Fortinet FortiClient vs SonicWall Capture Advanced Threat Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
SonicWall Capture Advanced ...
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
Advanced Threat Protection (ATP) (28th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Fortinet FortiClient is 2.3%, down from 3.0% compared to the previous year. The mindshare of SonicWall Capture Advanced Threat Protection is 0.0%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
Advanced Threat Protection (ATP)
1.1%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
BS
Mar 29, 2023
Unstable, with lots of false positives and poor filtering
The solution is easy to configure and manage. It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards. For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces: * False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity. * FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.
MG
Sep 26, 2019
When compared to other solutions, it is cheaper and more economical
We are migrating our firewall to the latest version: NSA 4650. We use this solution on cloud The most valuable feature is the alerting system. For a small to medium customer, it is a cost-effective value. It does all the basic requirements. It fulfills all of our requirements. We get alert…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Forensics is a valuable feature of Fortinet FortiEDR."
"Ability to get forensics details and also memory exfiltration."
"The most valuable feature is the analysis, because of the beta structure."
"It is stable and scalable."
"I get alerts when scripts are detected in the environment."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The setup is pretty simple."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The initial setup is very good."
"Fortinet FortiClient is easy to use, and the single-access managed login is pretty good."
"Installation was easy."
"The most valuable feature is the single pane of glass, single point of management."
"From Forticlient, the EMS, the central management is easy to use."
"The integration of the vulnerability scan, mobile detection, and VPN client."
"The service is centralized."
"It is very powerful."
"Provides good protection and security."
"It also has an easy configuration. The feedback that we get from our customers is that it's a good product."
"We use it for protection against viruses and ransomware attacks."
"We get alert messages whenever there is a new threat. We are notified at the firewall level that things are blocked, which keeps us in our comfort zone."
"The reporting that you get from it is the most valuable feature. You can see it via the appliance itself, and also via the MySonicWall account for the registered device. You are able to select the file if it's malicious, and you can select it in the reporting and see what triggered it, and things like that. I found that to be quite useful."
"The ATP (Advanced Threat Protection) on scanning is the most valuable feature."
"They have a large database of commonly known things that they can catch automatically, then they have anything which is questionable go to the sandbox and be examined there before going into our network."
"The stability of the solution is good. We haven't had any breaches or crashes. It's been very stable for us."
 

Cons

"The support needs improvement."
"FortiEDR can be improved by providing more detailed reporting."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The solution should address emerging threats like SQL injection."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"We'd like to see more one-to-one product presentations for the distribution channels."
"ZTNA can improve latency."
"Making the portal mobile friendly would be helpful when I am out of office."
"We'd like to see a deployment wizard to help implementation become streamlined."
"The licensing feature of the product requires improvement since whenever the license expires, the tool logs out its users automatically, irrespective of whether they are on the network or not, which can be problematic for me."
"As far as I can tell, the solution only has one single function, so they could expand its functionality."
"An area of improvement could be better integration with the active directory. I did not find it easy to configure."
"While we like patch management, it would be nice if it could handle patch management for other solutions, like Microsoft."
"I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."
"The product's performance and pricing could be better."
"The solution could add data to the endpoint."
"If anything at all, it would be some very minor updates that need to be done, but in terms of changes, nothing comes to mind."
"I would like to have better documentation before starting with deployment because the deployment is a bit complex."
"It does fare well against enterprise products."
"The setup needs improvement. It needs to be made more user-friendly."
"Having an on-premise solution as well would be an option for some people, but they'll want to use a cloud solution for their sandboxing. Certain sites would want to keep all the checks done on an on-premise appliance. All the checking, rather than sending that up into a cloud engine."
"SonicWall had a recent layoff. This is a concern for us, because now we are missing the local presence from both the engineering and sales side."
"Could provide online training to allow customers to learn more about the product."
"SonicWall should promote their roadmap and improve their marketing to customers."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"There are no issues with the pricing."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is typical for enterprises and fairly priced."
"The hardware costs about €100,000 and about €20,000 annually for access."
"We got a good deal on licensing, so it is in the competitive range."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It is not that expensive. It was within the range. A dollar per user per month is nothing."
"The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year."
"Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
"I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be."
"The pricing is reasonable."
"Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
"Generally, Fortinet is not cheap. The features that are available for free are only for FortiClient VPN clients, not other solutions. It includes web security, antivirus, and one more feature."
"We are using the free version of this product."
"It's thirty dollars per user and we have 30 users."
"We get our value for our money."
"The best deal from SonicWall is to buy the HA pair. When you buy the initial one, you receive the second one at a significant discount. If there is an event and something happens to one firewall, then you have the second firewall to roll into. For the price, it's pretty to tough to beat and not a lot of other firewall vendors offer it. You battle for a discount on both. Where with SonicWall, if you buy one, the second one is at half price. It's pretty straightforward."
"When you compare it with other solutions, they are cheaper and more economical."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
Real Estate/Law Firm
18%
Financial Services Firm
13%
Computer Software Company
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
FortiClient
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Wonder Cement, Foster Clark Products
Find out what your peers are saying about Fortinet FortiClient vs. SonicWall Capture Advanced Threat Protection and other solutions. Updated: March 2020.
787,779 professionals have used our research since 2012.