Digital Guardian vs Fortinet FortiClient comparison

Cancel
You must select at least 2 products to compare!
Fortra Logo
2,759 views|1,703 comparisons
77% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Digital Guardian and Fortinet FortiClient based on real PeerSpot user reviews.

Find out in this report how the two Data Loss Prevention (DLP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Digital Guardian vs. Fortinet FortiClient Report (Updated: March 2020).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The feature we call desktop recording is the most valuable aspect of the solution. Not only can we collect data from the user's usage, but we also capture his screenshots when he is trying to steal the data.""The technical support is really terrific.""I like the solution's adaptive inspection and container inspection.""It has the added advantage of offering forensic analysis.""It has been scalable.""Some of the features that are highly appreciated are its robust data loss prevention capabilities, flexible deployment options, and the ability to monitor data transfer across multiple vectors.""It can scale from 100 to 10,000. There's no problem with the scalability.""In Digital Guardian, they have the cloud correlation servers that give you visibility work like EBR and the correlation server works very well for security analysis."

More Digital Guardian Pros →

"The most valuable feature of Fortinet FortiClient is its performance.""The initial setup is very good.""Remote connectivity is its most valuable feature.""I find all of the features valuable.""The product's initial setup phase is easy.""Fortinet FortiClient is easy to use, and the single-access managed login is pretty good.""The setup for FortiClient is really straightforward.""We find the VPN features valuable."

More Fortinet FortiClient Pros →

Cons
"Digital Guardian is an excellent solution but our experience with the partner has been the most horrible experience we have ever had with any partner.""The initial setup is a bit more complex than other solutions.""The room for improvement with Digital Guardian is that it will be better with the Linux agent because it is the only DLP solution for Linux workstations. It still needs to upgrade the agents to the latest version for the Linux kernel.""Technical support could be better.""If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must update their product to match compatibility.""The solution has complexities around policy creation and deployment.""There are a lot of issues with the current version of the Endpoint agent. It's not stable, it's resource-consuming, and there are some performance issues. If they could improve the stability of the agent it would be great.""Some features on Mac and Linux are not complete currently. For example, some device control features haven't been transferred over to the other systems. If they could have their Windows features also available on Mac and Linux, that would be perfect. Some of our customers have a Mac environment for their RD environment. Having the solution fully capable of handling everything in a Mac environment is crucial."

More Digital Guardian Cons →

"The user interface on the central server could be improved.""Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good.""I would like to see an improvement in the web filter, because I think it can be more user-friendly.""I would like to see endpoint detection and response included.""FortiClient is not communicating with the new version of the firewall.""In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand.""The solution's access control could be improved.""I would like for the next release to be more user-friendly for users to do not have as much of a technical background."

More Fortinet FortiClient Cons →

Pricing and Cost Advice
  • "Digital Guardian has both, subscription and perpetual licenses, but I think when everything (all technologies) will go to the cloud they will only offer subscriptions."
  • "If I compare Digital Guardian with Symantec, the license cost is lower, but McAfee can be cheaper than Digital Guardian. It depends on how many licenses you plan to buy and how big the project is. The cost is not so high as Symantec, but not as cheap as McAfee. They can easily sell the solution for price."
  • "The price of Digital Guardian is expensive."
  • "The cost was around $300,000."
  • "The price of Digital Guardian is on the higher end compared to other vendors."
  • "I rate the solution's pricing an eight out of ten because Digital Guardian is expensive."
  • More Digital Guardian Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Data Loss Prevention (DLP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like the solution's adaptive inspection and container inspection.
    Top Answer:Technical support is included in the subscription package. But if, during the subscription, our clients want to include the professional services of a Digital Guardian engineer, the price changes… more »
    Top Answer:If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must update their product to match compatibility.
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Ranking
    Views
    2,759
    Comparisons
    1,703
    Reviews
    7
    Average Words per Review
    596
    Rating
    7.1
    Views
    11,105
    Comparisons
    8,245
    Reviews
    36
    Average Words per Review
    427
    Rating
    7.9
    Comparisons
    Also Known As
    FortiClient
    Learn More
    Overview

    Digital Guardian is proud to be part of Fortra’s comprehensive cybersecurity portfolio, and one of the Data Protection family of products. Fortra simplifies today’s complex cybersecurity landscape by bringing complementary products together to solve problems in innovative ways. These integrated, scalable solutions address the fast-changing challenges you face in safeguarding your organization. With the help of the powerful protection from Digital Guardian and others, Fortra is your relentless ally, here for you every step of the way throughout your cybersecurity journey.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Sample Customers
    The Fifth Avenue Theatre, Jabil Circuit
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm13%
    Manufacturing Company7%
    Insurance Company6%
    REVIEWERS
    Computer Software Company23%
    Comms Service Provider15%
    Financial Services Firm15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company12%
    Comms Service Provider6%
    Government5%
    Company Size
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    Buyer's Guide
    Digital Guardian vs. Fortinet FortiClient
    March 2020
    Find out what your peers are saying about Digital Guardian vs. Fortinet FortiClient and other solutions. Updated: March 2020.
    768,578 professionals have used our research since 2012.

    Digital Guardian is ranked 10th in Data Loss Prevention (DLP) with 11 reviews while Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews. Digital Guardian is rated 7.4, while Fortinet FortiClient is rated 8.0. The top reviewer of Digital Guardian writes "Great data classification and data discover with built-in endpoint detection and response". On the other hand, the top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". Digital Guardian is most compared with Forcepoint Data Loss Prevention, Symantec Data Loss Prevention, Microsoft Purview Data Loss Prevention, Microsoft Defender for Endpoint and CrowdStrike Falcon, whereas Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway and Kaspersky Endpoint Security for Business. See our Digital Guardian vs. Fortinet FortiClient report.

    We monitor all Data Loss Prevention (DLP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.