Microsoft Defender for Endpoint vs WatchGuard EPDR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Microsoft Defender for Endp...
Ranking in Endpoint Detection and Response (EDR)
1st
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Microsoft Security Suite (6th)
WatchGuard EPDR
Ranking in Endpoint Detection and Response (EDR)
34th
Average Rating
10.0
Number of Reviews
3
Ranking in other categories
Endpoint Protection Platform (EPP) (40th)
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
Doug Kinzinger - PeerSpot reviewer
Nov 28, 2023
Has good reporting and logging features
Defender should be more accessible for small and medium-sized businesses. You have some organizations that maybe have a hundred employees, and they're focused on making their widgets. That's their nine-to-five every day. They're not thinking about that security side, but maybe they're already invested in 365 or the Azure ecosystem and having Defender as an add-on makes sense from a price perspective. It's easy to deploy, but it could be easier for some of those smaller businesses to onboard endpoints. The onboarding and deployment could be more user-friendly, and there is room to grow in some of the reports. I don't want them to be oversimplified or overly complex, but there is room for improvement in the reporting it can do. It's relatively minor.
Isaac Shemaria - PeerSpot reviewer
Feb 28, 2024
Offers URL filtering and protection against phishing
The zero-trust application service that WatchGuard EPDR runs is good. If there aren't any matches for a signature or a file, the solution will initially run them on a sandbox and determine if it is secure to run it in the environment. Ninety-nine percent of the time, it is done with AI, while only one percent of the time, it takes less than twenty-four hours for human intervention. You get a good experience with the tool, but sometimes it can be a bit stressful because the tool doesn't have the signatures to run it, making the product take twenty minutes instead of five minutes, but it is good.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Forensics is a valuable feature of Fortinet FortiEDR."
"The product's initial setup phase is very easy."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The setup is pretty simple."
"The installation is straightforward."
"The most valuable features are the Windows Firewall and the regular virus definition updates. These features are very helpful and have helped to improve our security."
"It is easy to install and use requiring little maintenance but applying updates."
"It's very easy to scale because it comes built-in with Windows 10, and you just need to enable it. This can be done on scale using group policies or through Endpoint Manager on cloud or Intune."
"I like the fact that it has the ransomware solution in there. I'm glad that the ransomware solution is built into it. That's probably the biggest thing that I see in Microsoft Defender."
"I like the process visibility. This ability to visualize how something was executed is valuable, and the fact that Defender ATP is also linked to the threat intelligence that they have is also valuable. So, even if you have something that doesn't have a conventional signature, the fact that you get this strange execution means that you can detect things that are normally not visible."
"It's a very solid security system, and the advanced hunting and everything really lets you dive deep into things."
"The scalability is good."
"The reporting feature is valuable."
"The product's most valuable features are the zero-trust application service and its capability to detect threats and attacks."
 

Cons

"The solution is not user-friendly."
"ZTNA can improve latency."
"The dashboard isn't easy to access and manage."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"Cannot be used on mobile devices with a secure connection."
"The solution is not stable."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"Microsoft Defender for Endpoint is effective for validating work, but not ideal for investigations."
"Auto recovery is the most important feature that we would need from this solution. For decryption, similar to Malwarebytes, there should be something to be able to recover the data up to the last normal status. Its ability to recover data to the last normal copy must not exceed 5 to 10 minutes."
"Lowering the price would be an improvement."
"The deployment of Microsoft Defender for Endpoint on Windows 10 is not quite so straightforward. This could be made easier."
"There could be an increase in security for the solution."
"Some integration components for Mac should be added. We use both Windows 10 desktops and Mac desktops, but presently, the Mac component is still lagging a bit behind."
"Microsoft should improve support for third-party platforms, because not all functionality is available for all of them. It's a good product, but they should just extend the functionality for all platforms."
"It is using a large space in your memory all the time. While an antivirus will use some of your memory, if they could reduce the load of the antivirus to some extent that would be good."
"The AV and scanning features could be a little bit better."
"The product is available at a very high price, making it an area where improvements are required."
 

Pricing and Cost Advice

"The pricing is good."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The solution is not expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
"There are no issues with the pricing."
"Offered at a high price"
"I would rate the solution's pricing an eight out of ten."
"You just pay Windows 10 prices, then you have antivirus software. As a price comparison, Defender's costs are very low."
"If we are acquiring everything in a single place, the front end becomes cost-effective."
"The solution comes free with Microsoft Windows 10."
"We mostly use Microsoft products. We use Office 365, and we use Azure. We're also a Microsoft partner. So, the licensing was much cheaper for us, and at the same time, a lot of the features that we were looking for were included in Defender."
"The price is fair for the features Microsoft delivers. If you want tailor-made features, you have to mix different licenses. It isn't straightforward."
"I'm not too familiar with costs as I'm an architect, though I know about online pricing, as I help two teams with online purchasing and procurement. Nowadays, everyone has an enterprise agreement, such as an E3 license, which we provide to our customers."
"I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
"We are using the free version."
"The price is excellent."
"The product is available at a high price."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
23%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
Comms Service Provider
19%
Construction Company
18%
Computer Software Company
12%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about WatchGuard EPDR?
The product's most valuable features are the zero-trust application service and its capability to detect threats and ...
What is your experience regarding pricing and costs for WatchGuard EPDR?
The product has a balanced pricing. It's best when we offer our quotes to our customers, especially when competing ag...
What needs improvement with WatchGuard EPDR?
The solution could improve when the solution keeps adding more new functions. Every three months, they launch somethi...
 

Also Known As

enSilo, FortiEDR
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
No data available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Petrofrac, Metro CSG, Christus Health
Information Not Available
Find out what your peers are saying about Microsoft Defender for Endpoint vs. WatchGuard EPDR and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.