 to secure your devices and data. It blocks common and complex threats like viruses, malware, ransomware, spy apps and all the latest hacker tricks.
    Locates device vulnerabilities & threats. Blocks cyberthreats before they take hold. Isolates & removes immediate dangers.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Valspar
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government10%
    Comms Service Provider7%
    Retailer6%
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company18%
    Government18%
    Comms Service Provider18%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business38%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    REVIEWERS
    Small Business63%
    Midsize Enterprise5%
    Large Enterprise32%
    Buyer's Guide
    HP Wolf Security vs. Kaspersky Total Security
    March 2024
    Find out what your peers are saying about HP Wolf Security vs. Kaspersky Total Security and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    HP Wolf Security is ranked 49th in Endpoint Protection Platform (EPP) with 8 reviews while Kaspersky Total Security is ranked 29th in Endpoint Protection Platform (EPP) with 19 reviews. HP Wolf Security is rated 7.8, while Kaspersky Total Security is rated 8.2. The top reviewer of HP Wolf Security writes "Adds a layer of safety, especially for laptops operating in various environments". On the other hand, the top reviewer of Kaspersky Total Security writes "Highly-efficient solution for process optimization ". HP Wolf Security is most compared with Norton Small Business, Bitdefender Total Security, Microsoft Defender for Business, Microsoft Defender for Endpoint and ESET Endpoint Protection Platform, whereas Kaspersky Total Security is most compared with Norton Small Business and Bitdefender Total Security. See our HP Wolf Security vs. Kaspersky Total Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.