It's a kind of virus defense that is looking to the future and not to the past.
System Engineer at StockFood GmbH
Effective virus defense that looks towards the future and secure compared to other vendors
Pros and Cons
- "The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
- "The only minor concern is occasional interference with desired programs."
What is our primary use case?
What is most valuable?
The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors.
The solution is very secure compared to other vendors.
What needs improvement?
The only minor concern is occasional interference with desired programs, although it's a necessary trade-off. Otherwise, I have no suggestions for improvement.
Another area of improvement is support. It could be faster.
In future releases, maybe some extra features could be added to make it better, and maybe the events and history could be made a little bit clearer.
For how long have I used the solution?
We've been using it for four to five years now.
Buyer's Guide
Fortinet FortiEDR
July 2025

Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,524 professionals have used our research since 2012.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
It is a scalable solution. There are around 6o end users using this solution. It is easy to scale.
How are customer service and support?
The customer service and support are quite okay. It could be better.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have used ESET. ESET is an old-style defense that has less problems with new programs, but it's not as secure as Fortinet.
We currently use both ESET and Fortinet. We have some places, especially for developers, that can't use FortiEDR because it's too restrictive.
How was the initial setup?
Installation is straightforward.
What about the implementation team?
The initial installation on the server side takes a bit of time, but if we consider the overall process, it could take about a week.
We require two people for deployment. The maintenance is easy.
What's my experience with pricing, setup cost, and licensing?
The pricing model is okay. It's not cheap, but it's not expensive either. It's a customized price. It's a yearly license. There are no extra costs.
What other advice do I have?
I would definitely recommend the solution.
Overall, I would rate the solution a nine out of ten because but the only concerns I have are that it can sometimes have problems with new programs, and the support could be a bit faster.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Assistant IT Manager - Infrastructure & Operation at Hong Kong Aircraft Engineering Co Ltd
Good detection and response capabilities with decent performance
Pros and Cons
- "The setup is pretty simple."
- "We find the solution to be a bit expensive."
What is our primary use case?
We are primarily using the solution for endpoint detection response. It's endpoint security.
We do POCs for people who wish to purchase the product.
What is most valuable?
The performance has been fine.
It's good for the detection and response to threats.
The setup is pretty simple.
Technical support has been decent in the past.
We have seen an ROI. It is worth the cost.
What needs improvement?
The stability could be better.
The scalability could be improved a bit.
We find the solution to be a bit expensive.
For how long have I used the solution?
I've been using the solution for approximately one year. I haven't used it for that long just yet.
What do I think about the stability of the solution?
The solution is mostly stable and the performance is okay. It could be better, however.
What do I think about the scalability of the solution?
The scalability is fine. I'd rate it eight out of ten, although it could always be better.
We have around 2,000 users. At this time, we do not have plans to increase the number of users.
How are customer service and support?
We've used technical support several times. They were fine. I do not have any complaints about the level of service.
Which solution did I use previously and why did I switch?
We did not previously use a different EDR solution. This is the first product of this nature that we have used.
How was the initial setup?
The setup is pretty simple. The deployment takes less than one month. For the most part, the setup process is pretty reasonable and not complex.
We have a few people that are able to handle the deployment and maintenance.
What was our ROI?
We have witnessed ROI. It is worth the money.
What's my experience with pricing, setup cost, and licensing?
The pricing is a bit expensive. I'd rate it eight out of ten, with ten being very expensive.
What other advice do I have?
We're using the latest version of the solution.
I'd rate the solution eight out of ten overall. I'd recommend the solution to others.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiEDR
July 2025

Learn what your peers think about Fortinet FortiEDR. Get advice and tips from experienced pros sharing their opinions. Updated: July 2025.
861,524 professionals have used our research since 2012.
Sales Specialist at Armata Cyber Security
It's well-priced for all the features it offers
Pros and Cons
- "I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
- "The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
What is our primary use case?
We use FortiEDR for EDR on our internal environment, which includes about 2,900 endpoints.
