We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions.
Cybersecurity Lead at a tech vendor with 10,001+ employees
Easy to configure and use, and improved our customer satisfaction
Pros and Cons
- "Fortinet is very user-friendly for customers."
- "To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
What is our primary use case?
How has it helped my organization?
Fortinet has improved our customer satisfaction. This is primarily what I see.
Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure.
Fortinet helps free up around 14 percent of our staff's time to work on other projects.
What is most valuable?
Fortinet is very user-friendly for customers. The support is also very good.
What needs improvement?
To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.
Buyer's Guide
EDR (Endpoint Detection and Response)
November 2023

Find out what your peers are saying about Fortinet, CrowdStrike, SentinelOne and others in EDR (Endpoint Detection and Response). Updated: November 2023.
746,635 professionals have used our research since 2012.
For how long have I used the solution?
We are a global system integration partner with Fortinet, and we have been reselling Fortinet products for more than ten years.
What do I think about the stability of the solution?
I give the stability an eight out of ten.
What do I think about the scalability of the solution?
I give the scalability a seven out of ten. Fortinet must consider performance when scaling, and ensure that the performance is not impacted.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We switched to Fortinet because it is easy to use.
How was the initial setup?
The initial setup is straightforward. The deployment configuration is straightforward.
What about the implementation team?
We are a reseller, so we implement the solution for our clients.
What was our ROI?
We have seen a return on investment in the form of time saved and increased customer satisfaction.
What's my experience with pricing, setup cost, and licensing?
The pricing is good. Prices used to be lower, but I think they are getting higher.
Which other solutions did I evaluate?
I evaluated Palo Alto and Check Point firewalls. Fortinet is user-friendly.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
The time to value depends on the complexity of the solution and can take anywhere from two to fifteen days.
This is my third time attending RSA. I always look forward to meeting my old friends, and I always come away with a lot of knowledge.
Attending RSA gives us the opportunity to explore new cybersecurity vendors for potential future purchases.
Disclosure: My company has a business relationship with this vendor other than being a customer: GSI partner
Last updated: May 14, 2023
Flag as inappropriate
Assistant Director at a university with 1,001-5,000 employees
The rule creation, monitoring, and inspection profiles are great
Pros and Cons
- "Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
- "Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
What is our primary use case?
We use Fortinet firewalls for perimeter security at six to seven of our locations.
How has it helped my organization?
It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer.
As a firewall the solution is great, we never had any issues.
We saw time to value within three to four months of the firewall deployment.
What is most valuable?
Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.
What needs improvement?
Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.
For how long have I used the solution?
I have been using Fortinet FortiEDR for almost five years.
What do I think about the stability of the solution?
The stability is generally good. We had one problem once, but otherwise, it has been good.
What do I think about the scalability of the solution?
I don't think Fortinet FortiEDR is scalable with other vendors and new cloud provisionings, such as Azure or other cloud providers. I need to evaluate it further.
How are customer service and support?
Technical support is good, but there are sometimes problems with reachability.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I used Check Point and Cisco firewalls in my previous companies. At my current company, we use Fortinet, which I find to be a good firewall.
How was the initial setup?
The initial deployment was complex, but that is expected in any firewall environment.
What about the implementation team?
We use a migrator for the implementation and they were good.
What was our ROI?
We have seen a return on investment over the past four years. We can be assured of the perimeter security system's stability and ability to sustain itself in good conditions.
What's my experience with pricing, setup cost, and licensing?
I'm not familiar with pricing, but it looks a bit costly compared to other vendors.
Which other solutions did I evaluate?
Fortinet FortiEDR was installed before I joined my organization but it was a good choice.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
We are looking for max solutions from vendors. We may look at VPN solutions as well.
Attending RSA is an opportunity to network and compare products from vendors around the world which are interesting.
Attending RSA gives us the opportunity to compare products and understand the latest technology. This is something that is really valuable.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 14, 2023
Flag as inappropriateBuyer's Guide
EDR (Endpoint Detection and Response)
November 2023

Find out what your peers are saying about Fortinet, CrowdStrike, SentinelOne and others in EDR (Endpoint Detection and Response). Updated: November 2023.
746,635 professionals have used our research since 2012.
Security Analyst at a tech vendor with 10,001+ employees
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
Pros and Cons
- "Fortinet has helped free up around 20 percent of our staff's time to help us out."
- "ZTNA can improve latency."
What is our primary use case?
We use FortiAI, FortiSIEM, and FortiEDR.
How has it helped my organization?
Fortinet helped us scale large-scale deals with clients because of its strong offerings.
Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively.
Fortinet has helped free up around 20 percent of our staff's time to help us out.
We saw time to value within two weeks of implementing the solution, which strengthened our use cases.
What is most valuable?
I would say FortiSIEM, is a good alternative to Splunk.
The focus area for analytics is to tie it into the firewall components within SD-WAN.
What needs improvement?
ZTNA can improve latency. I believe that a lot of the focus is on SD-WAN.
For how long have I used the solution?
I have been using Fortinet FortiEDR for four years.
