Fortinet FortiClient vs SonicWall Capture Advanced Threat Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
SonicWall Capture Advanced ...
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
Advanced Threat Protection (ATP) (28th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Fortinet FortiClient is 2.3% and it decreased by 24.1% compared to the previous year. The market share of SonicWall Capture Advanced Threat Protection is 0.0% and it increased by 178.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
Advanced Threat Protection (ATP)
1.1%
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
SHUBHAM BHINGARDE - PeerSpot reviewer
Mar 25, 2024
Acts as an additional layer for the firewall and enables organizations to manage users and traffic
We can manage users and traffic using the solution. We can use it for personal communications and virtual tunnels. Only authorized employees are allowed to access and use the VPN. Others can’t make any changes. We can create a hierarchy for the employees and allow them to access particular networks. For example, we do not allow any employee to use social media. We can monitor and restrict some websites. The product is user-friendly. The level of security depends on how well we configure the product. We can enhance the security level by adding proper configuration. We only allow access to limited websites. There is a minimum chance of clicking on any malware links.
MG
Sep 26, 2019
When compared to other solutions, it is cheaper and more economical
We are migrating our firewall to the latest version: NSA 4650. We use this solution on cloud The most valuable feature is the alerting system. For a small to medium customer, it is a cost-effective value. It does all the basic requirements. It fulfills all of our requirements. We get alert…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Forensics is a valuable feature of Fortinet FortiEDR."
"NGAV and EDR features are outstanding."
"The product's initial setup phase is very easy."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Impressive detection capabilities"
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The stability is very good."
"It is very powerful."
"The technical support from Fortinet and local vendors is good."
"The solution offers great stability."
"The initial setup is easy."
"It is a stable solution."
"The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure."
"It seems to be more scalable than we thought."
"Fortinet FortiClient's scalability is very good because it has no limitations."
"The ATP (Advanced Threat Protection) on scanning is the most valuable feature."
"Provides good protection and security."
"The reporting that you get from it is the most valuable feature. You can see it via the appliance itself, and also via the MySonicWall account for the registered device. You are able to select the file if it's malicious, and you can select it in the reporting and see what triggered it, and things like that. I found that to be quite useful."
"We use it for protection against viruses and ransomware attacks."
"The stability of the solution is good. We haven't had any breaches or crashes. It's been very stable for us."
"They have a large database of commonly known things that they can catch automatically, then they have anything which is questionable go to the sandbox and be examined there before going into our network."
"We get alert messages whenever there is a new threat. We are notified at the firewall level that things are blocked, which keeps us in our comfort zone."
"It also has an easy configuration. The feedback that we get from our customers is that it's a good product."
 

Cons

"ZTNA can improve latency."
"I haven't seen the use of AI in the solution."
"The solution is not user-friendly."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"The solution should address emerging threats like SQL injection."
"The dashboard isn't easy to access and manage."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"I have yet to find the benefits of the latest upgraded version."
"The solution could add data to the endpoint."
"One area for improvement in FortiClient is the speed of connectivity."
"Occasionally, the solution may provide a slow connection. In addition, there may be initialization and authorization issues that one may need to take care of while using the solution."
"The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network."
"Fortinet needs to cover more areas where threats can come from."
"I would like to see an improvement in the web filter, because I think it can be more user-friendly."
"It takes too long to install."
"Could provide online training to allow customers to learn more about the product."
"SonicWall had a recent layoff. This is a concern for us, because now we are missing the local presence from both the engineering and sales side."
"The setup needs improvement. It needs to be made more user-friendly."
"Having an on-premise solution as well would be an option for some people, but they'll want to use a cloud solution for their sandboxing. Certain sites would want to keep all the checks done on an on-premise appliance. All the checking, rather than sending that up into a cloud engine."
"I would say the solution needs a much simpler user interface, but the functionality of the firewall is quite extensive. You need the user interface to be that way. However, if there was a way to make the user interface a little easier, that would be great."
"We would like to get immediate alerts from the alerting system without using third-parties."
"I would like to have better documentation before starting with deployment because the deployment is a bit complex."
"If anything at all, it would be some very minor updates that need to be done, but in terms of changes, nothing comes to mind."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"The price is comprable to other endpoint security solutions."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"There are no issues with the pricing."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"We got a good deal on licensing, so it is in the competitive range."
"The pricing is reasonable."
"The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device."
"I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be."
"An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
"The pricing is a six out of ten."
"The price is okay and competitive."
"The price of the solution depends on the type of firewall you have from FortiGate. I am satisfied with the price of the solution."
"The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year."
"It's thirty dollars per user and we have 30 users."
"When you compare it with other solutions, they are cheaper and more economical."
"The best deal from SonicWall is to buy the HA pair. When you buy the initial one, you receive the second one at a significant discount. If there is an event and something happens to one firewall, then you have the second firewall to roll into. For the price, it's pretty to tough to beat and not a lot of other firewall vendors offer it. You battle for a discount on both. Where with SonicWall, if you buy one, the second one is at half price. It's pretty straightforward."
"We get our value for our money."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,383 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
Real Estate/Law Firm
19%
Financial Services Firm
14%
Computer Software Company
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
FortiClient
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Wonder Cement, Foster Clark Products
Find out what your peers are saying about Fortinet FortiClient vs. SonicWall Capture Advanced Threat Protection and other solutions. Updated: March 2020.
787,383 professionals have used our research since 2012.