Fortinet FortiClient vs Fortinet FortiEDR comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,610 views|7,874 comparisons
90% willing to recommend
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Apr 10, 2023

We performed a comparison between Fortinet FortiEDR and Fortinet FortiClient based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Fortinet FortiEDR's deployment requires technical expertise, but once set up, it's straightforward. Implementing additional features such as FortiSOAR takes extra steps. Fortinet FortiClient's initial setup can take time, and the deployment is more challenging when remote access is required.
  • Features: Fortinet FortiEDR's features include customization and excellent integration with the Fortinet environment. It is also stable and scalable, with a straightforward setup for endpoint protection on workstations. Fortinet FortiClient's features include ease of use, improved network visibility, valuable telemetry, well-documented deployment, and issue resolution.
  • Pricing: Fortinet FortiEDR's pricing is competitive within its industry, but may not be affordable for small companies. Fortinet FortiClient's pricing depends on the licenses needed.
  • Service and Support: Fortinet FortiEDR's technical support is improving but still has room for growth. They work with third-party teams which may cause issues. Fortinet FortiClient's technical support is responsive and helpful. However, reaching them can be a tedious process.

Comparison Results: Based on the parameters we compared, Fortinet FortiEDR comes out ahead of Fortinet FortiClient. Fortinet FortiClient's initial setup can take time, and the deployment is more challenging, especially when remote access is required. Fortinet FortiClient's pricing depends on the licenses needed, which may make it more expensive in some cases.

To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network.""From Forticlient, the EMS, the central management is easy to use.""The stability is pretty good.""It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop.""I use the tool to connect server to an ISP Data Center.""From an application perspective, this solution is stable.""The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful.""It’s easy to use."

More Fortinet FortiClient Pros →

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The stability is very good.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

Cons
"It would be interesting if the solution offered a way to try to investigate and create a use case to trace vectors.""The quality and response time of the support team must be improved.""The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network.""One area for improvement in FortiClient is the speed of connectivity.""While we like patch management, it would be nice if it could handle patch management for other solutions, like Microsoft.""I would like Fortinet to improve FortiClient's compatibility with macOS.""The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release.""Fortinet needs to cover more areas where threats can come from."

More Fortinet FortiClient Cons →

"I haven't seen the use of AI in the solution.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""Making the portal mobile friendly would be helpful when I am out of office.""The solution is not stable.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""ZTNA can improve latency.""It takes about two business days for initial support, which is too slow in urgent situations.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

Pricing and Cost Advice
  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it installed on every device. We got a good deal on licensing, so it is in the… more »
    Top Answer:I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier… more »
    Ranking
    Views
    10,610
    Comparisons
    7,874
    Reviews
    35
    Average Words per Review
    425
    Rating
    7.8
    Views
    9,848
    Comparisons
    7,301
    Reviews
    22
    Average Words per Review
    469
    Rating
    7.8
    Comparisons
    Also Known As
    FortiClient
    enSilo, FortiEDR
    Learn More
    Overview

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Top Industries
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization36%
    Computer Software Company11%
    Comms Service Provider6%
    Government5%
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise47%
    Large Enterprise32%
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    June 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 14th in Endpoint Protection Platform (EPP) with 86 reviews while Fortinet FortiEDR is ranked 12th in Endpoint Detection and Response (EDR) with 32 reviews. Fortinet FortiClient is rated 8.0, while Fortinet FortiEDR is rated 7.8. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, Microsoft Azure VPN Gateway and Ivanti Connect Secure, whereas Fortinet FortiEDR is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and ESET Endpoint Protection Platform.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.