Skip to content Skip to navigation Skip to footer

Overview

FortiEDR identifies and stops breaches in real time automatically and efficiently. FortiEDR, part of the Fortinet SecOps Platform, proactively shrinks the attack surface, prevents malware infection, detects and defuses potential threats immediately, and automates response and remediation procedures with customizable playbooks across legacy and current Windows, macOS, and Linux devices. 

FortiEDR Advanced Endpoint Protection

See how FortiEDR detects and blocks ransomware and other file-less attacks to stop breaches in real time. It also reduces the attack surface and remotely remediates affected endpoints.

Watch Now

FortiEDR Meets Today’s Endpoint Security Requirements

Learn more about today’s requirements for endpoint security, as well as our unique detect and defuse capability to stop attacks in real time. Our kernel-based client provides more insight to stop attacks from the application down to the memory of the system. Also, understand how we prevent attacks by extending visibility and security across endpoints and workloads, no matter where they are.

Watch Now

Features and Benefits

Discover and Control

Discover and control rogue devices and applications based on risk mitigation policies.

Detect and Defuse in Real Time

Automatically detect and defuse potential threats in real time—even on compromised devices.

Automatic Incident Response

Use customizable contextual incident response playbooks that automate incident response.

Instantly Stop Attacks

Instantly stop breaches and prevent data loss and ransomware damage with no dwell time.

Gain Efficient Security Operations

Eliminate alert fatigue and optimize operations with customizable incident response processes.

Minimize Business Impact

Enable response and remediation while keeping systems online, maintaining business continuity.

100%

Protection Accuracy in SE Labs Tests

98%

Visibility in MITRE ATT&CK Evaluations

300+

Pre-built integrations with third-party solutions

FortiEDR Use Cases

Detection
Real-time Breach Protection
During a security incident, FortiEDR can prevent data exfiltration and protect against ransomware. It will also roll back malicious changes.
icon secure internet access
ATTACK SURFACE REDUCTION
FortiEDR can discover and control rogue devices, IoT devices, and applications, plus their respective vulnerabilities—in real time.
Respond
OPTIMIZED INCIDENT RESPONSE
Pre-canned playbook-based incident response enables customized processes based on asset value, endpoint groups, and incident classification.
icon ot
OT PROTECTION
FortiEDR ensures high availability for OT systems even in the midst of a security incident or breach.
Virtual Patch
POS SYSTEM SECURITY
FortiEDR prevents data exfiltration in the event of system compromise. It delivers virtual patching to shield POS systems from vulnerabilities.

Enterprise Analyst Validation

ESG Economic Validation on Fortinet SecOps Fabric
ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions. Improved security team operational efficiency and reduced risk to the organization, each by up to 99%. Written by Aviv Kaufmann, Practice Director and Principal Economic Validation Analyst at Enterprise Strategy Group. July 2023
The Quantified Benefits of Fortinet Security Operations Solutions
As enterprises evolve, new technologies emerge, and cybercriminals introduce more sophisticated attacks, security leaders and their teams face a variety of challenges in securing the organization’s networks. This new report published by Enterprise Strategy Group details the benefits of using Fortinet Security Operations solutions, including improved operational efficiency and more effective risk management.
Download Report »

Case Studies

Laguna Woods Village
Laguna Woods Village
FortiGuard Incident Response Helps Large Planned Community Recover from Ransomware
MFA Inc.
MFA Inc.
Endpoint Security and ZTNA Pave a Path to the Future for a Midwest Farming Co-op
McCombs Enterprises
McCombs Enterprises
Converging Network and Security Systems on the Fortinet Security Fabric
Temple College
Temple College
Evolving from Firewalls to Comprehensive Security Posture with Fortinet Security Fabric

Gartner Peer Reviews

At Fortinet, our top priority is always our customers. We're honored to once more be recognized as a 2023 Gartner Peer Insights Customers’ Choice for Endpoint Protection Platforms. This accolade stems from over 120 evaluations of FortiEDR with high marks for integration, deployment, and customer service. Beyond the positive ratings, 94% of those who reviewed FortiEDR are ready to endorse the solution to peers. Gartner Peer Insights Customers’ Choice 2023
★★★★★
FortiEDR - Outstanding EDR Solution Offering And Best In Class Services

I am currently administrating the FortiEDR since many Years, and working experience with this product is outstanding as compare to same solution from other vendors.

—  Director of Engineering in the IT Services Industry

★★★★★
FortiEDR Is A Good Product, Easy To Use And Light In Resource-Consumption.

We have a long and good relationship with Fortinet that expans several years. They have helped us to set up our network infrastructure and always provide support when needed

—  Network and Cybersecurity Arquitect in the Telecommunication Industry

★★★★★
FortiEDR Goes Beyond A Common EDR As It Covers Playbooks, EPP, And XDR Features.

FortiEDR is an advanced endpoint protection, detection, and response, that includes XDR functions, taking advantage of its integration with the Fortinet security fabric components; providing extensive security and correlation of network and endpoint logs to detect and block anomalies and intrusions.

