Appgate SDP vs Fortinet FortiClient comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Appgate SDP
Average Rating
8.8
Number of Reviews
6
Ranking in other categories
ZTNA as a Service (11th), ZTNA (7th), Secure Access Service Edge (SASE) (9th), Microsegmentation Software (6th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
 

Mindshare comparison

As of June 2024, in the ZTNA as a Service category, the mindshare of Appgate SDP is 4.2%, down from 4.9% compared to the previous year. The mindshare of Fortinet FortiClient is 3.6%, up from 3.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
ZTNA as a Service
Unique Categories:
ZTNA
6.3%
Secure Access Service Edge (SASE)
1.7%
Endpoint Protection Platform (EPP)
2.3%
Endpoint Compliance
34.0%
 

Featured Reviews

Omar_Jaimes - PeerSpot reviewer
Nov 24, 2022
Easy to implement, quick to deploy, and offers helpful support
If you want to change your VPN solutions, for example, on Cisco ASA, you can deploy a multifactor authentication inside Appgate SDP. Afterward, you can make a micro-segmentation with these connections The core use is as a VPN connection. It is very useful to our company. It's easy to deploy and…
FrançoisNolin - PeerSpot reviewer
Jul 5, 2022
Easy to set up and user-friendly with good support
FortiClient is for the VPN. FortiClient is used with FortiGate. We have 100 users across both North America and Europe. We created a rule with the firewall to authorize the countries we are in, and we have rules to authorize specific IPs. We have to link to the internet The incidents in the log…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The interface is really friendly. It's simple to understand."
"The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minimal effort."
"The flexibility of the tool is valuable. It is very robust. It has a very robust configuration capability."
"One of the most important features is stopping lateral movement across our network."
"It is a scalable solution...The support answers your questions very fast."
"It is pretty stable."
"Fortinet FortiClient offers a vulnerability test feature, allowing us to monitor end-user devices. This includes ensuring necessary updates, such as Windows updates, are not overlooked."
"The solution offers great stability."
"The most valuable feature of Fortinet FortiClient is its performance."
"The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."
"It is very simple to use. I've used some of the others in the past, such as Cisco AnyConnect, which was a nightmare. I've used a couple of others, but FortiClient is very simple to use."
"What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward."
"The solution has inexpensive scalability, works very well and can communicate with other Fortinet devices."
"I find all of the features valuable."
 

Cons

"The user interface should be improved as it is not very easy to work with the updates."
"They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection."
"One thing that kind of sticks out to me is the ability to do a proper non-split tunnel. VPN tunnel-wise, it is not really a true unsplit tunnel, but I think that's just because of the way it's designed. A split VPN basically allows your system to talk to other systems without being forced down the tunnel. A VPN running in a non-split tunnel mode forces all the traffic down the tunnel to wherever you're VPNing to. It forces the traffic down so that the traffic is subject to the firewall and rules that you have in your corporate environment and such. It helps to prevent remote malicious folks that may be talking directly to that box from piggybacking into the corporate environment through it. They do it partially, but it would be nice to see more of an enterprise-level solution there."
"One limitation is that it's harder to provide access to multiple applications in the company with Appgate, but that's probably because of poor management."
"It would be better to connect to an application portal from any device. Documentation and support could be better."
"On the cloud, when you make some changes, it may be difficult."
"It has a horrible performance. It is one of the most unstable VPNs I have ever used."
"The only thing that is lacking in this product is the support. Their support can be improved."
"I would like to see an improvement in the web filter, because I think it can be more user-friendly."
"I have yet to find the benefits of the latest upgraded version."
"I think that FortiClient can enhance the multifactor authentication."
"The solution has some issues with stability on the user side."
"The quality and response time of the support team must be improved."
"While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically."
 

Pricing and Cost Advice

"It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so."
"The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market."
"We pay $100 per user per month. One license for the site is around $17."
"Pricing is an area that I would like to see improved, as it could be lower."
"The cost per port is very less as compared to the other technologies."
"FortiClient is quite reasonably priced."
"The product's licensing is yearly and expensive."
"The fee includes access to all of the features."
"Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
"I rate the product's pricing a seven out of ten."
"Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
report
Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
9%
Manufacturing Company
9%
Government
7%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Appgate SDP?
The simplicity of the SDP platform is a standout feature; instead of navigating through intricate details, users can seamlessly connect to the company's network or switch to the internet with minim...
What is your experience regarding pricing and costs for Appgate SDP?
The pricing is according to the market price. It is not a very cheap solution. They have some very aggressive promotions to sell the product in the market.
What needs improvement with Appgate SDP?
They could provide a single-box solution to manage tools for 4000 users. Additionally, they could add extra features to enhance remote micro connection.
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
 

Also Known As

No data available
FortiClient
 

Learn More

 

Overview

 

Sample Customers

United States Air Force  FINRA Weight Watchers Rackspace  DataDog SageNet  Verdant Norwegian Cruise Line  VoiceBase  The Third Floor 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about Zscaler, Palo Alto Networks, Check Point Software Technologies and others in ZTNA as a Service. Updated: June 2024.
787,817 professionals have used our research since 2012.