Comodo Advanced Endpoint Protection vs SonicWall Capture Client comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Xcitium Logo
1,948 views|1,175 comparisons
80% willing to recommend
SonicWall Logo
2,827 views|1,982 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Comodo Advanced Endpoint Protection and SonicWall Capture Client based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Comodo Advanced Endpoint Protection vs. SonicWall Capture Client Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Forensics is a valuable feature of Fortinet FortiEDR."

More Fortinet FortiEDR Pros →

"Auto Containment is a valuable feature.""It's stable and reliable.""The product’s valuable feature is the remote control station.""The most valuable feature is the management of end-user machines.""They offer the whole package. Remote monitoring and management (RMM) is included with it, which is pretty nice. They also have Windows patching and third-party patching. It was easy to use for protection. The containment engine was pretty nice for securing our environment.""It is a very stable solution, making it an excellent product.""It's user-friendly, compatible, and accessible.""The tool is an open-source EDR with antivirus features. It also has remote support and patch management."

More Comodo Advanced Endpoint Protection Pros →

"SonicWall Capture Client has a serial number to connect to your firewall.""The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature.""Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex.""SonicWall Capture Client's scalability is nice.""The solution serves as a very stable platform.""The initial setup is straightforward."

More SonicWall Capture Client Pros →

Cons
"The support needs improvement.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We find the solution to be a bit expensive.""The solution should address emerging threats like SQL injection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"The product must provide a web filter to block websites based on specific categories.""The solution's online documentation needs to be fine-tuned. It is not up to which solution currently has. There is some inconsistency in the knowledge present. I would like to see MDM in the solution's future releases.""The quality of the analysis and the product dashboard is a bit low compared to other providers.""There are a few minor issues such as package updates and passwords.""The menu could be cleaned up.""Would be good to have a better understanding of what it is that you've got in quarantine.""The licensing fees are high. The company should work to try to lower them for the customer.""The downside of the product stems from the fact that it is still an unknown product in the market. Comodo needs to invest more in advertisements and promotions."

More Comodo Advanced Endpoint Protection Cons →

"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement.""The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.""The biggest issue with SonicWall Capture Client is network latency.""They should improve their user interface.""It takes technical support too long to resolve an issue.""SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."

More SonicWall Capture Client Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price of this product should be lower."
  • "It was about 35 or 40 bucks per year for the endpoint."
  • "Generally, the cost is between $16 and $19 per endpoint."
  • "The tool's pricing is not very expensive and falls within the market price. The solution's licensing is on a yearly basis."
  • "The product is very reasonably priced."
  • "I rate the pricing a five on a scale of one to ten, where one is cheap and ten is expensive. The product can be considered fairly cheap."
  • "Comodo Advanced Endpoint Protection is inexpensive."
  • "I rate Comodo’s pricing a four out of ten."
  • More Comodo Advanced Endpoint Protection Pricing and Cost Advice →

  • "Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
  • "You have to pay for the solution, and a lot of customers do not want to pay."
  • More SonicWall Capture Client Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product’s pricing depends upon the cases. I rate the product’s pricing an eight out of ten, where one is cheap, and… more »
    Top Answer:HTTP is not functioning on an Advanced Endpoint Protection. That's a major concern of customers. Also, support needs to… more »
    Top Answer:SonicWall Capture Client's scalability is nice.
    Top Answer:We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do not… more »
    Top Answer:The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWall… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Comodo AEP
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Comodo Advanced Endpoint Protection (AEP) delivers patent-pending auto-containment, where unknown executables and other files that request runtime privileges are automatically run in a virtual contain that does not have access to the host system's resources or user data.

    SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and application vulnerability intelligence. It leverages cloud sandbox file testing, comprehensive reporting, and enforcement for endpoint protection.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Christian Motorcyclists Association, City of Thousand Oaks, City of Danville, HRI Properties
    Luton College
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Comms Service Provider10%
    Construction Company8%
    Real Estate/Law Firm7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Retailer7%
    Real Estate/Law Firm6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business87%
    Midsize Enterprise7%
    Large Enterprise7%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise25%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business48%
    Midsize Enterprise18%
    Large Enterprise34%
    Buyer's Guide
    Comodo Advanced Endpoint Protection vs. SonicWall Capture Client
    March 2024
    Find out what your peers are saying about Comodo Advanced Endpoint Protection vs. SonicWall Capture Client and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Comodo Advanced Endpoint Protection is ranked 32nd in Endpoint Protection Platform (EPP) with 14 reviews while SonicWall Capture Client is ranked 50th in Endpoint Protection Platform (EPP) with 6 reviews. Comodo Advanced Endpoint Protection is rated 8.2, while SonicWall Capture Client is rated 8.0. The top reviewer of Comodo Advanced Endpoint Protection writes "Great features, good patch management, and useful ransomware protection". On the other hand, the top reviewer of SonicWall Capture Client writes "A stable solution that is used for endpoint security and to protect computers from malware". Comodo Advanced Endpoint Protection is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Fortinet FortiClient and ESET Endpoint Protection Platform, whereas SonicWall Capture Client is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Bitdefender GravityZone Enterprise Security and Cortex XDR by Palo Alto Networks. See our Comodo Advanced Endpoint Protection vs. SonicWall Capture Client report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.