Fortinet FortiClient vs Palo Alto Networks VM-Series comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Palo Alto Networks Logo
7,471 views|4,810 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiClient and Palo Alto Networks VM-Series based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiClient vs. Palo Alto Networks VM-Series Report (Updated: March 2020).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""This is stable and scalable.""The most valuable feature is the analysis, because of the beta structure.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."

More Fortinet FortiEDR Pros →

"The solution offers great stability.""Overall Fortinet FortiClient has good functionality.""From an application perspective, this solution is stable.""FortiClient's most valuable features are that it's fast and safe.""The initial setup of this solution is easy.""The stability is pretty good.""Installation was easy.""It is a feature-rich product that is easy to use and install without sacrificing security."

More Fortinet FortiClient Pros →

"It is an easy-to-scale product.""The main advantage of Palo Alto Networks VM-Series stems from the fact that you can access it with the help of cloud services.""It ensures that every interaction, pre and post-loan processing, undergoes a thorough inspection, leveraging VPN features and comprehensive security protocols.""The solution enables organizations to enforce policies.""In terms of security breaches, the product aids in categorizing and monitoring traffic, allowing for the identification of potentially malicisous or incorrectly formatted applications.""App-ID and User-ID have repeatedly shown value in securing business critical systems.""The initial setup was straightforward.""The feature that I have found the most useful is that it meets all our requirements technically."

More Palo Alto Networks VM-Series Pros →

Cons
"Detections could be improved.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""We'd like to see more one-to-one product presentations for the distribution channels.""The only minor concern is occasional interference with desired programs.""The solution should address emerging threats like SQL injection.""I haven't seen the use of AI in the solution.""The solution is not stable."

More Fortinet FortiEDR Cons →

"For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient.""Technical support needs to determine priority level based on the cases rather than the support package bundle.""We'd like to see a deployment wizard to help implementation become streamlined.""The solution requires skillful users.""The tool needs to improve its web filtering feature. Its support quality needs improvement. We speak different languages, and this can create misunderstandings.""While we like patch management, it would be nice if it could handle patch management for other solutions, like Microsoft.""The price could also use improvement.""As far as I can tell, the solution only has one single function, so they could expand its functionality."

More Fortinet FortiClient Cons →

"The product could be better in terms of performance than one of its competitors.""The implementation should be simplified.""Just sometimes it can be a bit sluggish navigating through pages. That is just purely because of Java.​""They made only a halfhearted attempt to put in DLP (Data Loss Prevention).""Integrative capabilities with other solutions should be addressed.""I would like to see a more thorough QA process. We have had some difficulties from bugs in releases.""The product's AIOps process needs improvement.""The current licensing model can be a sore point as we're paying for features we're not fully utilizing."

More Palo Alto Networks VM-Series Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "For what you get, it does do what it says. It is a good value for an enterprise firewall.​"
  • "​The licensing is pretty much like everyone else."
  • "When you have a client compare box against box, a lot of times Palo Alto is a bit more expensive, but its network firewalls have a very rich ratio."
  • "Do not buy larges box if you do not need them. Rightsizing is a great task to do before​hand."
  • "I know Palo Alto is not cheap. They have been telling me, the members of the finance team, it is not a cheap solution. It is a solution whose target is that no matter how big your organization is, small, medium, or large, it is about the maturity of your security team or infrastructure team whom you want to work with."
  • "It is a little bit of crazy if you compare it to Vanguard, Sophos, or even Cisco. The newest version of Cisco, the Next-Generation Firewall of Cisco, is less expensive than Palo Alto. It is more comparable to Check Point."
  • "For licensing, It depends how they want to use the firewall. The firewall can be used only for IPS purposes. If you only want that firewall IPSs, you will only need a license that is called threat prevention. That license, threat prevention, includes vulnerabilities, antivirus signatures and one additional measure (that I can't remember), but it includes three measures and security updates."
  • "The box, if you do not want to buy the threat prevention license in the box, you can buy it only with the support license. It is for the support of the hardware. It works like a simple firewall. It integrates what it calls user IDs and application IDs. If you do not buy any other license, only the firewall, Palo Alto will also help you improve a lot of your security."
  • More Palo Alto Networks VM-Series Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it… more »
    Top Answer:Both products are very stable and easily scalable The setup of Azure Firewall is easy and very user-friendly and the… more »
    Top Answer:The technical support for the solution is very good.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    FortiClient
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Palo Alto Networks VM-Series is a highly effective advanced threat protection (ATP) solution and firewall that can be hosted on cloud computing technologies designed by many different companies. It decreases the amount of time that it will take administrators to respond to threats. Users that deploy VM-series have 70% less downtime than those who use similar firewalls. Neither protection nor efficiency are concerns when this next-generation firewall is in play.

