We had some customers looking for an EDR solution for their endpoint devices based on their company's security posture and standing. So Fortinet FortiEDR was recommended to them.
Pre-Sales Engineer at Cable & Wireless Communications
A stable EDR solution for endpoint devices, but its installation from a central installation server could be improved
Pros and Cons
- "Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
- "The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
What is our primary use case?
What is most valuable?
Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture. Our clients are happy with the solution.
What needs improvement?
The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.
What do I think about the stability of the solution?
Once it was up and running, customers didn't have any complaints about the product's stability.
Buyer's Guide
Fortinet FortiEDR
July 2025

Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
860,632 professionals have used our research since 2012.
What do I think about the scalability of the solution?
Fortinet FortiEDR's scalability is okay, and we like the product.
How was the initial setup?
I rate Fortinet FortiEDR a six out of ten for the ease of its initial setup. The engineers had some trouble setting up the solution, and they had to contact Fortinet to get some help.
What other advice do I have?
Overall, I rate Fortinet FortiEDR a seven out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner

Assistant Director at a university with 1,001-5,000 employees
The rule creation, monitoring, and inspection profiles are great
Pros and Cons
- "Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
- "Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
What is our primary use case?
We use Fortinet firewalls for perimeter security at six to seven of our locations.
How has it helped my organization?
It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer.
As a firewall the solution is great, we never had any issues.
We saw time to value within three to four months of the firewall deployment.
What is most valuable?
Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.
What needs improvement?
Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.
For how long have I used the solution?
I have been using Fortinet FortiEDR for almost five years.
What do I think about the stability of the solution?
The stability is generally good. We had one problem once, but otherwise, it has been good.
What do I think about the scalability of the solution?
I don't think Fortinet FortiEDR is scalable with other vendors and new cloud provisionings, such as Azure or other cloud providers. I need to evaluate it further.
How are customer service and support?
Technical support is good, but there are sometimes problems with reachability.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I used Check Point and Cisco firewalls in my previous companies. At my current company, we use Fortinet, which I find to be a good firewall.
How was the initial setup?
The initial deployment was complex, but that is expected in any firewall environment.
What about the implementation team?
We use a migrator for the implementation and they were good.
What was our ROI?
We have seen a return on investment over the past four years. We can be assured of the perimeter security system's stability and ability to sustain itself in good conditions.
What's my experience with pricing, setup cost, and licensing?
I'm not familiar with pricing, but it looks a bit costly compared to other vendors.
Which other solutions did I evaluate?
Fortinet FortiEDR was installed before I joined my organization but it was a good choice.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
We are looking for max solutions from vendors. We may look at VPN solutions as well.
Attending RSA is an opportunity to network and compare products from vendors around the world which are interesting.
Attending RSA gives us the opportunity to compare products and understand the latest technology. This is something that is really valuable.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiEDR
July 2025

Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
860,632 professionals have used our research since 2012.
Security Analyst at a tech vendor with 10,001+ employees
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
Pros and Cons
- "Fortinet has helped free up around 20 percent of our staff's time to help us out."
- "ZTNA can improve latency."
What is our primary use case?
We use FortiAI, FortiSIEM, and FortiEDR.
How has it helped my organization?
Fortinet helped us scale large-scale deals with clients because of its strong offerings.
Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively.
Fortinet has helped free up around 20 percent of our staff's time to help us out.
We saw time to value within two weeks of implementing the solution, which strengthened our use cases.
What is most valuable?
I would say FortiSIEM, is a good alternative to Splunk.
The focus area for analytics is to tie it into the firewall components within SD-WAN.
What needs improvement?
ZTNA can improve latency. I believe that a lot of the focus is on SD-WAN.
For how long have I used the solution?
I have been using Fortinet FortiEDR for four years.
What do I think about the stability of the solution?
I rate Fortinet's stability a ten out of ten.
What do I think about the scalability of the solution?
I rate Fortinet's scalability a nine out of ten.
How are customer service and support?
Fortinet's technical support is top-notch. They have a partner manager, technical account reps, and a lot of ongoing community activities to ensure that people stay up-to-date on the latest information.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup requires a lot of communication with the business to gather and clarify requirements.
What about the implementation team?
We worked with Fortinet to implement the solution, and then our team of technical staff deployed it.
What was our ROI?
We have seen a return on investment. Teams are being hired and staffed to meet the demand of having Fortinet implemented on our client projects.
What's my experience with pricing, setup cost, and licensing?
The pricing is typical for enterprises and fairly priced. Deals are negotiated with an account manager.
Which other solutions did I evaluate?
We evaluated Palo Alto Networks. However, we felt that they did not have the entire suite of analytics that I was looking for. Fortinet, on the other hand, seems to have a more diversified offering in this area.