What do I think about the stability of the solution?
I rate Fortinet's stability a ten out of ten.
What do I think about the scalability of the solution?
I rate Fortinet's scalability a nine out of ten.
How are customer service and support?
Fortinet's technical support is top-notch. They have a partner manager, technical account reps, and a lot of ongoing community activities to ensure that people stay up-to-date on the latest information.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup requires a lot of communication with the business to gather and clarify requirements.
What about the implementation team?
We worked with Fortinet to implement the solution, and then our team of technical staff deployed it.
What was our ROI?
We have seen a return on investment. Teams are being hired and staffed to meet the demand of having Fortinet implemented on our client projects.
What's my experience with pricing, setup cost, and licensing?
The pricing is typical for enterprises and fairly priced. Deals are negotiated with an account manager.
Which other solutions did I evaluate?
We evaluated Palo Alto Networks. However, we felt that they did not have the entire suite of analytics that I was looking for. Fortinet, on the other hand, seems to have a more diversified offering in this area.
What other advice do I have?
I give Fortinet FortiEDR a nine out of ten.
The RSA conference helps me stay up-to-date on technology. It also helps me think differently about my use cases. Sometimes, a feature is supported, but other times, vendors may not have it. There may be a reason why they're not doing things the way they say they will.
Attending RSA has an impact on our organization's cybersecurity purchases. In fact, some of the vendors I spoke to told me that a group had already scheduled a meeting with us, which I was unaware of.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 14, 2023
Flag as inappropriateCISO at DSA
Helped our organization by providing reports that identify network weaknesses
Pros and Cons
- "The most valuable feature is the analysis, because of the beta structure."
- "FortiEDR can be improved by providing more detailed reporting."
What is our primary use case?
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities.
How has it helped my organization?
Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses.
With the proper training, the solution is easy to use.
In some cases, the solution has freed up around three and a half hours of our staff's time so that they can work on other projects.
What is most valuable?
The most valuable feature is the analysis, because of the beta structure.
What needs improvement?
FortiEDR can be improved by providing more detailed reporting.
For how long have I used the solution?
I have been using Fortinet FortiEDR for seven years.
What do I think about the stability of the solution?
I give the stability of the solution a seven out of ten.
What do I think about the scalability of the solution?
FortiEDR is a scalable solution because it has a well-structured and manageable report that is easy to understand.
Which solution did I use previously and why did I switch?
We previously used a different solution, but I cannot recall its name.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
I came here to test ICS points and get some tools for VFDs. API security is becoming increasingly important, as we use a lot of APIs in our government. We need to test APIs to ensure they are secure, especially as ransomware attacks are also on the rise.
This is my fourth time coming to this RSA. I bought a new product here this time. We can see everything in one room, which makes it easy for us to understand and also make new contacts.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 14, 2023
Flag as inappropriateEasy to deploy and integrates with other Fortinet products but could be more affordable
Pros and Cons
- "The solution was relatively easy to deploy."
- "The support needs improvement."
What is our primary use case?
We primarily use the solution as an EDR. We use the product to keep things homogenous as the company uses a lot of Fortinet products.
What is most valuable?
The solution was relatively easy to deploy.
Our whole environment is using Fortinet and this integrates well into it.
What needs improvement?
I've never tried the solution in mixed environments. I'm not sure if it would work well in an environment with Palo Alto or Cisco.
The support needs improvement.
It is not a good product for smaller organizations or organizations under 500 endpoints.
Having a fully integrated team would be nice. Recently, we had to use a third-party team.
For how long have I used the solution?
We only started using the solution about 12 months back.
What do I think about the stability of the solution?
I'd rate the stability six out of ten. It does take quite a bit of memory. Sometimes this is not the most stable of platforms.
What do I think about the scalability of the solution?
I'd rate the scalability at seven out of ten.
We had issues with scaling. We had to use a third-party team which was an issue with the deployment. When we had to expand there were complications. We ended up exceeding the number of endpoints we signed up for. It was not sized properly.
The companies using the solution would have to be large or medium-sized at least. It wouldn't be economical to use for a small company. If a company has under 500 endpoints, it wouldn't necessarily make sense to use the solution.
How are customer service and support?
We've been disappointed with technical support. They need to improve their services. Having a fully integrated team would be nice. Right now, we deal with a third-party team and have had some issues with them.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I also use Cynet and prefer that to FortiEDR.
Cynet is easy to use. It's basically launch and leave.
How was the initial setup?
It is straightforward to set up and easy to deploy.
What's my experience with pricing, setup cost, and licensing?
The pricing for FortiEDR is pretty high. It's not affordable for small companies. I'd rat the affordability three out of ten in terms of affordability, with ten being affordable.
What other advice do I have?
I'm an end-user.
I can recommend this solution, however, it wouldn't be at the top of my list in terms of recommendations.
I'd rate it six out of ten overall. There is quite some space for improvement.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 12, 2023
Flag as inappropriateAssistant IT Manager - Infrastructure & Operation at Hong Kong Aircraft Engineering Co Ltd
Good detection and response capabilities with decent performance
Pros and Cons
- "The setup is pretty simple."
