Kaspersky Endpoint Detection and Response Optimum vs Kaspersky TOTAL Security for Business comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Detection and Response Optimum and Kaspersky TOTAL Security for Business based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Forensics is a valuable feature of Fortinet FortiEDR.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""We have FortiEDR installed on all our systems. This protects them from any threats.""The product detects and blocks threats and is more proactive than firewalls.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"The encryption feature that allows you complete control of your device is what I found most valuable in Kaspersky Endpoint Detection and Response Optimum.""What we like most about Kaspersky Endpoint Detection and Response Optimum is its prompt response. We also like that it does scans on a daily basis, over every laptop or machine we set it for, and it also generates the report daily.""Kaspersky EDR is constantly updated and can respond to any threat nearly in real-time. They work hard to produce all the updates on time.""The solution is very user friendly, which we appreciate.""The product's most valuable feature is the flexibility of installation with the console and a simple administration strategy.""I mostly like how they capture particular files and submit them to other files, and they have the solution console. And for example, we are using the one in for an application, like, on the RansomFree, if there are any vulnerabilities in patches coming, in the future, they fix these.""The performance is good.""The solution is easy to use."

More Kaspersky Endpoint Detection and Response Optimum Pros →

"I like the inventory management. I also like behavior detection and exploit prevention.""Kaspersky offers a large number of robust default policies, such as USB blockage. I really like this feature."

More Kaspersky TOTAL Security for Business Pros →

Cons
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Making the portal mobile friendly would be helpful when I am out of office.""The SIEM could be improved.""Detections could be improved.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution is not stable.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"The solution needs to give more control to users on firewalls.""We have had some issues updating Kaspersky Endpoint Detection and Response Optimum.""The technology grows day by day, so we need to check for updates and do the updates daily. Kaspersky Endpoint Detection and Response Optimum is still improving over time and quality-wise, there are still things that need to be changed in the product, so that's why I rated it nine out of ten. Compatibility could also be improved in the product.""They should provide more notifications for incidents and more clarification or information about malicious activity.""Support is an area for improvement. It should have faster response times.""For improvement, they should make the scanning process faster. The scanning and updating take more time.""Security features could be improved.""In terms of the Pakistani market and talking from a salesperson's perspective, I'd suggest that Kaspersky introduce a bundle of Kaspersky EDR-Optimum or Kaspersky EDR-Expert along with its Business Select/Advance suite."

More Kaspersky Endpoint Detection and Response Optimum Cons →

"It's been good for months but bad on older endpoints. Only performance issues.""One significant difference is the lack of on-site support from Kaspersky. Symantec has a local team in Pakistan with representatives I can contact directly for troubleshooting and support. On the other hand, Kaspersky doesn't provide the same level of local resources. If I have an issue, I need to draft an email and send it to a Kaspersky help center."

More Kaspersky TOTAL Security for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Kaspersky Endpoint Detection and Response Optimum is affordability, even for companies with limited budgets, such as those in the Pakistani market. It is a subscription-based license."
  • "Kaspersky Endpoint Detection and Response Optimum is more affordable than the endpoint security product of Fortinet. Whether it's worth the money depends on your security strategy."
  • "The price of the solution is reasonable. It cost approximately €10,000 annually."
  • "The tool’s pricing is yearly. The solution’s pricing is expensive."
  • "The price is good, not too high."
  • "I would rate the product's pricing a nine out of ten. You need to pay about 80,000 rupees yearly for the tool. There are no additional costs associated with the product."
  • "The pricing is totally reasonable."
  • "Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on our own."
  • More Kaspersky Endpoint Detection and Response Optimum Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product's most valuable feature is the flexibility of installation with the console and a simple administration… more »
    Top Answer:Kaspersky gives a consolidated price with a good solution. If we choose something else, we need to add other options on… more »
    Top Answer:There could be visibility for troubleshooting incidents. We are unable to find the root cause of the attack. They should… more »
    Top Answer:Kaspersky offers a large number of robust default policies, such as USB blockage. I really like this feature.
    Top Answer:There is room for improvement in customer service and support. One significant difference is the lack of on-site support… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Kaspersky
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Detection and Response (EDR) Optimum delivers straightforward defense-in-depth against complex and advanced threats with no additional overheads. Use automated and 'single-click' responses so you can ensure every last piece of the threat is rooted out of your system.

    Kaspersky Total Security for Business does more than just protect endpoints and defend complex IT estates. It includes all the features and benefits of Kaspersky Endpoint Security for Business Advanced, plus security for mail servers and internet gateways.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm18%
    Manufacturing Company9%
    Security Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Comms Service Provider7%
    Financial Services Firm7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business56%
    Midsize Enterprise17%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise20%
    Large Enterprise46%
    No Data Available
    Buyer's Guide
    Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky TOTAL Security for Business
    May 2024
    Find out what your peers are saying about Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky TOTAL Security for Business and other solutions. Updated: May 2024.
    770,428 professionals have used our research since 2012.

    Kaspersky Endpoint Detection and Response Optimum is ranked 21st in Endpoint Protection Platform (EPP) with 17 reviews while Kaspersky TOTAL Security for Business is ranked 53rd in Endpoint Protection Platform (EPP) with 2 reviews. Kaspersky Endpoint Detection and Response Optimum is rated 8.2, while Kaspersky TOTAL Security for Business is rated 7.6. The top reviewer of Kaspersky Endpoint Detection and Response Optimum writes "Great threat response, provides for proactivity, and has automated threat identification". On the other hand, the top reviewer of Kaspersky TOTAL Security for Business writes "Provides a user-friendly experience compared to other endpoint security solutions and excellent real-time threat protection but poor customer service and support". Kaspersky Endpoint Detection and Response Optimum is most compared with SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks, Trend Micro ServerProtect, ESET Endpoint Protection Platform and CrowdStrike Falcon, whereas Kaspersky TOTAL Security for Business is most compared with HP Wolf Security. See our Kaspersky Endpoint Detection and Response Optimum vs. Kaspersky TOTAL Security for Business report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.