What is most valuable?
I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. I can also simulate phishing attacks.
What needs improvement?
The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.
For how long have I used the solution?
I have used FortiEDR for about 10 years.
What do I think about the stability of the solution?
I rate FortiEDR a 10 out of 10 for stability.
What do I think about the scalability of the solution?
I rate FortiEDR a six out of ten for scalability. It's scalable if you add on more product sets, but it isn't scalable by itself. You can add Fortinet solutions like FortiManager and FortiClient Configurator to improve the scalability. We have clients of all sizes. Around 40 percent are small businesses, 40 percent are medium-sized companies, and 20 percent are large enterprises.
How are customer service and support?
I rate Fortinet support a 10 out of 10. They have a strong team, and tickets are addressed quickly once they're logged on the portal.
How would you rate customer service and support?
Positive
How was the initial setup?
I rate FortiEDR an eight out of ten for ease of setup. The console is easy to set up, and there are ample tutorials on YouTube about how to do it. A 10-year-old could probably configure it accurately.
FortiEDR is typically deployed on-prem for top SMB clients and multinational enterprises. We may use it on the cloud for our smaller clients. The deployment process involves scoping, due diligence, configuration, and testing. We have a detailed internal process at my company. Deployment requires two staff members.
What's my experience with pricing, setup cost, and licensing?
I rate FortiEDR an eight out of ten for affordability.
What other advice do I have?
I rate FortiEDR an eight out of ten. I give FortiEDR a high mark because it's well-priced for its features. It's a better value than other tools, such as Microsoft Defender.
My advice to potential users is to understand your precise requirements and know that there are limitations around iOS and Linux. Before deploying, you should ensure that FortiEDR best fits your current environment.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Presales Engineer at Sencinet
Easy to configure and used for endpoint protection
Pros and Cons
- "It's easy to configure and integrate the solution with the current network because it is used by Fortinet clients."
What is our primary use case?
Clients use the solution for endpoint protection purposes.
What is most valuable?
It's easy to configure and integrate the solution with the current network because it is used by Fortinet clients.
For how long have I used the solution?
I have been using Fortinet FortiEDR for two years.
What do I think about the stability of the solution?
Fortinet FortiEDR is a stable solution.
What do I think about the scalability of the solution?
Fortinet FortiEDR is a scalable solution.
I rate the solution’s scalability ten out of ten.
What's my experience with pricing, setup cost, and licensing?
The solution costs less than 10,000 for 100 users. Users have to pay additional costs to have the solution on the cloud.
What other advice do I have?
Fortinet FortiEDR provides good documentation and training for its partners. I would recommend the solution to other users.
Overall, I rate the solution ten out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Senior Consultant at a tech consulting company with 10,001+ employees
protects specific applications, prevents unauthorized software installations and controls lateral movement
Pros and Cons
- "We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network."
- "The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies."
What is our primary use case?
After experiencing issues with ransomware, the company decided to implement technology that could enhance endpoint protection. As a result, we partnered with Fortinet and chose to use FortiEDR in our environment. FortiEDR helps block USB devices, protects specific applications, prevents unauthorized software installations, and controls lateral movement within the network. This allows us to maintain greater control over third-party devices and software within our IT infrastructure.
How has it helped my organization?
We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network. Employees who request access to such software can open a ticket. We'll then conduct a review to determine if allowing the software or if it should remain blocked is necessary. This policy helps us maintain a secure environment by controlling the use of low-rated software.
What is most valuable?
The best feature is FortiEDR's integration with the operating system kernel. In our case, we're using it on endpoints running Microsoft Windows 11, and this integration provides enhanced protection. FortiEDR safeguards all applications, scripts, and behaviors on the machine by embedding with the OS. The key modules we rely on include Execution Prevention, Exfiltration Prevention, and Ransomware Prevention. These are the most critical protections for our devices.
What needs improvement?
