Cisco Secure Endpoint vs Fortinet FortiClient comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cisco Secure Endpoint
Average Rating
8.6
Number of Reviews
45
Ranking in other categories
Endpoint Protection Platform (EPP) (10th), Endpoint Detection and Response (EDR) (9th), Cisco Security Portfolio (7th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Cisco Secure Endpoint is 1.9%, down from 2.2% compared to the previous year. The mindshare of Fortinet FortiClient is 2.3%, down from 3.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Cisco Security Portfolio
6.3%
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
MZ
Apr 2, 2023
Single dashboard management, quick infrastructure threat detection, and high level support
Cisco is good in terms of threat intelligence plus machine learning-based solutions, but we feel Cisco is lagging behind in using artificial intelligence in its systems. Today, Cisco is more than enough to protect us from the threats, or the evolving threats, using threat hunt, threat intelligence, and machine learning. We feel that in a couple of years, Cisco will lag behind if Cisco does not improve in artificial intelligence. All these tools I am mentioning from Cisco need to be improved with AI so that it can reduce man-hours so that fewer resources need to monitor and respond. But AI is self-learning, taking self-defense, reducing the response time a lot, and also detecting not only threats and machine learning-based but abnormality-based. It's a little different than behavior-based protection, which currently Cisco has. AI models should keep learning and then attacking internet response immediately on top of that. We feel that Cisco needs to work a lot on the AI side, rather than sitting on threat intelligence teams, or machine learning. It is enough for today, but it will not be enough tomorrow.
Sachin Vinay - PeerSpot reviewer
Aug 23, 2022
User friendly and easy to set up with a great split tunneling feature
FortiClient is not great in Linux. Our clients report issues from some of their Linux versions where FortiClient has some issues. In Windows, it is perfectly fine. In Mac OS also, it is excellent; however, in Linux, it is somewhat tough to handle. We would like to see user-based authentication. It is already there. However, we are not able to save profiles completely in many of the releases. We will need to type these user-based things again and again on each connection fail. Therefore, once it gets connected, it is not completely up. We need to connect again after a session time-out.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Ability to get forensics details and also memory exfiltration."
"Impressive detection capabilities"
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"NGAV and EDR features are outstanding."
"I get alerts when scripts are detected in the environment."
"It is stable and scalable."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The console feature gives a centralized management of what's going on, and if something happens, it gives you an alert. So, that's the most important feature for me."
"Its most valuable features are its scalability and advanced threat protection for customers."
"Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source."
"I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help."
"The ability to detonate a particular problem in a sandbox environment and understand what the effects are, is helpful. We're trying, for example, to determine, when people send information in, if an attachment is legitimate or not. You just have to open it. If you can do that in a secure sandbox environment, that's an invaluable feature. What you would do otherwise would be very risky and tedious."
"The product's initial setup phase was very simple."
"Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy."
"The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."
"It has a very easy-to-use interface. It has ease of management, and all the modules are there. SKUs are also easily identifiable. Whatever is required in the firewall is already there in it. It's very advanced, and analytics reporting is very good. They also have cloud reporting. You get all the services that are available for your device in the cloud. You just have to subscribe. It's very easy. There's a lot of demand for this solution because it's an all-in-one solution. The throughput is very high."
"Secure and easy connect is the most valuable feature. It is a reliable solution, and it works."
"The initial setup of this solution is easy."
"I find it very easy to configure and also very stable."
"This is a solid and stable solution."
"It’s really easy to use."
"The technical support from Fortinet and local vendors is good."
"Fortinet FortiClient's scalability is very good because it has no limitations."
 

Cons

"The solution is not stable."
"The only minor concern is occasional interference with desired programs."
"The support needs improvement."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Cannot be used on mobile devices with a secure connection."
"It takes about two business days for initial support, which is too slow in urgent situations."
"It's pretty good as it is, but its cost could be improved."
"In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened."
"Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation."
"It does not include encryption and decryption of local file shares."
"I would like to see integration with Cisco Analytics."
"I would like more seamless integration."
"The solution needs more in-depth analytics."
"The product does not provide options like tunnel creation or virtual appliances."
"The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network."
"More integration would be beneficial."
"For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient."
"Sometimes there are issues when we are trying to connect."
"Cloud services are very expensive for us."
"I would like for the next release to be more user-friendly for users to do not have as much of a technical background."
"We do not use the solution every day and there are times when the new users have trouble reconnecting. The technology itself works but our users getting adopted to it is a major problem. Having the user adapt to the desktop landing page that it begins on is throwing them off a bit."
"Compatibility issues between different versions."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
"The pricing is good."
"Offered at a high price"
"We got a good deal on licensing, so it is in the competitive range."
"It is expensive and I would rate it 8 on the scale."
"The price is comprable to other endpoint security solutions."
"The solution is not expensive."
"Cisco Secure Endpoint is not too expensive and it's not cheap. It's quite fair."
"The solution is highly affordable; I believe we pay $2 or $3 per endpoint. It's significantly cheaper than the competitors on the market."
"...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
"The pricing and licensing of the security solutions of Cisco are very good in comparison with the competitors, but sometimes, it's difficult to see all the discounts and other kinds of things. So, you have to be careful, but the pricing is good."
"We can know if something bad is potentially happening instantaneously and prevent it from happening. We can go to a device and isolate it before it infects other devices. In our environment, that's millions of dollars saved in a matter of seconds."
"In our case, it is a straightforward annual payment through our Enterprise Agreement."
"​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
"We had faced some license issues, but it has been improved. At the beginning of the implementation, we faced a lot of licensing issues, but now, we have EA licensing, which gives us an opportunity to grow."
"We are using the free version of this product."
"The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device."
"The fee includes access to all of the features."
"If we pay for the yearly package that includes the FortiGate firewall, then the FortiClient VPN license is included with it."
"Licensing was free up to ten users and after that, it was pretty reasonable."
"Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
"The solution's scalability is inexpensive."
"The product's licensing is yearly and expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Government
9%
Financial Services Firm
8%
Manufacturing Company
7%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
 

Also Known As

enSilo, FortiEDR
Cisco AMP for Endpoints
FortiClient
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about Cisco Secure Endpoint vs. Fortinet FortiClient and other solutions. Updated: June 2024.
787,817 professionals have used our research since 2012.