Kaspersky Endpoint Detection and Response vs Kaspersky Endpoint Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Detection and Response and Kaspersky Endpoint Security Cloud based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The price is low and quite competitive with others.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Ability to get forensics details and also memory exfiltration.""Fortinet is very user-friendly for customers.""The product's initial setup phase is very easy.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"The product's initial setup phase was easy.""Stability-wise, I rate the solution a ten out of ten.""It downloads essential security patches that are valuable for my PC.""Kaspersky EDR offers automated response capabilities, enhancing efficiency by enabling quick investigation and response to potential threats on Android devices.""Kaspersky offers more visible and comprehensive features compared to other products.""It is a stable solution...It is a very scalable solution.""The product is integrated with endpoint protection. We don't have to implement a separate technology. It provides visibility over the endpoints.""The tool's performance and prevention are amazing."

More Kaspersky Endpoint Detection and Response Pros →

"In terms of software performance, it has been effective in providing good security.""The standout features of Kaspersky Endpoint Security Cloud include its cloud-based console and the simplicity of managing endpoints.""It is a powerful tool for zero-day attack prevention.""We had the cloud suite of KasperskyEndpoint Security Cloud, and its monitoring was fine.""In Kaspersky Endpoint Security Cloud, anti-phishing and anti-malware are two very powerful aspects.""The most valuable component of the solution is the malware detection feature.""The product works perfectly to prevent malware in our organization."

More Kaspersky Endpoint Security Cloud Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Cannot be used on mobile devices with a secure connection.""The SIEM could be improved.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The support needs improvement.""We find the solution to be a bit expensive.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"The product does not detect zero-day threats.""Kaspersky Endpoint Detection and Response is expensive. It should improve its stability.""Enhancing user-friendliness should be a priority.""The main issue was compatibility with the cloud itself. The CPU usage immediately spiked, causing the machines to hang and sometimes even forcing server or computer restarts.""I want to be able to use the product as a patch management tool for my endpoints since it is an area that is not working effectively for me.""Incorporating an AI protection tool with the capability to detect and prevent zero-day threats, particularly those with a five-star rating in terms of severity would be beneficial.""One of the main areas where the tool could improve is its integration capabilities. For example, I find it challenging to integrate it with other solutions. It would be helpful if the tool could make it more open to integration with other tools.""Kaspersky Endpoint Detection and Response lacks configuration options."

More Kaspersky Endpoint Detection and Response Cons →

"Sometimes, the tool consumes a lot of resources from the endpoints, making it an area of concern where improvements are required since it currently consumes a little bit of RAM.""The tool's update management can be better. In future releases, the addition of a DLP module would be valuable.""Kaspersky's global ranking has been on the decline.""Certain shortcomings in the anti-ransomware part of the solution need improvement. XDR and MDR, along with threat hunting, a big step in cybersecurity today, need improvement.""It requires specific expertise or certified professionals to deploy the product. There is a need to expand the offerings to various industries covering different-sized businesses.""The solution’s stability could be improved because we earlier faced an issue where the solution was not detecting file-less malware.""One area where the product could be improved is in its delivery and installation process."

More Kaspersky Endpoint Security Cloud Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I was satisfied with the pricing of Kaspersky."
  • "Yearly payments are to be made toward the licensing costs of the solution."
  • "I rate the solution's pricing model a seven on a scale of one to ten, where one is cheap, and ten is expensive."
  • "I would say that their pricing is generally competitive and attractive."
  • "It is cost-effective in terms of services and features compared to other more expensive EDR solutions like CrowdStrike and Trend Micro."
  • "The pricing falls within the average range."
  • "The tool's pricing is reasonable."
  • "I rate the product price a five on a scale of one to ten, where one is low price and ten is high price."
  • More Kaspersky Endpoint Detection and Response Pricing and Cost Advice →

