Skip to main content
TrustRadius
FortiEDR

FortiEDR

Overview

What is FortiEDR?

FortiEDR delivers automated endpoint security that integrates with the Fortinet Security Fabric and other solutions. FortiEDR identifies and stops breaches in real time automatically and efficiently. FortiEDR, part of the Fortinet SecOps Platform, proactively shrinks the attack surface, prevents malware…

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Endpoint Security Software

Be the first one in your network to review FortiEDR, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiEDR?

FortiEDR delivers automated endpoint security that integrates with the Fortinet Security Fabric and other solutions. FortiEDR identifies and stops breaches in real time automatically and efficiently. FortiEDR, part of the Fortinet SecOps Platform, proactively shrinks the attack surface, prevents…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is FortiEDR?

FortiEDR delivers automated endpoint security that integrates with the Fortinet Security Fabric and other solutions. FortiEDR identifies and stops breaches in real time automatically and efficiently. FortiEDR, part of the Fortinet SecOps Platform, proactively shrinks the attack surface, prevents malware infection, detects and defuses potential threats immediately, and automates response and remediation procedures with customizable playbooks across legacy and current Windows, macOS, and Linux devices.

FortiEDR Use Cases

  • Real-Time Breach Detection - During a security incident, FortiEDR can prevent data exfiltration and protect against ransomware. It will also roll back malicious changes.
  • Attack Surface Reduction - FortiEDR can discover and control rogue devices, IoT devices, and applications, plus their respective vulnerabilities—in real time.
  • Optimized Incident Response - Pre-canned playbook-based incident response enables customized processes based on asset value, endpoint groups, and incident classification.
  • OT Protection - FortiEDR ensures high availability for OT systems even in the midst of a security incident or breach.
  • POS System Security - FortiEDR prevents data exfiltration in the event of system compromise. It delivers virtual patching to shield POS systems from vulnerabilities.


FortiEDR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation