Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Fortinet FortiSandbox comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (10th)
Fortinet FortiSandbox
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Advanced Threat Protection (ATP) (4th), Threat Deception Platforms (7th)
 

Mindshare comparison

Fortinet FortiEDR and Fortinet FortiSandbox aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 4.2%, up 4.1% compared to last year.
Fortinet FortiSandbox, on the other hand, focuses on Advanced Threat Protection (ATP), holds 10.7% mindshare, up 8.4% since last year.
Endpoint Detection and Response (EDR)
Advanced Threat Protection (ATP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Kiarash Heydari - PeerSpot reviewer
Light and powerful solution design; useful to have
My impression is that the initial setup process is quite straightforward. If you know what you're using it for, the initial setup can be quite easy and the solution is not that hard to use. When it comes to the steps taken for the implementation, you would select the OS you're using and when the files are sent to the appliance you check, and in the appliance configuration, it must be like the visual governance environment. You must set up the OS you have so that appliance can scan or analyze your file. To maintain this solution, you must always have at least one all-around person tuning this solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The stability is very good."
"Fortinet is very user-friendly for customers."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Forensics is a valuable feature of Fortinet FortiEDR."
"We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Ability to get forensics details and also memory exfiltration."
"The technical support is very good."
"It is a stable solution."
"The scanner office document as well as PDF are useful. The most valuable thing is that you can emulate different operating systems without having the danger of getting something infected. It emulates several operating systems, and as a result, you either get the file or you don't get the file."
"Fortinet FortiSandbox puts suspicious files in quarantine, analyzes for virus risks, and lets them out of quarantine if it detects no risk."
"The main benefit of Fortinet FortiSandbox is that it allows organizations to detect and prevent unknown threats from entering an infrastructure."
"What I find most valuable, is that it is easy to use."
"The most valuable features of Fortinet FortiSandbox are the analysis options, artificial intelligence, and the many interfaces it provides."
"The most valuable feature was the EDR, endpoint detection and response."
 

Cons

"Intelligence aspects need improvement"
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"ZTNA can improve latency."
"Making the portal mobile friendly would be helpful when I am out of office."
"We find the solution to be a bit expensive."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"When I implemented FortiEDR, it identified Cisco AnyConnect VPN as malicious data, which led to the VPN being cut off. Consequently, people could not work remotely from home."
"If we can have more dashboards, it would be good."
"When you reach the maximum capacity, you cannot upgrade the solution because its hardware is very expensive."
"At least once a week we have a false alarm. This needs to be adjusted so that we get fewer of these occurrences."
"The area I would like this solution to be improved in is the integrations for Sandbox with AI and big data ML mechanisms. I think this would be a practical improvement."
"For additional features, maybe a form of execution pain files in a non-virtual environment because it has threats that identify when it is being run in a virtual machine."
"Fortinet FortiSandbox can improve by decreasing the time of analysis response. Other solutions have a better response time, such as WildFire."
"It would be better if we could integrate FortiSandbox with endpoint security solutions."
"The delivery feature in my country is extremely bad."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"The price is comprable to other endpoint security solutions."
"The solution costs less than 10,000 for 100 users."
"I chose Fortinet FortiEDR because it's more cost-effective than competitors, potentially saving me up to half the price."
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is good."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"There are no costs in addition to the standard licensing fees."
"The solution is unavailable at a lower cost and can be difficult to deploy."
"We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
"The solution is not expensive at all."
"The price of Fortinet FortiSandbox is expensive."
"The price is competitive."
"Altogether, it is about €10,000 for the Sandbox and Email Gateway."
"Fortinet is more reasonable than Palo Alto."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
842,767 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Government
13%
Computer Software Company
12%
Financial Services Firm
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
I think it's affordable. For the six to seven months of usage, the cost has been reasonable.
What needs improvement with Fortinet FortiSandbox?
We sometimes face a delay in email scanning due to not having multiple virtual machines. Improvements could be made in dynamic scanning, scanning all email components such as URLs and attachments, ...
 

Also Known As

enSilo, FortiEDR
FortiSandbox
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
842,767 professionals have used our research since 2012.