Kaspersky Endpoint Detection and Response Optimum vs Kaspersky Total Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Detection and Response Optimum and Kaspersky Total Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""NGAV and EDR features are outstanding.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""This is stable and scalable.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"Instead of having to wait for alerts, the IT security team can actively hunt for threats by proactively scanning endpoints to spot anomalies and security breaches.""The performance is good.""The initial setup was easy.""One of the most valuable features of Kaspersky Endpoint Detection and Response Optimum is its cloud console allows users to remotely isolate a single computer from a network in the event of an attack, enabling them to perform root cause analysis without disrupting the entire network. This is particularly useful for organizations that may not have expert resources for endpoint detection and response.""EDR Optimum's best features are its dashboard, control of external media, and user-friendliness.""The product's most valuable feature is the flexibility of installation with the console and a simple administration strategy.""The solution is easy to use.""What we like most about Kaspersky Endpoint Detection and Response Optimum is its prompt response. We also like that it does scans on a daily basis, over every laptop or machine we set it for, and it also generates the report daily."

More Kaspersky Endpoint Detection and Response Optimum Pros →

"The most valuable features of the solution stem from the fact that it can be centrally managed, allowing users to know what is happening and what can be expected in the systems.""Kaspersky Total Security has valuable reporting features regarding visibility for trusted sites and safe browsing.""It is a stable solution...It is a scalable solution.""It automatically identifies potential threats in emails, websites, and documents, swiftly blocking or quarantining anything harmful to prevent any damage or infection to my system.""The most beneficial feature of Kaspersky Total Security for me is its all-in-one antivirus solution with continuous signature updates for effective malware detection and prevention.""I find the solution to be very stable in terms of security and protection of the data.""Kaspersky Total Security is a light agent.""The software is easy to install."

More Kaspersky Total Security Pros →

Cons
"The only minor concern is occasional interference with desired programs.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The solution is not stable.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The support needs improvement.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"We would like more data to be available from this solution, in order for it to be usable in strategic decision making.""The solution can improve the uninstallation process. The removal of the agent can be difficult. The purpose is for security, but it requires a lot of time and sometimes a special tool.""We have had some issues updating Kaspersky Endpoint Detection and Response Optimum.""They should provide more notifications for incidents and more clarification or information about malicious activity.""Scalability depends on various factors.""EDR Optimum's scalability could be improved.""In terms of the Pakistani market and talking from a salesperson's perspective, I'd suggest that Kaspersky introduce a bundle of Kaspersky EDR-Optimum or Kaspersky EDR-Expert along with its Business Select/Advance suite.""I want the tool’s pricing to improve."

More Kaspersky Endpoint Detection and Response Optimum Cons →

"The authorization process could be faster.""There is room for improving security.""Its interface needs to be more user-friendly.""The stability could be improved.""The solution’s security could be improved.""Regarding improvement, Kaspersky has a slightly larger system footprint, leading to a 5-10% performance slowdown compared to when I wasn't using Kaspersky.""Kaspersky Total Security’s stability and performance need improvement.""Enhancing the encryption code, particularly in relation to ransomware would be a great addition for future use."

More Kaspersky Total Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Kaspersky Endpoint Detection and Response Optimum is affordability, even for companies with limited budgets, such as those in the Pakistani market. It is a subscription-based license."
  • "Kaspersky Endpoint Detection and Response Optimum is more affordable than the endpoint security product of Fortinet. Whether it's worth the money depends on your security strategy."
  • "The price of the solution is reasonable. It cost approximately €10,000 annually."
  • "The tool’s pricing is yearly. The solution’s pricing is expensive."
  • "The price is good, not too high."
  • "I would rate the product's pricing a nine out of ten. You need to pay about 80,000 rupees yearly for the tool. There are no additional costs associated with the product."
  • "The pricing is totally reasonable."
  • "Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on our own."
  • More Kaspersky Endpoint Detection and Response Optimum Pricing and Cost Advice →

  • "I like this solution due to its cost-free nature"
  • "We have a yearly license, and it's not expensive."
  • "Kaspersky Total Security is an expensive solution."
  • "Kaspersky Total Security is a cheap solution."
  • "We purchase the product’s yearly license."
  • "The pricing of the solution is good."
  • "There is a need to renew the license on an annual basis."
  • "The product is not expensive."
  • More Kaspersky Total Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product's most valuable feature is the flexibility of installation with the console and a simple administration… more »
    Top Answer:Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on… more »
    Top Answer:There could be visibility for troubleshooting incidents. We are unable to find the root cause of the attack. They should… more »
    Top Answer:Kaspersky Total Security directly detects if there are any threats on the internet or when I use a USB stick.
    Top Answer:Kaspersky Total Security is an expensive solution, and its pricing could be improved.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Detection and Response (EDR) Optimum delivers straightforward defense-in-depth against complex and advanced threats with no additional overheads. Use automated and 'single-click' responses so you can ensure every last piece of the threat is rooted out of your system.

    Our triple-layer protection system works 24/7 to secure your devices and data. It blocks common and complex threats like viruses, malware, ransomware, spy apps and all the latest hacker tricks.
    Locates device vulnerabilities & threats. Blocks cyberthreats before they take hold. Isolates & removes immediate dangers.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company18%
    Educational Organization9%
    Security Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Comms Service Provider7%
    Financial Services Firm7%
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company18%
    Government18%
    Comms Service Provider18%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business56%
    Midsize Enterprise17%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise20%
    Large Enterprise46%
    REVIEWERS
    Small Business63%
    Midsize Enterprise5%
    Large Enterprise32%
    Buyer's Guide
    Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky Total Security
    May 2024
    Find out what your peers are saying about Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky Total Security and other solutions. Updated: May 2024.
    770,428 professionals have used our research since 2012.

    Kaspersky Endpoint Detection and Response Optimum is ranked 21st in Endpoint Protection Platform (EPP) with 17 reviews while Kaspersky Total Security is ranked 29th in Endpoint Protection Platform (EPP) with 20 reviews. Kaspersky Endpoint Detection and Response Optimum is rated 8.2, while Kaspersky Total Security is rated 8.2. The top reviewer of Kaspersky Endpoint Detection and Response Optimum writes "Great threat response, provides for proactivity, and has automated threat identification". On the other hand, the top reviewer of Kaspersky Total Security writes "Highly-efficient solution for process optimization ". Kaspersky Endpoint Detection and Response Optimum is most compared with SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks, Trend Micro ServerProtect, ESET Endpoint Protection Platform and CrowdStrike Falcon, whereas Kaspersky Total Security is most compared with HP Wolf Security, Norton Small Business and Bitdefender Total Security. See our Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky Total Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.