Fortinet FortiEDR vs Fortinet FortiSandbox comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiSandbox
Average Rating
8.2
Number of Reviews
36
Ranking in other categories
Advanced Threat Protection (ATP) (5th), Threat Deception Platforms (7th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Fortinet FortiSandbox is 0.2%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Advanced Threat Protection (ATP)
16.0%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
RR
Jun 30, 2023
An easy-to-install tool that helps its users detect and prevent unknown threats
Kaspersky, FireEye, and Trend Micro were the solutions I used in the past. Kaspersky, FireEye, and Trend Micro were the solutions I used in the past. I cannot compare the solutions I have used in the past with Fortinet FortiSandbox and comment on which one was the best solution I used since the use of each solution depends on the use cases and Infrastructures. The main advantage of Fortinet FortiSandbox is that it is a part of Fortinet Security Fabric, meaning Fortinet has its own security framework. It is really easy to deploy FortiSandbox and integrate with other Fortinet solutions. Suppose your company has a Fortinet stack or technologies across your network or infrastructure for endpoint protection or network protection. I think Fortinet FortiSandbox would be the easiest choice. I cannot say that Fortinet FortiSandbox is better than Kaspersky, FireEye, or Trend Micro.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"The stability is very good."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Ability to get forensics details and also memory exfiltration."
"The product detects and blocks threats and is more proactive than firewalls."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Fortinet FortiSandbox is scalable."
"The scanner office document as well as PDF are useful. The most valuable thing is that you can emulate different operating systems without having the danger of getting something infected. It emulates several operating systems, and as a result, you either get the file or you don't get the file."
"The initial setup is straightforward."
"Integration is one of the solution's most valuable aspects. You can integrate even third-party solutions so that they can send the information or files they quarantine through the FortiSandbox"
"he solution's GUI is good."
"What I find most valuable, is that it is easy to use."
"The solution extracts an attached file before reaching the user and notifies the user if there's something malicious in the attachment received along with an email."
"The GUI makes administration tasks straightforward."
 

Cons

"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"I haven't seen the use of AI in the solution."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"FortiEDR can be improved by providing more detailed reporting."
"We'd like to see more one-to-one product presentations for the distribution channels."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The reporting tools could be improved in Fortinet FortiSandbox."
"In general, maybe they are not updated to cover risks."
"The area I would like this solution to be improved in is the integrations for Sandbox with AI and big data ML mechanisms. I think this would be a practical improvement."
"The licensing can be very confusing. It needs to be simplified."
"For additional features, maybe a form of execution pain files in a non-virtual environment because it has threats that identify when it is being run in a virtual machine."
"At least once a week we have a false alarm. This needs to be adjusted so that we get fewer of these occurrences."
"It can be difficult if you need to use the Command Line Interface (CLI). It's much easier if you only have to deal with the GUI."
"Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor."
 

Pricing and Cost Advice

"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"There are no issues with the pricing."
"I would rate the solution's pricing an eight out of ten."
"We got a good deal on licensing, so it is in the competitive range."
"Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool."
"The license for Fortinet FortiSandbox depends on the use case."
"The price is competitive."
"There are additional costs, which isn't included in the licensing fee."
"There is a license to use this solution."
"I rate the product's pricing a five or six on a scale of one to ten, where one is low, and ten is high."
"There are no costs in addition to the standard licensing fees."
"It is an expensive solution."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Government
11%
Financial Services Firm
10%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the ...
What needs improvement with Fortinet FortiSandbox?
The solution must focus on API integration with other vendors.
 

Also Known As

enSilo, FortiEDR
FortiSandbox
 

Learn More

 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,779 professionals have used our research since 2012.