  • "We had to pay an annual licensing fee for KasperskyEndpoint Security Cloud."
  • "The solution is moderately priced and cannot be considered an expensive or cheap tool."
  • "The pricing is favorable, and there are no additional expenses associated with using the product."
  • "The product’s price is flexible."
  • "I find Kaspersky Endpoint Security Cloud more accessible in terms of pricing."
  • "The product is averagely priced."
  • "The platform is expensive."
  • More Kaspersky Endpoint Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Kaspersky EDR offers automated response capabilities, enhancing efficiency by enabling quick investigation and response… more »
    Top Answer:Overall, I'm satisfied with the price of Kaspersky EDR. It is widely used among our peers and has been effective in… more »
    Top Answer:Kaspersky EDR could be improved by adding network detection capabilities to enhance convenience and security. Detecting… more »
    Top Answer:The product works perfectly to prevent malware in our organization.
    Top Answer:The platform is expensive. Additional fees may be involved, and there is potential for negotiation to achieve… more »
    Top Answer:One area where the product could be improved is in its delivery and installation process. There was a delay in receiving… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Kaspersky
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cyberattacks are becoming more sophisticated and capable of bypassing existing security measures. Kaspersky Endpoint Detection and Response (EDR) Expert provides comprehensive visibility across all endpoints on your corporate network and delivers superior defenses, automating routine EDR tasks and enabling the Analyst to speedily hunt out, prioritize, investigate and neutralize complex threats and APT-like attacks. Kaspersky EDR Expert uses a single agent that can be managed both from a cloud-based single management platform and from an offline console in air-gapped environments, leveraging threat intelligence and incorporating customizable detections.

    All you need to protect Windows desktops and file servers, Mac OS devices, iOS and Android mobiles and even Microsoft Office 365.

    Just sign up for an account instead of getting tied up in hardware and software provisioning.

    Pre-defined policies are automatically applied to each newly connected device, delivering immediate protection.

    Be anywhere and protect anywhere using a cloud-based console.

    Secure geographically separated offices, home or field-based workers, at their desks or on the go regardless of device type.

    Enable remote encryption to make sure your corporate data is safe, even if a device gets lost or stolen.

    Shadow IT discovery manages uncontrolled sharing of corporate data in the cloud and reveals users wasting time on social media and messengers.

    Ensure compliance readiness with a Data Discovery audit of your personal and financial data in the cloud.

    Enable safe collaboration and communication in Microsoft Office 365 - protection for all its major apps is already included in the Kaspersky Endpoint Security Cloud Plus and Pro tiers.

    Root Cause Analysis provides an attack visualization so you can see the cause and path of an attack.

    Endpoint Detection and Response (EDR) provides simple investigation tools an effortless response to evasive threats.

    Advance your skills with online cybersecurity training included in Kaspersky Endpoint Security Pro.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm33%
    Computer Software Company25%
    Retailer8%
    Agriculture8%
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business44%
    Midsize Enterprise25%
    Large Enterprise31%
    REVIEWERS
    Small Business75%
    Midsize Enterprise25%
    Buyer's Guide
    Kaspersky Endpoint Detection and Response vs. Kaspersky Endpoint Security Cloud
    March 2024
    Find out what your peers are saying about Kaspersky Endpoint Detection and Response vs. Kaspersky Endpoint Security Cloud and other solutions. Updated: March 2024.
    770,924 professionals have used our research since 2012.

    Kaspersky Endpoint Detection and Response is ranked 24th in Endpoint Detection and Response (EDR) with 15 reviews while Kaspersky Endpoint Security Cloud is ranked 31st in Endpoint Detection and Response (EDR) with 7 reviews. Kaspersky Endpoint Detection and Response is rated 8.0, while Kaspersky Endpoint Security Cloud is rated 8.2. The top reviewer of Kaspersky Endpoint Detection and Response writes "Provides the ability to send detected malware to Kaspersky's sandbox environment for behavioral analysis". On the other hand, the top reviewer of Kaspersky Endpoint Security Cloud writes "Has a straightforward setup process and good technical support services ". Kaspersky Endpoint Detection and Response is most compared with Sangfor Endpoint Secure and CrowdStrike Falcon, whereas Kaspersky Endpoint Security Cloud is most compared with Kaspersky Endpoint Security for Business. See our Kaspersky Endpoint Detection and Response vs. Kaspersky Endpoint Security Cloud report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.