Fortinet FortiClient vs Stormshield Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
Stormshield Endpoint Security
Average Rating
8.0
Number of Reviews
3
Ranking in other categories
Endpoint Protection Platform (EPP) (65th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Fortinet FortiClient is 2.3% and it decreased by 24.1% compared to the previous year. The market share of Stormshield Endpoint Security is 0.1% and it decreased by 7.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
No other categories found
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
FrançoisNolin - PeerSpot reviewer
Jul 5, 2022
Easy to set up and user-friendly with good support
FortiClient is for the VPN. FortiClient is used with FortiGate. We have 100 users across both North America and Europe. We created a rule with the firewall to authorize the countries we are in, and we have rules to authorize specific IPs. We have to link to the internet The incidents in the log…
it_user745593 - PeerSpot reviewer
Jun 26, 2019
Protects the global station and has good stability
The feature I find most valuable is that it protects the global station The solution's integration with the Windows environment could be better. The solution needs better integration with products, if it did, it would have the assumption of better security. I've been using the solution since…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Forensics is a valuable feature of Fortinet FortiEDR."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The stability is very good."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"The most valuable features of Fortinet FortiClient are ease of use and simple configuration."
"Overall Fortinet FortiClient has good functionality."
"It's very stable."
"The configuration is the most valuable feature."
"The integration of the vulnerability scan, mobile detection, and VPN client."
"FortiClient's most valuable features are that it's fast and safe."
"We find the VPN features valuable."
"FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication."
"The feature I find most valuable is that it protects the global station."
 

Cons

"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"I haven't seen the use of AI in the solution."
"We find the solution to be a bit expensive."
"The support needs improvement."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The dashboard isn't easy to access and manage."
"We'd like to see more one-to-one product presentations for the distribution channels."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Initially, the support was very poor. It is getting better, but they should continue to improve this."
"There should be more frequent releases or updates."
"The quality and response time of the support team must be improved."
"I would like to see an improvement in the web filter, because I think it can be more user-friendly."
"The documentation could be improved."
"I heard that Fortinet is going to enhance the firmware to have mobile versions. One is like Linux long-term support SCS and one with new features, but there is no support here. We spoke with the vendor multiple times, and they said that they will release these features soon."
"One area for improvement in FortiClient is the speed of connectivity."
"The price could also use improvement."
"The solution's integration with the Windows environment could be better."
 

Pricing and Cost Advice

"The pricing is good."
"The hardware costs about €100,000 and about €20,000 annually for access."
"Offered at a high price"
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"We got a good deal on licensing, so it is in the competitive range."
"There are no issues with the pricing."
"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"The solution's scalability is inexpensive."
"Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
"The product's licensing is yearly and expensive."
"The fee includes access to all of the features."
"Fortinet requires you to buy a lot of product in order for you to have proper protection."
"If we pay for the yearly package that includes the FortiGate firewall, then the FortiClient VPN license is included with it."
"FortiClient is quite reasonably priced."
"We are using the free version of this product."
Information not available
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
FortiClient
SkyRecon Systems StormShield Security Suite
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Arkoon, Netasq
Find out what your peers are saying about Fortinet FortiClient vs. Stormshield Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.