What other advice do I have?
I give Fortinet FortiEDR a nine out of ten.
The RSA conference helps me stay up-to-date on technology. It also helps me think differently about my use cases. Sometimes, a feature is supported, but other times, vendors may not have it. There may be a reason why they're not doing things the way they say they will.
Attending RSA has an impact on our organization's cybersecurity purchases. In fact, some of the vendors I spoke to told me that a group had already scheduled a meeting with us, which I was unaware of.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Information Security Analyst at a energy/utilities company with 1,001-5,000 employees
The consoles are easy to read, and I like the ability to move assets from one to the other
Pros and Cons
- "The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
- "FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
What is our primary use case?
We use FortiEDR to detect malicious activities that primarily occur on the endpoints. For example, it can catch a server downloading malicious software or a user accidentally accessing a harmful URL. Three or four engineers manage the solution.
What is most valuable?
The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.
What needs improvement?
FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.
If I'm scanning assets from the backend, I should be able to tell from my end if any malicious files were installed onto the server. It may be any server like Windows Server or the operating system for an endpoint laptop or desktop.
For how long have I used the solution?
We deployed FortiEDR around eight or nine months ago.
What do I think about the stability of the solution?
I rate FortiEDR 10 out of 10 for stability.
How are customer service and support?
Fortinet support is excellent. I don't deal with the Fortinet firewall, but a few of my colleagues are on the firewall team, and they say their T1 or P2 calls are handled smoothly.
How was the initial setup?
Setting up FortiEDR isn't difficult.
What other advice do I have?
I rate FortiEDR 10 out of 10. I say go for it.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Consultant at a tech consulting company with 10,001+ employees
protects specific applications, prevents unauthorized software installations and controls lateral movement
Pros and Cons
- "We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network."
- "The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies."
What is our primary use case?
After experiencing issues with ransomware, the company decided to implement technology that could enhance endpoint protection. As a result, we partnered with Fortinet and chose to use FortiEDR in our environment. FortiEDR helps block USB devices, protects specific applications, prevents unauthorized software installations, and controls lateral movement within the network. This allows us to maintain greater control over third-party devices and software within our IT infrastructure.
How has it helped my organization?
We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network. Employees who request access to such software can open a ticket. We'll then conduct a review to determine if allowing the software or if it should remain blocked is necessary. This policy helps us maintain a secure environment by controlling the use of low-rated software.
What is most valuable?
The best feature is FortiEDR's integration with the operating system kernel. In our case, we're using it on endpoints running Microsoft Windows 11, and this integration provides enhanced protection. FortiEDR safeguards all applications, scripts, and behaviors on the machine by embedding with the OS. The key modules we rely on include Execution Prevention, Exfiltration Prevention, and Ransomware Prevention. These are the most critical protections for our devices.
What needs improvement?
The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies. We have some filters to block potential malicious scripts on the Roast. It blocks USB devices, like storage or other devices that the company does not allow, from trying to present some malware, etc.
For how long have I used the solution?
I have been using Fortinet FortiEDR for six to eight months. We are a partner of Fortinet.
How was the initial setup?
The installation process on the host is straightforward, though Fortinet could improve it, such as allowing email distribution lists. We work around this by providing the software and installation password to the IT team, who then deploy it on the machines.
Our company has around forty employees, and they travel, the deployment generally takes about five days to complete.
What was our ROI?
Security is implemented in layers. Protecting our endpoints is essential because we relied on a Microsoft solution that didn't provide centralized management or visibility into our network's behavior. It's important to have full control over the network, like FortiGate and wireless controllers, at the endpoint level.
What other advice do I have?
Overall, I rate the solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Cybersecurity Lead at a tech vendor with 10,001+ employees
Easy to configure and use, and improved our customer satisfaction
Pros and Cons
- "Fortinet is very user-friendly for customers."
- "To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
What is our primary use case?
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions.
How has it helped my organization?
Fortinet has improved our customer satisfaction. This is primarily what I see.
Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure.
Fortinet helps free up around 14 percent of our staff's time to work on other projects.
What is most valuable?
Fortinet is very user-friendly for customers. The support is also very good.
What needs improvement?
To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.
For how long have I used the solution?
We are a global system integration partner with Fortinet, and we have been reselling Fortinet products for more than ten years.
What do I think about the stability of the solution?
I give the stability an eight out of ten.
What do I think about the scalability of the solution?
I give the scalability a seven out of ten. Fortinet must consider performance when scaling, and ensure that the performance is not impacted.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We switched to Fortinet because it is easy to use.
How was the initial setup?
The initial setup is straightforward. The deployment configuration is straightforward.
