2020-04-28T08:50:00Z

What advice do you have for others considering FortiEDR?

Julia Miller - PeerSpot reviewer
  • 0
  • 1
PeerSpot user
1

1 Answer

ChandanMunshi - PeerSpot reviewer
Real User
Top 5
2020-04-28T08:50:00Z
Apr 28, 2020

As of now, it's very good. We don't have a lot of challenges. The EDR concept is new to the market. It doesn't have a lot of competition. As of now, we don't have a lot of user input. If it's on the market for a few more years, I'm sure people will have more feedback. We do our own documentation and share the whitepapers with our clients. I don't find Fortinet to be a difficult tool. The reporting is good and designed in a way that even a newcomer can use it easily. As of now those clients who have migrated from other security vendors don't have a lot of challenges. The clients appreciate the technology and report that they have tangible benefits. I would rate it a nine out of ten. All of the requirements are addressed nicely and the security is covered. It has everything it needs.

Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Search for a product comparison
Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected. Fortinet FortiEDR Features Fortinet FortiEDR has many valuable key features, including: Easily customizable Real-time proactive risk...
Download Fortinet FortiEDR ReportRead more