Fortinet FortiClient vs Kaspersky Endpoint Security for Business comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Kaspersky Logo
15,409 views|11,140 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 18, 2022

We performed a comparison between Fortinet Forticlient and Kaspersky Endpoint Security for Business based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Fortinet Forticlient users say deployment is easy. In contrast, some users of Kaspersky Endpoint Security for Business say it is complex, while some others think it is straightforward.
  • Features: Users of both products are happy with the products’ stability, scalability, and ease of use.

    Fortinet Forticlient users like the solution’s ease of use, patch management, and VPN features. Users would like to see a USB key blocking function added, and mention that they experience lagging in some of the authentication tools to support the newer versions.

    Kaspersky Endpoint Security for Business users like that the solution offers very good protection, has great reporting, and has excellent performance. Users dislike that it is very resource-intensive and say it would be ideal if they didn’t have to contract another console to integrate EDR.
  • Pricing: Fortinet Forticlient users consider the price to be reasonable. The majority of Kaspersky Endpoint Security for Business users say the pricing is expensive.
  • Service and Support: Fortinet Forticlient users share mixed opinions regarding the technical support. Users of Kaspersky Endpoint Security for Business are satisfied with the support they receive.
  • ROI: Fortinet Forticlient users do not mention ROI. Kaspersky Endpoint Security for Business users report seeing a positive ROI.

Comparison Results: Of the two products, Fortinet Forticlient users find the deployment to be easier than Kaspersky Endpoint Security for Business. They also find its price to be more reasonable.

To learn more, read our detailed Fortinet FortiClient vs. Kaspersky Endpoint Security for Business Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""We have FortiEDR installed on all our systems. This protects them from any threats.""Ability to get forensics details and also memory exfiltration.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."

More Fortinet FortiEDR Pros →

"The solution offers great stability.""For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.""What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently.""Overall Fortinet FortiClient has good functionality.""It has a very easy-to-use interface. It has ease of management, and all the modules are there. SKUs are also easily identifiable. Whatever is required in the firewall is already there in it. It's very advanced, and analytics reporting is very good. They also have cloud reporting. You get all the services that are available for your device in the cloud. You just have to subscribe. It's very easy. There's a lot of demand for this solution because it's an all-in-one solution. The throughput is very high.""It's easy to use, easy to deploy, and I have more visibility over my network that shows which users are connected to the firewalls, which users are connected to the network, and what they're accessing.""Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient.""I find all of the features valuable."

More Fortinet FortiClient Pros →

"The initial setup is very simple.""The malware threat detection has been excellent overall.""The solution has been quite stable.""Kaspersky Endpoint Security protects against viruses and dangerous software, and it's also great because it has a component that is useful for the deployment of software versions to the end user's computer.""The initial setup was extremely straightforward and very easy.""We have over 1,000 users using the solution in our organization and the solution has been able to handle it.""The antivirus feature is very, very good.""The feature that I have found most valuable is its deployment. It is easy to centrally deploy. You can deploy it on the Administration Console then deploy it to the different endpoint machines without specifically deploying it manually on each machine. Its deployment is really user friendly."

More Kaspersky Endpoint Security for Business Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The dashboard isn't easy to access and manage.""Cannot be used on mobile devices with a secure connection.""ZTNA can improve latency.""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable.""Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time.""The user interface could be more inviting.""With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good.""More integration would be beneficial.""Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right. Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox.""I would like for the next release to be more user-friendly for users to do not have as much of a technical background.""The pricing could use improvement."

More Fortinet FortiClient Cons →

"A big improvement would be allowing us to reconfigure the agents and change what to whitelist for a specific user. If the user is not happy with the configuration and is being blocked from certain sites, we should be able to reconfigure the monitoring mechanics to make it more flexible.""It would be nice if it was less expensive.""The solution could use better reporting.""Kaspersky Endpoint Security for Business doesn't have a built-in DLP (data loss prevention) solution.""There are times when Microsoft Windows's antivirus called Defender interferes with the functionality of Kaspersky Endpoint Security for Business. There should be better integration with Windows.""There were issues with the cloud management.""Kaspersky Endpoint Security for Business needs an easier mechanism for updates.""The product offers support only through mail and not on the phone."

More Kaspersky Endpoint Security for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    FortiClient
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company12%
    Comms Service Provider6%
    Government5%
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company19%
    Energy/Utilities Company6%
    Computer Software Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm4%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    REVIEWERS
    Small Business51%
    Midsize Enterprise24%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise60%
    Large Enterprise25%
    Buyer's Guide
    Fortinet FortiClient vs. Kaspersky Endpoint Security for Business
    March 2024
    Find out what your peers are saying about Fortinet FortiClient vs. Kaspersky Endpoint Security for Business and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews while Kaspersky Endpoint Security for Business is ranked 11th in Endpoint Protection Platform (EPP) with 110 reviews. Fortinet FortiClient is rated 8.0, while Kaspersky Endpoint Security for Business is rated 8.0. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway, Ivanti Connect Secure and CrowdStrike Falcon, whereas Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, ESET Endpoint Protection Platform, Check Point Harmony Endpoint and Bitdefender GravityZone Enterprise Security. See our Fortinet FortiClient vs. Kaspersky Endpoint Security for Business report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Compliance vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.