Fortinet FortiClient vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Apr 10, 2023

We performed a comparison between Fortinet FortiEDR and Fortinet FortiClient based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Fortinet FortiEDR's deployment requires technical expertise, but once set up, it's straightforward. Implementing additional features such as FortiSOAR takes extra steps. Fortinet FortiClient's initial setup can take time, and the deployment is more challenging when remote access is required.
  • Features: Fortinet FortiEDR's features include customization and excellent integration with the Fortinet environment. It is also stable and scalable, with a straightforward setup for endpoint protection on workstations. Fortinet FortiClient's features include ease of use, improved network visibility, valuable telemetry, well-documented deployment, and issue resolution.
  • Pricing: Fortinet FortiEDR's pricing is competitive within its industry, but may not be affordable for small companies. Fortinet FortiClient's pricing depends on the licenses needed.
  • Service and Support: Fortinet FortiEDR's technical support is improving but still has room for growth. They work with third-party teams which may cause issues. Fortinet FortiClient's technical support is responsive and helpful. However, reaching them can be a tedious process.

Comparison Results: Based on the parameters we compared, Fortinet FortiEDR comes out ahead of Fortinet FortiClient. Fortinet FortiClient's initial setup can take time, and the deployment is more challenging, especially when remote access is required. Fortinet FortiClient's pricing depends on the licenses needed, which may make it more expensive in some cases.

To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"FortiClient's most valuable features are that it's fast and safe.""Compared to other similar solutions, it is faster in connecting.""It is a stable solution.""When the user gets authenticated, I can assign a different VPN or network to each user.""FortiClient is very easy, useful, and practical.""It's easy to use, easy to deploy, and I have more visibility over my network that shows which users are connected to the firewalls, which users are connected to the network, and what they're accessing.""The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy.""The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag."

More Fortinet FortiClient Pros →

"Fortinet is very user-friendly for customers.""The product detects and blocks threats and is more proactive than firewalls.""The product's initial setup phase is very easy.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

Cons
"The solution could be more secure. I would like to see more safety features.""The filtering process could be improved.""The user interface on the central server could be improved.""It has a horrible performance. It is one of the most unstable VPNs I have ever used.""The solution can improve by adding new remote console or endpoint features to make the solution easier to use.""The tool is expensive.""One area that could be improved is cost, but you've got to pay for what you get.""The solution requires skillful users."

More Fortinet FortiClient Cons →

"Detections could be improved.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Cannot be used on mobile devices with a secure connection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The only minor concern is occasional interference with desired programs.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Top Answer:There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors. Delays in resolving integration challenges can… more »
    Ranking
    Views
    11,105
    Comparisons
    8,245
    Reviews
    36
    Average Words per Review
    427
    Rating
    7.9
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Comparisons
    Also Known As
    FortiClient
    enSilo, FortiEDR
    Learn More
    Overview

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Top Industries
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company12%
    Comms Service Provider6%
    Government5%
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews while Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews. Fortinet FortiClient is rated 8.0, while Fortinet FortiEDR is rated 8.0. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway, Kaspersky Endpoint Security for Business and Ivanti Connect Secure, whereas Fortinet FortiEDR is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ESET Endpoint Protection Platform.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.