What about the implementation team?
We are a reseller, so we implement the solution for our clients.
What was our ROI?
We have seen a return on investment in the form of time saved and increased customer satisfaction.
What's my experience with pricing, setup cost, and licensing?
The pricing is good. Prices used to be lower, but I think they are getting higher.
Which other solutions did I evaluate?
I evaluated Palo Alto and Check Point firewalls. Fortinet is user-friendly.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
The time to value depends on the complexity of the solution and can take anywhere from two to fifteen days.
This is my third time attending RSA. I always look forward to meeting my old friends, and I always come away with a lot of knowledge.
Attending RSA gives us the opportunity to explore new cybersecurity vendors for potential future purchases.
Disclosure: My company has a business relationship with this vendor other than being a customer. GSI partner
The solution is not stable, or easy to deploy, but it is scalable
Pros and Cons
- "Forensics is a valuable feature of Fortinet FortiEDR."
- "The solution is not stable."
What is our primary use case?
The primary use case of the solution is to help protect our components.
What is most valuable?
Forensics is a valuable feature of Fortinet FortiEDR.
What needs improvement?
When the Fortinet FortiEDR is enabled sometimes our applications stop. The solution causes our applications to crash. There is room for better integration to prevent stability.
The exception handling for the on-prem version has a cap compared to the cloud version and can be improved.
For how long have I used the solution?
I have been using the solution for ten months.
What do I think about the stability of the solution?
The solution is not stable. I give the stability a two out of ten.
What do I think about the scalability of the solution?
The solution is scalable.
We have 2,000 people using the solution.
How are customer service and support?
We have a premium technical support service through Fortinet.
How was the initial setup?
The initial setup is complex. I give the deployment a three out of ten.
We are still in the process of deploying the solution.
What's my experience with pricing, setup cost, and licensing?
The price is comprable to other endpoint security solutions.
What other advice do I have?
I give the solution a five out of ten.
Three dedicated people are required for maintenance.
I do not recommend the on-premise version of the Fortinet FortiEDR. I recommend people use the cloud version instead because it is more stable.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Project Coordinator at ELECTUS
An effective endpoint that is easy to set up and simple to expand
Pros and Cons
- "The stability is very good."
- "We'd like to see more one-to-one product presentations for the distribution channels."
What is our primary use case?
The implementation that we have is on one municipality in Serbia with, for example, 300 plus users. It was the FortiGate F200 EDR solution with an appliance and the necessary one-year support.
What is most valuable?
The best features depends on the customer. Our primary goal is to our customers. Mostly our customers use this as an endpoint solution for the workstations and really find it quite effective.
The stability is very good.
It is scalable.
The solution is pretty straightforward to set up.
What needs improvement?
We'd like to see more one-to-one product presentations for the distribution channels. You must know the technical issues and technical possibilities of this solution very well. It would be nice to have some sort of help to explain the potential of the product.
For how long have I used the solution?
I've been using the solution for approximately three years.
What do I think about the stability of the solution?
The solution is stable and reliable. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
The scalability is okay. If you want to expand on some other products in the Fortinet Portfolio, it is very, very easy. For example, we're also using Fortinet's FortiNAC solution for IoT platforms or IoT devices.
We have 500 users that use this solution daily.
How are customer service and support?
We haven't really dealt with technical support.
Which solution did I use previously and why did I switch?
We do have EDR solutions from other companies as well.
How was the initial setup?
We are a technical crew. Therefore, we had nice training, and everything worked quite well. We are satisfied with the process. It's not too difficult. That said, you must have knowledge of the product if you want to do an implementation for this kind of device. On a scale of one to ten, it's a seven. It's okay.
What's my experience with pricing, setup cost, and licensing?
The pricing is pretty reasonable. I would rate it four out of five in terms of affordability.
What other advice do I have?
We are a Fortinet partner. We are a system integrator company. We have some projects that use FortiGate products. We are a company that does business only in the public sector, in the government sector. We don't do corporate.
I'd advise those new to the solution to go one step at a time and not immediately try to tackle all of the features at once. As you grow, you can keep adding on and begin to implement other services.
I'd rate the solution nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner

Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: July 2025
Product Categories
Endpoint Detection and Response (EDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Microsoft Defender XDR
IBM Security QRadar
HP Wolf Security
Elastic Security
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
Trend Vision One
Huntress Managed EDR
Check Point Harmony Endpoint
Intercept X Endpoint
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are pros and cons of CrowdStrike Falcon vs Fortinet FortiEDR?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?
- What is the best EDR or XDR product for a company with 9000 employees?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Do we need to use both EDR and Antivirus (AV) solutions for better protection of IT assets?
- How does EternalBlue work?