- "We find the solution to be a bit expensive."
What is our primary use case?
We are primarily using the solution for endpoint detection response. It's endpoint security.
We do POCs for people who wish to purchase the product.
What is most valuable?
The performance has been fine.
It's good for the detection and response to threats.
The setup is pretty simple.
Technical support has been decent in the past.
We have seen an ROI. It is worth the cost.
What needs improvement?
The stability could be better.
The scalability could be improved a bit.
We find the solution to be a bit expensive.
For how long have I used the solution?
I've been using the solution for approximately one year. I haven't used it for that long just yet.
What do I think about the stability of the solution?
The solution is mostly stable and the performance is okay. It could be better, however.
What do I think about the scalability of the solution?
The scalability is fine. I'd rate it eight out of ten, although it could always be better.
We have around 2,000 users. At this time, we do not have plans to increase the number of users.
How are customer service and support?
We've used technical support several times. They were fine. I do not have any complaints about the level of service.
Which solution did I use previously and why did I switch?
We did not previously use a different EDR solution. This is the first product of this nature that we have used.
How was the initial setup?
The setup is pretty simple. The deployment takes less than one month. For the most part, the setup process is pretty reasonable and not complex.
We have a few people that are able to handle the deployment and maintenance.
What was our ROI?
We have witnessed ROI. It is worth the money.
What's my experience with pricing, setup cost, and licensing?
The pricing is a bit expensive. I'd rate it eight out of ten, with ten being very expensive.
What other advice do I have?
We're using the latest version of the solution.
I'd rate the solution eight out of ten overall. I'd recommend the solution to others.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 10, 2023
Flag as inappropriateThe solution is not stable, or easy to deploy, but it is scalable
Pros and Cons
- "Forensics is a valuable feature of Fortinet FortiEDR."
- "The solution is not stable."
What is our primary use case?
The primary use case of the solution is to help protect our components.
What is most valuable?
Forensics is a valuable feature of Fortinet FortiEDR.
What needs improvement?
When the Fortinet FortiEDR is enabled sometimes our applications stop. The solution causes our applications to crash. There is room for better integration to prevent stability.
The exception handling for the on-prem version has a cap compared to the cloud version and can be improved.
For how long have I used the solution?
I have been using the solution for ten months.
What do I think about the stability of the solution?
The solution is not stable. I give the stability a two out of ten.
What do I think about the scalability of the solution?
The solution is scalable.
We have 2,000 people using the solution.
How are customer service and support?
We have a premium technical support service through Fortinet.
How was the initial setup?
The initial setup is complex. I give the deployment a three out of ten.
We are still in the process of deploying the solution.
What's my experience with pricing, setup cost, and licensing?
The price is comprable to other endpoint security solutions.
What other advice do I have?
I give the solution a five out of ten.
Three dedicated people are required for maintenance.
I do not recommend the on-premise version of the Fortinet FortiEDR. I recommend people use the cloud version instead because it is more stable.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees
The consoles are easy to read, and I like the ability to move assets from one to the other
Pros and Cons
- "The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
- "FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
What is our primary use case?
We use FortiEDR to detect malicious activities that primarily occur on the endpoints. For example, it can catch a server downloading malicious software or a user accidentally accessing a harmful URL. Three or four engineers manage the solution.
What is most valuable?
The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.
What needs improvement?
FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.
If I'm scanning assets from the backend, I should be able to tell from my end if any malicious files were installed onto the server. It may be any server like Windows Server or the operating system for an endpoint laptop or desktop.
For how long have I used the solution?
We deployed FortiEDR around eight or nine months ago.
What do I think about the stability of the solution?
I rate FortiEDR 10 out of 10 for stability.
How are customer service and support?
Fortinet support is excellent. I don't deal with the Fortinet firewall, but a few of my colleagues are on the firewall team, and they say their T1 or P2 calls are handled smoothly.
How was the initial setup?
Setting up FortiEDR isn't difficult.
What other advice do I have?
I rate FortiEDR 10 out of 10. I say go for it.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free EDR (Endpoint Detection and Response) Report and find out what your peers are saying about Fortinet, CrowdStrike, SentinelOne, and more!
Updated: November 2023
Product Categories
EDR (Endpoint Detection and Response)Popular Comparisons
Microsoft Defender for Endpoint
CrowdStrike Falcon
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Intercept X Endpoint
Elastic Security
Symantec Endpoint Security
Trend Micro Apex One
Proofpoint Email Protection
VMware Carbon Black Endpoint
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Trellix Endpoint Security
Buyer's Guide
Download our free EDR (Endpoint Detection and Response) Report and find out what your peers are saying about Fortinet, CrowdStrike, SentinelOne, and more!
Quick Links
Learn More: Questions:
- What are pros and cons of CrowdStrike Falcon vs Fortinet FortiEDR?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?
- What is the best EDR or XDR product for a company with 9000 employees?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Do we need to use both EDR and Antivirus (AV) solutions for better protection of IT assets?
- How does EternalBlue work?