Fortinet FortiClient vs Fortinet FortiSandbox comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Fortinet Logo
10,859 views|8,065 comparisons
90% willing to recommend
Fortinet Logo
3,107 views|1,892 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiClient and Fortinet FortiSandbox based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiClient vs. Fortinet FortiSandbox Report (Updated: March 2020).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Ability to get forensics details and also memory exfiltration.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Impressive detection capabilities""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is stable and scalable.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"This is a solid and stable solution.""I find it very easy to configure and also very stable.""The return on investment was very reasonable. It was low cost and it functioned, so the return on investment was excellent.""The Fortinet FortiClient is simple to use.""The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy.""It works well and the performance is good.""The stability is pretty good.""It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides."

More Fortinet FortiClient Pros →

"The initial setup is straightforward.""The main benefit of Fortinet FortiSandbox is that it allows organizations to detect and prevent unknown threats from entering an infrastructure.""The dynamic behavior analysis is excellent. We have many attacks caught by the FortiSandbox as zero-day attacks. Additionally, the administration is simple and can be customized to fit your companies needs.""The solution has the highest stability...The solution's setup is not complex as they are already included in Fortinet.""It is an easily scalable solution.""The product is great. It can be deployed on the cloud or on-premises.""What I find most valuable, is that it is easy to use.""You have access to a report as to what behaviors the example file entered in the registry."

More Fortinet FortiSandbox Pros →

Cons
"The support needs improvement.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""I haven't seen the use of AI in the solution.""The dashboard isn't easy to access and manage.""We'd like to see more one-to-one product presentations for the distribution channels.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The solution is not user-friendly."

More Fortinet FortiEDR Cons →

"It has a horrible performance. It is one of the most unstable VPNs I have ever used.""FortiClient's encryption key could be stronger so that it's not broken too easily.""As far as I can tell, the solution only has one single function, so they could expand its functionality.""The pricing of the solution should be less expensive.""Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right. Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox.""They have an EDR feature for end protection detection and response, and this is actually with an add-on subscription, which is charged separately. What I would like to see is this included with the base cost.""The solution has some issues with stability on the user side.""Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time."

More Fortinet FortiClient Cons →

"I would like to have machine learning added to the solution in a future release.""Product could include a user interface and be made simpler for customers to configure.""The product is good but it could be speedier. In addition, it's quite complex.""Fortinet FortiSandbox can improve by decreasing the time of analysis response. Other solutions have a better response time, such as WildFire.""The reporting tools could be improved in Fortinet FortiSandbox.""It should be easier to import custom virtual machines. Some of the VMs that are in FortiSandbox don't have the applications that we have in our environment. We need to import a VM with specific applications that we use in our environment. Have all the licenses because this is a real environment. You need a license for the Windows client you run on it. It's possible to import custom VMs, but it's a pain to do it. I would like a tool that simplifies the process.""The licensing can be very confusing. It needs to be simplified.""Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor."

More Fortinet FortiSandbox Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "There are no costs in addition to the standard licensing fees."
  • "There are additional costs, which isn't included in the licensing fee."
  • "The solution is not expensive at all."
  • "Altogether, it is about €10,000 for the Sandbox and Email Gateway."
  • "We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
  • "There is a license to use this solution."
  • "Fortinet is more reasonable than Palo Alto."
  • "The price is competitive."
  • More Fortinet FortiSandbox Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:The real-time analysis capability of FortiSandbox is beneficial for email analysis.
    Top Answer:Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the… more »
    Top Answer:The solution must focus on API integration with other vendors.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    FortiClient
    FortiSandbox
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Fortinet FortiSandbox is a behavior-based threat detection solution that prevents and detects malicious code in files transferred within the organization. It is integrated with FortiGate firewalls and FortiMail for threat protection and can be used for monitoring and reporting. The solution inspects files in a virtual environment with different types of virtual machines and can block or quarantine files based on their score. 

    The most valuable features include dynamic behavior analysis, manual scan features, easy management and configuration, fast scanning, scalability, customization, and ICAP protocol. The solution is cost-effective and faster than other sandbox solutions, with a good user interface.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company23%
    Comms Service Provider15%
    Financial Services Firm15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization36%
    Computer Software Company11%
    Comms Service Provider6%
    Government5%
    REVIEWERS
    Computer Software Company21%
    Comms Service Provider17%
    Energy/Utilities Company13%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise47%
    Large Enterprise32%
    REVIEWERS
    Small Business38%
    Midsize Enterprise38%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    Buyer's Guide
    Fortinet FortiClient vs. Fortinet FortiSandbox
    March 2020
    Find out what your peers are saying about Fortinet FortiClient vs. Fortinet FortiSandbox and other solutions. Updated: March 2020.
    772,649 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 15th in Endpoint Protection Platform (EPP) with 86 reviews while Fortinet FortiSandbox is ranked 4th in Advanced Threat Protection (ATP) with 36 reviews. Fortinet FortiClient is rated 8.0, while Fortinet FortiSandbox is rated 8.2. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Fortinet FortiSandbox writes "Light and powerful solution design; useful to have". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, Microsoft Azure VPN Gateway and Ivanti Connect Secure, whereas Fortinet FortiSandbox is most compared with Palo Alto Networks WildFire, Trellix Network Detection and Response, Check Point SandBlast Network, Microsoft Defender for Office 365 and VMRay. See our Fortinet FortiClient vs. Fortinet FortiSandbox report.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.