Kaspersky Total Security vs Morphisec comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Kaspersky Logo
420 views|372 comparisons
84% willing to recommend
Morphisec Logo
1,912 views|937 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Total Security and Morphisec based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Kaspersky Total Security vs. Morphisec Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The most valuable feature is the analysis, because of the beta structure.""Forensics is a valuable feature of Fortinet FortiEDR.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""It is stable and scalable.""Ability to get forensics details and also memory exfiltration.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

More Fortinet FortiEDR Pros →

"There has been a return on investment for our small and medium business users.""Kaspersky Total Security is a light agent.""Kaspersky Total Security has valuable reporting features regarding visibility for trusted sites and safe browsing.""I installed Kaspersky for protection if there is a virus on my computer""Kaspersky is reliable because it checks everything before I want to log in.""I find the solution to be very stable in terms of security and protection of the data.""The solution has a lot of features like IDS and IPS detection system, antispam, and firewall.""It is a stable solution...It is a scalable solution."

More Kaspersky Total Security Pros →

"Morphisec Guard enables us to see at a glance whether our users have device control and disk encryption enabled properly. This is important because we are a global company operating with multiple entities. Previously, we didn't have that visibility. Now, we have visibility so we can pinpoint some locations where there are machines that are not really protected, offline, etc. It gives us visibility, which is good.""It also provides full visibility into security events from Microsoft Defender and Morphisec in one dashboard. We've always had that capability with Morphisec. The more recent version appears to do that even a little bit more natively and it's given us visibility that we didn't have otherwise.""We have seen it successfully block attacks that a traditional antivirus did not pick up.""Morphisec makes use of deterministic attack prevention that doesn’t require investigation of security alerts. It changes the memory locations of where certain applications run. If you think of Excel, opening a PDF, running an Excel macro, or opening a webpage and clicking on a link, all of those actions run in a certain area of memory. Morphisec changes the memory locations of where those run.""Morphisec makes it very easy for IT teams of any size to prevent breaches of critical systems because of the design of their tool. When we evaluated Morphisec, the CIO and I sat and listened. What attracted us to them is the fact that it stops activity at the point of detection. That saves a lot of time because now we are not investigating and trying to trace down what to turn off. We have already prevented it, which makes it very much safer and more secure.""I really like the integration with Microsoft Defender. In addition to having third-party endpoint protection, we're also enabling Defender... I like the reporting that we get from Defender, when it comes in. I like that it's one console showing both Morphisec and Defender where it provides me with full visibility into security events from Defender and Morphisec.""The fact that Morphisec uses deterministic attack prevention that does not require human intervention has affected our security team's operations by making things much simpler. We don't have to really track down various alerts anymore, they've just stopped. At that point, we can go in and we can clean up whatever needs to be cleaned up. There are some things that Morphisec detects that we can't really remove, it's parts of Internet Explorer, but it's being blocked anyway. So we're happy with that.""Morphisec provides full visibility into security events from Microsoft Defender and Morphisec in one dashboard. Defender and Morphisec are integrated. It's important because it lowers the total cost of maintenance on the engineer's time, more or less. So the administrative time is dramatically reduced in maintaining the product. This saves an engineer around four to five hours a week."

More Morphisec Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Detections could be improved.""The support needs improvement.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The solution should address emerging threats like SQL injection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"The stability could be improved.""Anti-malware and anti-phishing policies in the solution are areas with certain shortcomings where improvements are required.""The solution’s email protection area should be improved.""Kaspersky Total Security's configuration part is complex.""The solution's automation capabilities is an area where certain improvements are required.""Enhancing the encryption code, particularly in relation to ransomware would be a great addition for future use.""There could be an option to upgrade the license online without necessarily installing it physically in the system.""Regarding improvement, Kaspersky has a slightly larger system footprint, leading to a 5-10% performance slowdown compared to when I wasn't using Kaspersky."

More Kaspersky Total Security Cons →

"We wanted to have multi-tenants in their cloud platform, so every entity can look into their own systems and not see other systems in other entities. I have a beta version on that now. I would like them to incorporate that in the cloud solution.""Some of the filters for the console need improvement. There are alerts that show up and just being able to acknowledge that we've seen those and not turn them off, but dismiss them, would be a huge benefit.""It would be nice if they could integrate Morphisec with other traditional antivirus solutions beyond Microsoft Defender. That is probably my biggest gripe.""We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on their side before they release.""If anything, tech support might be their weakest link. The process of getting someone involved sometimes takes a little time. It seems to me that they should have all the data they need to let me know whether an alert is legitimate or not, but they tend to need a lot of information from me to get to the bottom of something. It usually takes a little longer than I would expect.""Those are some of the features that I was looking for on my on-prem platform that they've already instituted in the cloud and that I'm sure will be instituting on their on-prem platform as well. Having to have an on-prem server required a lot of administration. Being able to push that to the cloud and have it managed up there for us is a real nice addition.""I haven't been able to get the cloud deployment to work. When there's an update, I'm supposed to be able to roll it out for the cloud solution, but right now I'm continuing to use our SCCM solution to update it.""We have only had four attacks in the last year, "attacks" being some benign PDF from a vendor that, for some reason, were triggered. There were no actual attacks. They were just four false positives, or something lowly like adware. There have been false positives with both the on-premises solution and the cloud solution."

