Fortinet FortiClient vs ZoneAlarm comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
ZoneAlarm
Average Rating
8.2
Number of Reviews
11
Ranking in other categories
Anti-Malware Tools (15th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Fortinet FortiClient is 2.3% and it decreased by 24.1% compared to the previous year. The market share of ZoneAlarm is 0.5% and it increased by 83.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
Anti-Malware Tools
2.0%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
SHUBHAM BHINGARDE - PeerSpot reviewer
Mar 25, 2024
Acts as an additional layer for the firewall and enables organizations to manage users and traffic
We can manage users and traffic using the solution. We can use it for personal communications and virtual tunnels. Only authorized employees are allowed to access and use the VPN. Others can’t make any changes. We can create a hierarchy for the employees and allow them to access particular networks. For example, we do not allow any employee to use social media. We can monitor and restrict some websites. The product is user-friendly. The level of security depends on how well we configure the product. We can enhance the security level by adding proper configuration. We only allow access to limited websites. There is a minimum chance of clicking on any malware links.
Jonathan Ramos G. - PeerSpot reviewer
Jan 8, 2023
Simple to implement and quick and easy to configure
The organization needed to establish a high level of protection based on first-generation and last-generation technologies according to the demand of the different providers.  We came to the conclusion that we need protection that complies with solutions and standards that allow us to establish…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"This is stable and scalable."
"The product's initial setup phase is very easy."
"Forensics is a valuable feature of Fortinet FortiEDR."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The EMS server gives us good control and central management."
"FortiClient is very easy, useful, and practical."
"This solution makes it easier to work from home."
"The initial setup of this solution is easy."
"The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag."
"The VPN has proven to be quite useful."
"For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful."
"From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten."
"The phone access scan stands out as the most valuable feature for me."
"ZoneAlarm protects all computers from viruses, spyware, and hackers."
"The solution really focused on giving more security than an antivirus."
"Personally, I find the Game Mode of the Firewall very useful."
"This antivirus is regularly updated, and the updates can be scheduled."
"It gives us security for the users' mobiles and ends up protecting us in a significant way."
"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted."
"It is quick and easy to configure."
 

Cons

"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Cannot be used on mobile devices with a secure connection."
"The dashboard isn't easy to access and manage."
"Detections could be improved."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The support needs improvement."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"ZTNA can improve latency."
"I would like for the next release to be more user-friendly for users to do not have as much of a technical background."
"I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."
"Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products."
"The licensing feature of the product requires improvement since whenever the license expires, the tool logs out its users automatically, irrespective of whether they are on the network or not, which can be problematic for me."
"The user interface could be more inviting."
"While we like patch management, it would be nice if it could handle patch management for other solutions, like Microsoft."
"It would be extremely useful to have an automatic updating feature."
"The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable."
"We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required."
"They need to update and improve the features available for Mac."
"They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates."
"The support is not always so effective."
"Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well."
"I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website."
"Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy."
"Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"I would rate the solution's pricing an eight out of ten."
"The pricing is good."
"The solution is not expensive."
"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"I rate the product's pricing a seven out of ten."
"FortiClient is quite reasonably priced."
"Pricing is an area that I would like to see improved, as it could be lower."
"I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be."
"The price of the solution depends on the type of firewall you have from FortiGate. I am satisfied with the price of the solution."
"The solution is not expensive. We need more discounted rates in Pakistan. The price of the solution could be reduced to be more affordable for the solution."
"It is not that expensive. It was within the range. A dollar per user per month is nothing."
"The price is okay and competitive."
"We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
"This is a freeware product and I recommend using it."
"We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
"The pricing is reasonable, with a yearly renewal license costing seventy dollars."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,226 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
Security Firm
16%
Comms Service Provider
15%
Computer Software Company
9%
Financial Services Firm
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
What do you like most about ZoneAlarm?
ZoneAlarm protects all computers from viruses, spyware, and hackers.
What is your experience regarding pricing and costs for ZoneAlarm?
We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
What needs improvement with ZoneAlarm?
The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not ...
 

Also Known As

enSilo, FortiEDR
FortiClient
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,226 professionals have used our research since 2012.