    VM-Series is being deployed to protect both public and private cloud environments. This level of flexibility empowers organizations to run the environment or environments that best meet their needs without worrying that they are going to be exposed to digital threats due to the environment that they choose.

    In the public cloud, users of Palo Alto Networks VM-Series can automate their deployment and dynamically scale up their environment while experiencing a consistent level of protection. This dynamic scalability means that they also integrate their security into their DevOps workflows so that their security can keep up with their activities and requirements. Users of private cloud environments can set up security policies that can be automated to be provisioned as the need arises. Organizations don’t need to slow down when they deploy VM-Series because it makes the task of defending them so simple that they can set their defenses and forget that they are even there.

    Users gain a deep level of visibility when they deploy Palo Alto Networks VM-Series. App-ID technology enables organizations to see their network traffic on the application level and spot threats that might be trying to sneak in through vulnerable points in their defenses. It also leverages Palo Alto Networks WildFire and advanced threat protection to block the threats before they can escalate.

      Palo Alto Networks VM-Series Features:

      • Central management system - It has a central management system that enables users to set up and control their security operations from one location. Users don’t need to search for the tools that they need. This system allows for security consistency and complete control without requiring businesses to spend large periods of time to do so.
      • Blacklisting and whitelisting - Organizations can utilize blacklisting and whitelisting tools to ensure that their network traffic only contains the type of traffic that they want to be present. These tools make it possible for them to set specific web traffic sources as being either undesirable and thus blocked from entering their network or desirable and thus allowed to enter. 
      • Automation feature - The product’s automation feature can automate many critical functions that users would otherwise have to handle manually. Security policy updates are an example of a function that users can automate.

      Reviews from Real Users:

      Palo Alto Networks VM-Series is a solution that stands out when compared to other similar solutions. Two major advantages that it offers are its ability to protect users without degrading the efficiency with which their networks perform and its centralized management system. 

      Jason H., the director of information technology at Tavoca Inc, writes, “There is no noticeable trade-off between security and network performance. In fact, so far, we've not seen any negative network performance with it. We're very impressed in that regard.”

      An information technology manager at a tech services company says, “We use Palo Alto’s Panorama centralized management system. We have an on-prem firewall where Panorama is very good for pulling logs in from the cloud so we can see what is going on. It gives us visibility into that as well as shows us what attacks are coming in. Palo Alto’s Panorama centralized management system simplifies our security posture based on our requirements. Instead of manually pulling logs, then generating them into readable formats, it gives us the console in a readable format to view.”

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
      Warren Rogers Associates
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Computer Software Company23%
      Financial Services Firm15%
      Comms Service Provider15%
      Retailer6%
      VISITORS READING REVIEWS
      Educational Organization35%
      Computer Software Company12%
      Comms Service Provider6%
      Government5%
      REVIEWERS
      Computer Software Company23%
      Manufacturing Company17%
      Financial Services Firm13%
      Government10%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Financial Services Firm11%
      Manufacturing Company7%
      Government6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business52%
      Midsize Enterprise22%
      Large Enterprise26%
      VISITORS READING REVIEWS
      Small Business22%
      Midsize Enterprise46%
      Large Enterprise33%
      REVIEWERS
      Small Business40%
      Midsize Enterprise26%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business23%
      Midsize Enterprise15%
      Large Enterprise61%
      Buyer's Guide
      Fortinet FortiClient vs. Palo Alto Networks VM-Series
      March 2020
      Find out what your peers are saying about Fortinet FortiClient vs. Palo Alto Networks VM-Series and other solutions. Updated: March 2020.
      768,857 professionals have used our research since 2012.

      Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews while Palo Alto Networks VM-Series is ranked 10th in Firewalls with 52 reviews. Fortinet FortiClient is rated 8.0, while Palo Alto Networks VM-Series is rated 8.6. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Palo Alto Networks VM-Series writes "Many features are optimized for troubleshooting real-time scenarios, saving a lot of time". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway, Kaspersky Endpoint Security for Business and Ivanti Connect Secure, whereas Palo Alto Networks VM-Series is most compared with Azure Firewall, Fortinet FortiGate-VM, Fortinet FortiGate, Cisco Secure Firewall and Palo Alto Networks NG Firewalls. See our Fortinet FortiClient vs. Palo Alto Networks VM-Series report.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.