Fortinet FortiClient vs Fortinet FortiSandbox comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
Fortinet FortiSandbox
Average Rating
8.2
Number of Reviews
36
Ranking in other categories
Advanced Threat Protection (ATP) (5th), Threat Deception Platforms (7th)
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
BS
Mar 29, 2023
Unstable, with lots of false positives and poor filtering
The solution is easy to configure and manage. It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards. For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces: * False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity. * FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.
CM
Oct 27, 2019
Provides very good security and is easily adaptable to customer requirements
The primary use for FortiSandbox is to provide a good environment, a test environment for us to analyze any new threat in the market. Fortinet Cloud uses its technology to analyze those threats for us and we use the analysis engine. Our company is a service provider of Fortinet products, providing…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"I get alerts when scripts are detected in the environment."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"It is stable and scalable."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Impressive detection capabilities"
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The initial setup of this solution is easy."
"It works well and the performance is good."
"From Forticlient, the EMS, the central management is easy to use."
"FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall."
"I use the tool to connect server to an ISP Data Center."
"The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."
"It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop."
"The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure."
"The main benefit of Fortinet FortiSandbox is that it allows organizations to detect and prevent unknown threats from entering an infrastructure."
"Fortinet FortiSandbox is faster than other sandbox solutions."
"The GUI makes administration tasks straightforward."
"The solution is easy to manage."
"The product is great. It can be deployed on the cloud or on-premises."
"It is an easily scalable solution."
"The most valuable feature is the protection and the way it works, the technology is what I like the most."
"The most valuable features of Fortinet FortiSandbox are customization, ICAP protocol, and integration with other vendors. Additionally, the security work very well."
 

Cons

"Making the portal mobile friendly would be helpful when I am out of office."
"The SIEM could be improved."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"It takes about two business days for initial support, which is too slow in urgent situations."
"Intelligence aspects need improvement"
"It would be extremely useful to have an automatic updating feature."
"In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand."
"The only thing that is lacking in this product is the support. Their support can be improved."
"Fortinet needs to cover more areas where threats can come from."
"It takes too long to install."
"Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features. Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features."
"The solution requires skillful users."
"The connectivity could be improved."
"If you were to compare prices between vendors and manufacturers, you would see that the lowest equipment in the Sandbox line is quite expensive for a new customer."
"If updated, Fortinet FortiSandbox could cover other risks."
"The integration is limited. The solution needs to offer better integration with multiple vendors."
"The main area of concern in Fortinet FortiSandbox is its detection capabilities."
"At least once a week we have a false alarm. This needs to be adjusted so that we get fewer of these occurrences."
"When you reach the maximum capacity, you cannot upgrade the solution because its hardware is very expensive."
"In general, maybe they are not updated to cover risks."
"Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"There are no issues with the pricing."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Fortinet requires you to buy a lot of product in order for you to have proper protection."
"The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device."
"The solution's scalability is inexpensive."
"Generally, Fortinet is not cheap. The features that are available for free are only for FortiClient VPN clients, not other solutions. It includes web security, antivirus, and one more feature."
"Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
"The price is okay and competitive."
"The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year."
"The cost per port is very less as compared to the other technologies."
"Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool."
"Fortinet is more reasonable than Palo Alto."
"The price of Fortinet FortiSandbox is not expensive."
"Altogether, it is about €10,000 for the Sandbox and Email Gateway."
"I rate the product's pricing a five or six on a scale of one to ten, where one is low, and ten is high."
"The solution is unavailable at a lower cost and can be difficult to deploy."
"The license for Fortinet FortiSandbox depends on the use case."
"There are no costs in addition to the standard licensing fees."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
Computer Software Company
16%
Government
11%
Financial Services Firm
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of th...
What needs improvement with Fortinet FortiSandbox?
The solution must focus on API integration with other vendors.
 

Also Known As

enSilo, FortiEDR
FortiClient
FortiSandbox
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about Fortinet FortiClient vs. Fortinet FortiSandbox and other solutions. Updated: March 2020.
787,061 professionals have used our research since 2012.