More Morphisec Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I like this solution due to its cost-free nature"
  • "We have a yearly license, and it's not expensive."
  • "Kaspersky Total Security is an expensive solution."
  • "Kaspersky Total Security is a cheap solution."
  • "We purchase the product’s yearly license."
  • "The pricing of the solution is good."
  • "There is a need to renew the license on an annual basis."
  • "The product is not expensive."
  • More Kaspersky Total Security Pricing and Cost Advice →

  • "It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
  • "We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
  • "Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
  • "Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
  • "It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
  • "It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
  • "It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
  • "The pricing is definitely fair for what it does."
  • More Morphisec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:I am satisfied with the solution's security features because we have been using it for years.
    Top Answer:The stability of the solution could be improved because we had some issues with the solution on non-Windows laptops.
    Top Answer:Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from… more »
    Top Answer:Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike… more »
    Top Answer:We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Morphisec, Morphisec Moving Target Defense
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Our triple-layer protection system works 24/7 to secure your devices and data. It blocks common and complex threats like viruses, malware, ransomware, spy apps and all the latest hacker tricks.
    Locates device vulnerabilities & threats. Blocks cyberthreats before they take hold. Isolates & removes immediate dangers.

    Morphisec's cybersecurity platform is centered around its Moving Target Defense technology. This innovative approach is designed to prevent attacks by making the system environment dynamically unpredictable to attackers, thereby neutralizing zero-day threats, evasive malware, and in-memory exploits without requiring prior knowledge of attack patterns. Unlike traditional security systems that rely on detection and response strategies, Morphisec operates on the principle of attack prevention, reducing the system's attack surface and minimizing security operation efforts.

    Morphisec provides cybersecurity defense solutions that protect against advanced threats through proactive and predictive security measures. Key features include Moving Target Defense, which Constantly changes system memory and application structures, making them hard to target. Also, Morphisec enables threat hunting and visibility by providing detailed forensic data on blocked attacks, enabling advanced threat hunting capabilities.

      Morphisec’s key capabilities include:

      • Anti-ransomware: Advanced ransomware protection leveraging dedicated AMTD mechanisms for safeguarding against ransomware attacks, from early attack stages to the impact/encryption phase.
      • Credential theft protection: Advanced credential theft protection leveraging AMTD for safeguarding against Infostealer/credential stealing attacks
      • Enhanced cyber-resilience: Implementing AMTD to efficiently mitigate the costs associated with recovery from advanced, previously unknown evasive threats, thereby bolstering overall cyber defense strategy.
      • Prevention-first security: Prevents threats without prior knowledge: signatures, behavioral patterns, or indicators of attacks (IoAs).
      • Operational efficiency: Providing simple installation with negligible performance impact and no additional staffing requirements. 
      • Lower IT and security costs: Significantly reducing security analyst alert triage time and costs due to early prevention, exact threat classification and prioritization of high-risk alerts.
      • Risk-based vulnerability prioritization for exposure management: Empowering organizations with continuous business context and risk-driven remediation recommendations, enabling effective prioritization of patching processes and reduced exposure with patchless protection, powered by AMTD.  
      • Flexible deployment: Offering a SaaS-based, multi-tenant and API-driven platform. 
      • Incident Response Services: The Morphisec Incident Response Team works collaboratively with client organizations to triage critical security incidents and conduct forensic analysis to solve immediate cyberattacks as well as provide recommendations for reducing the organization's risk exposure. Morphisec's team helps to identify and resolve unknown threats to get organizations' networks restored quickly.

      Morphisec is particularly effective in industries such as finance, healthcare, and government, where highly sensitive data is often targeted. Its ability to provide robust protection without the need for extensive updates makes it suitable for environments where system stability and uptime are critical.

      In summary, Morphisec offers a proactive cybersecurity solution designed to outsmart modern cyber threats through a strategic, preventative approach, making it an excellent choice for organizations aiming to bolster their defenses against sophisticated attacks.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Information Not Available
      Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Pharma/Biotech Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company18%
      Computer Software Company18%
      Government18%
      Comms Service Provider18%
      REVIEWERS
      Healthcare Company20%
      Financial Services Firm15%
      Educational Organization10%
      Transportation Company10%
      VISITORS READING REVIEWS
      Financial Services Firm16%
      Manufacturing Company15%
      Computer Software Company12%
      Retailer5%
      Company Size
      REVIEWERS
      Small Business53%
      Midsize Enterprise15%
      Large Enterprise32%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business63%
      Midsize Enterprise5%
      Large Enterprise32%
      REVIEWERS
      Small Business24%
      Midsize Enterprise38%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise12%
      Large Enterprise55%
      Buyer's Guide
      Kaspersky Total Security vs. Morphisec
      May 2024
      Find out what your peers are saying about Kaspersky Total Security vs. Morphisec and other solutions. Updated: May 2024.
      771,212 professionals have used our research since 2012.

      Kaspersky Total Security is ranked 29th in Endpoint Protection Platform (EPP) with 20 reviews while Morphisec is ranked 43rd in Endpoint Protection Platform (EPP) with 21 reviews. Kaspersky Total Security is rated 8.2, while Morphisec is rated 9.2. The top reviewer of Kaspersky Total Security writes "Highly-efficient solution for process optimization ". On the other hand, the top reviewer of Morphisec writes "Light on the endpoint and does not have any performance hindrance on the endpoint". Kaspersky Total Security is most compared with HP Wolf Security, Norton Small Business and Bitdefender Total Security, whereas Morphisec is most compared with CrowdStrike Falcon, Code42 Incydr, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Endpoint. See our Kaspersky Total Security vs. Morphisec report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.