—  Reviewer from the Telecommunication Industry

★★★★★
Solid EDR Product Delivered By A Solid And Secure Market Leader

the real time automated end point protection features are very positive and useful from an administration and user points of view

—  Sr. Network Administrator in the Retail Industry

★★★★★
Fortinet Fabric Integration Enable More Deeper Integration Between Endpoint And Network

FortiEDR provide realtime Detection, protection & response for workstation, servers including cloud workload.

—  Consultant in the IT Services Industry

Models and Specifications

FortiEDR features multi-tenant management in the cloud. The EDR solution can be deployed as a cloud-native, hybrid, or on-premises. It also supports air-gapped environments.

FortiEDR supports Windows, MacOS, and Linux operating systems, and offers offline protection.

Windows
Versions
XP SP2/SP3, 7, 8, 8.1, 10, and 11 (32-bit and 64-bit versions)
Windows Server
Versions
2003 SP2, R2 SP2, 2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022
Google Cloud
Versions
Compute Engine Deployments and Procurement
MacOS
Versions
El Capitan (10.11), Sierra (10.12), High Sierra (10.13), Mojave (10.14), Catalina (10.15), Big Sur (11.x), Monterey (12.x), and Ventura (13.x)
Linux
Versions
RedHat Enterprise Linux and CentOS 6.x, 7.x, and 8.x, Ubuntu LTS 16.04.x, 18.04.x, 20.04.x server, 64 bit only Oracle Linux 6.x+, 7.7+, and 8.2+, Amazon Linux AMI 2 SuSE SLES 15.1
VDI Environments
Versions
VMware Horizons 6 and 7 and Citrix XenDesktop 7

FortiCare Support & Professional Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their investments in Fortinet's products and services. To achieve this, FortiCare follows the life-cycle approach and provides unique services to help our customers in their success journeys.

Technical Support Services

Technical Support Services

Various per-device options are available for efficient operations. FortiCare Elite option provides a 15-minute response time for critical products.

Professional Services

Professional Services

Our multi-vendor experts can design and deploy a complete best practice-based solution to help you meet your network or security objectives and adopt new capabilities.

Resources

Data Sheets
Analyst Reports
Infographics
Solution Briefs
Webinars
White Papers
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric »

When security teams struggle with limited visibility and inefficient operations, it can lead to potential security breaches. This solution brief shares how integrating FortiEDR and/or FortiXDR with the Fortinet Security Fabric and third-party solutions, can offer enhanced threat detection, automated response, and a unified cybersecurity approach. This holistic ecosystem facilitates rapid threat containment, reduces security gaps, and empowers businesses with comprehensive protection.

FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty
FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty »

With XDR solutions increasingly gaining adoption, the mission today for security vendors is to build their solution to ingest multiple data lakes of security data to SOLUTION BRIEF come closer to the concept of a self-healing ecosystem.

How FortiEDR Checks Buyers’ Boxes
How FortiEDR Checks Buyers’ Boxes »

As organizations begin to evaluate new endpoint security platforms, they have various needs to fulfill and coinciding vendor solutions to those needs to choose from. This paper covers how FortiEDR helps customers check some of the common boxes between a global distribution of organizations of all sizes and from all verticals.

The Security Risks and Challenges of Cloud Computing
The Security Risks and Challenges of Cloud Computing »

Cloud misconfigurations lead to common security gaps

Protecting OT Infrastructures with Real-time, Automated Endpoint Security
Protecting OT Infrastructures with Real-time, Automated Endpoint Security »

Learn how manufacturing and critical infrastructure environment can protect their OT endpoints benefit from faster threat responses, automated actions, and avoiding disruptions to production activities.

Boosting Endpoint Security with Real-time, Automated Incident Response
Boosting Endpoint Security with Real-time, Automated Incident Response »

Advanced attacks and ransomware take just seconds to compromise endpoints and cause destruction. Learn how FortiEDR stops breaches and ransomware damage automatically.

Ecosystem

FortiEDR integrates with the Fortinet Security Fabric as well as third-party solutions to build customizable incident response playbooks based on the various user or device groups you establish.

Training & Certifications

Fortinet Certified Professional - Security Operations
In this two-day class, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality.

Schedule a Demo

FortiEDR provides endpoint prevention, detection and response in one light weight agent, delivering advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real time, and can automate response and remediation procedures with customizable playbooks. FortiEDR helps organizations stop breaches in real-time automatically and efficiently, without overwhelming security teams with a slew of false alarms or disrupting business operations.

FortiEDR News

Gartner Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook and Chris Silva, 31 December 2022.

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, Magic Quadrant is a registered trademarks of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Fortinet.

THE GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE BADGE IS A TRADEMARK AND SERVICE MARK OF GARTNER, INC. AND/OR ITS AFFILIATES AND IS USED HEREIN WITH PERMISSION. ALL RIGHTS RESERVED. GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE CONSTITUTE THE SUBJECTIVE OPINIONS OF INDIVIDUAL END-USER REVIEWS, RATINGS, AND DATA APPLIED AGAINST A DOCUMENTED METHODOLOGY; THEY NEITHER REPRESENT THE VIEWS OF, NOR CONSTITUTE AN ENDORSEMENT BY, GARTNER OR ITS AFFILIATES.