The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies. We have some filters to block potential malicious scripts on the Roast. It blocks USB devices, like storage or other devices that the company does not allow, from trying to present some malware, etc.
For how long have I used the solution?
I have been using Fortinet FortiEDR for six to eight months. We are a partner of Fortinet.
How was the initial setup?
The installation process on the host is straightforward, though Fortinet could improve it, such as allowing email distribution lists. We work around this by providing the software and installation password to the IT team, who then deploy it on the machines.
Our company has around forty employees, and they travel, the deployment generally takes about five days to complete.
What was our ROI?
Security is implemented in layers. Protecting our endpoints is essential because we relied on a Microsoft solution that didn't provide centralized management or visibility into our network's behavior. It's important to have full control over the network, like FortiGate and wireless controllers, at the endpoint level.
What other advice do I have?
Overall, I rate the solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Senior System Engineering at CORE NV
Sends timely alerts about threats detected in the environment, but it is not user-friendly, and the agent updates are difficult
Pros and Cons
- "I get alerts when scripts are detected in the environment."
- "The solution is not user-friendly."
What is our primary use case?
We are using the AirGap edition. The solution is used for threat hunting. Some things are aligned to update the database to keep up with the vulnerabilities and threats on the internet.
What is most valuable?
I get alerts when scripts are detected in the environment. I can immediately stop the process. I can see which processes are running and immediately allow, stop, or reverse the damage.
What needs improvement?
The solution is not user-friendly. It is a bit hard for me. We must have the knowledge needed to find the threats using the product. We must know how to navigate and investigate using the tool. I think the usage is limited for AirGap users. We cannot use AI. Keeping up with the agent updates is a little bit difficult. Fortinet must make agent updates easier.
I run the solution on-premise. One of the VMs needs a lot of memory. It takes a lot of resources off of my VMware. I know I need resources to run threat hunting. The vendor advised me to go to the cloud. However, it's not up to me to go to the cloud. I need my CEO’s approval.
For how long have I used the solution?
I have been using the solution for three years.
How are customer service and support?
I have directly contacted the engineering staff. When I open a ticket, I can contact support immediately. The team helps me with my problems.
How would you rate customer service and support?
Positive
What's my experience with pricing, setup cost, and licensing?
The solution is not expensive. However, CrowdStrike is more expensive.
Which other solutions did I evaluate?
CrowdStrike is much more advanced than FortiEDR. CrowdStrike is fully on the cloud and has AI features. I think it has a SOC team, too. The user interface is great. According to the reviewers, CrowdStrike is the number one tool for cybersecurity. I am evaluating CrowdStrike so that we can move to CrowdStrike in the future.
What other advice do I have?
The solution provides online training that we can use to learn how to use the product. My recommendation depends on an organization's budget. However, I will recommend CrowdStrike more than Fortinet. Overall, I rate the product a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Implementer
Senior Manager Business Development at Adapt Information Technologies (Pvt) Ltd
Offers competitive prices compared to the other vendors in the market
Pros and Cons
- "The product's initial setup phase is very easy."
- "I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
What is our primary use case?
The competition of Fortinet FortiEDR is with CrowdStrike in Sri Lanka, especially if I consider the banking and BFSI sectors, where most of the network areas are handled by Fortinet. With Fortinet FortiEDR, the customers get security and endpoint security for their networks. My company deals with Fortinet FortiEDR for our customers.
What is most valuable?
With Fortinet FortiEDR, the console is available with the product through the vendor network, which takes care of the security part while offering firewall functionalities. The product offers everything in the same console. With Fortinet, The customers do not face any issues when using other resources in the tool since they don't have to handle the consoles separately. With Fortinet, one person or one resource can handle two consoles together.
What needs improvement?
Right now, my company focuses on the on-premises version of the product since the cloud competencies offered by the tool are comparatively a bit less. I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.
For how long have I used the solution?
I have been using Fortinet FortiEDR for a year. My company functions as a reseller of the product.
What do I think about the stability of the solution?
