Fortinet FortiClient vs Stormshield Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Fortinet Logo
10,610 views|7,874 comparisons
90% willing to recommend
Stormshield Logo
226 views|183 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiClient and Stormshield Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiClient vs. Stormshield Endpoint Security Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Forensics is a valuable feature of Fortinet FortiEDR.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product's initial setup phase is very easy.""It is stable and scalable.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"You can scale the product.""The service is centralized.""The configuration is the most valuable feature.""The setup for FortiClient is really straightforward.""The integration of VPN services with endpoint security is valuable.""The technical support from Fortinet and local vendors is good.""When the user gets authenticated, I can assign a different VPN or network to each user.""What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently."

More Fortinet FortiClient Pros →

"The feature I find most valuable is that it protects the global station."

More Stormshield Endpoint Security Pros →

Cons
"Making the portal mobile friendly would be helpful when I am out of office.""The solution is not stable.""The only minor concern is occasional interference with desired programs.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Detections could be improved.""The solution is not user-friendly.""FortiEDR can be improved by providing more detailed reporting.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand.""Technical support needs to determine priority level based on the cases rather than the support package bundle.""We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor.""The solution can improve by adding new remote console or endpoint features to make the solution easier to use.""There is room for improvement by increasing the solution's knowledge base.""The only thing that is lacking in this product is the support. Their support can be improved.""The solution could be more secure. I would like to see more safety features.""The pricing could use improvement."

More Fortinet FortiClient Cons →

"The solution's integration with the Windows environment could be better."

More Stormshield Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    FortiClient
    SkyRecon Systems StormShield Security Suite
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Stormshield offers innovative end-to-end security solutions worldwide to protect networks (Stormshield Network Security), workstations (Stormshield Endpoint Security) and data (Stormshield Data Security). These next-generation trusted solutions ensure the protection of strategic information and are deployed through a partner network of distributors, integrators and operators in businesses of all sizes, government institutions and defense organizations worldwide.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Arkoon, Netasq
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization36%
    Computer Software Company11%
    Comms Service Provider5%
    Government5%
    No Data Available
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise47%
    Large Enterprise32%
    No Data Available
    Buyer's Guide
    Fortinet FortiClient vs. Stormshield Endpoint Security
    May 2024
    Find out what your peers are saying about Fortinet FortiClient vs. Stormshield Endpoint Security and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 14th in Endpoint Protection Platform (EPP) with 86 reviews while Stormshield Endpoint Security is ranked 65th in Endpoint Protection Platform (EPP). Fortinet FortiClient is rated 8.0, while Stormshield Endpoint Security is rated 8.0. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Stormshield Endpoint Security writes "Protects the global station and has good stability ". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, Microsoft Azure VPN Gateway and Ivanti Connect Secure, whereas Stormshield Endpoint Security is most compared with . See our Fortinet FortiClient vs. Stormshield Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.