Fortinet FortiEDR experiences a good journey in Sri Lanka if you consider the prices it offers and the competitive nature with Check Point and other vendors. Fortinet FortiEDR enjoys a good journey in Sri Lanka when compared to the other vendors. There is no need to convince the customer that Fortinet FortiEDR is good, as they already know about the advantages of the tool. Customers know about the other products in the market and know how the other tools are when compared to Fortinet FortiEDR. In general, customers have knowledge about Fortinet FortiEDR and the other products in the market. I have no complaints about the product since I don't find any disadvantages when it comes to Fortinet FortiEDR.
What do I think about the scalability of the solution?
My company deals with around ten customers of the product that deals in the software industry. There are some customers of my company from the banking and finance sectors who prefer the product's on-premises version.
How are customer service and support?
My company's engineers contact Fortinet FortiEDR's support team. When my company undertakes the process of customer onboarding, our technical team ensures that they directly handle the customer for a year with the help of support from Fortinet's team. As per my knowledge, Fortinet offers good support compared to the other vendors in the market.
How was the initial setup?
The product's initial setup phase is very easy.
The solution is deployed on an on-premises model.
The time required to deploy the solution depends on the needs of our company's customers. My company's engineers handle the product's deployment area. It takes around a month to deploy the solution.
What's my experience with pricing, setup cost, and licensing?
Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also know about the prices of the Other products in the market, and they are aware that Fortinet FortiEDR's prices are cost-effective.
What other advice do I have?
I recommend the product to those who plan to use it, but I will definitely ask them about the network security platforms they use in their environment. I would definitely recommend Fortinet FortiEDR to those who already have Fortinet products in their environment.
The integration with other Fortinet solutions has not impacted our company's security strategy.
Considering the list of complaints that my company has received regarding the product from our customers, I rate the overall product an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. customer/reseller
CISO at DSA
Helped our organization by providing reports that identify network weaknesses
Pros and Cons
- "The most valuable feature is the analysis, because of the beta structure."
- "FortiEDR can be improved by providing more detailed reporting."
What is our primary use case?
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities.
How has it helped my organization?
Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses.
With the proper training, the solution is easy to use.
In some cases, the solution has freed up around three and a half hours of our staff's time so that they can work on other projects.
What is most valuable?
The most valuable feature is the analysis, because of the beta structure.
What needs improvement?
FortiEDR can be improved by providing more detailed reporting.
For how long have I used the solution?
I have been using Fortinet FortiEDR for seven years.
What do I think about the stability of the solution?
I give the stability of the solution a seven out of ten.
What do I think about the scalability of the solution?
FortiEDR is a scalable solution because it has a well-structured and manageable report that is easy to understand.
Which solution did I use previously and why did I switch?
We previously used a different solution, but I cannot recall its name.
What other advice do I have?
I give Fortinet FortiEDR an eight out of ten.
I came here to test ICS points and get some tools for VFDs. API security is becoming increasingly important, as we use a lot of APIs in our government. We need to test APIs to ensure they are secure, especially as ransomware attacks are also on the rise.
This is my fourth time coming to this RSA. I bought a new product here this time. We can see everything in one room, which makes it easy for us to understand and also make new contacts.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: July 2025
Product Categories
Endpoint Detection and Response (EDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Microsoft Defender XDR
IBM Security QRadar
HP Wolf Security
Elastic Security
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
Trend Vision One
Huntress Managed EDR
Check Point Harmony Endpoint
Intercept X Endpoint
Buyer's Guide
Download our free Fortinet FortiEDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are pros and cons of CrowdStrike Falcon vs Fortinet FortiEDR?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- What is the difference between EDR and traditional antivirus?
- What is your recommendation for a 5-star EDR with low resource consumption for a financial services company?
- Which is the best EDR for a logistics company with 500-1000 employees?
- What is the best EDR or XDR product for a company with 9000 employees?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Do we need to use both EDR and Antivirus (AV) solutions for better protection of IT assets?
- How does EternalBlue work?