

CrowdStrike Falcon and Fortinet FortiClient are prominent in the endpoint protection category. CrowdStrike Falcon's cloud-native capabilities afford it an edge with flexible and always-on protection.
Features: CrowdStrike Falcon offers advanced Endpoint Detection and Response capabilities, AI-driven protection, and minimal system impact. Fortinet FortiClient integrates seamlessly with Fortinet solutions, providing malware detection, VPN services, and central management through Fortinet Security Fabric.
Room for Improvement: CrowdStrike Falcon could enhance report functionalities, integration with on-premise devices, and support for legacy systems. Fortinet FortiClient experiences VPN configuration stability issues and has limited integration with non-Fortinet vendors, along with a need for improved customer support.
Ease of Deployment and Customer Service: CrowdStrike Falcon boasts simple deployment across various platforms with efficient technical support, though response times for minor issues can be delayed. Fortinet FortiClient setup is straightforward but may require manual configurations, especially with its EMS server, while customer service is generally slower than CrowdStrike.
Pricing and ROI: CrowdStrike Falcon has a premium price point justified by its features and offers a scalable cost model. FortiClient is more budget-friendly, often bundling several features into one package, which lowers additional costs. Both solutions present significant ROI by reducing security incident resolution times.
CrowdStrike Falcon saves time and offers good value for money, especially for enterprise companies, because it can stop breaches.
It's very easy to deploy without many IT admins, saving time.
The VPN performance has a substantial impact on our remote workforce.
On a scale of one to ten, I would rate the technical support as a 10 because they resolve many issues for us.
The CrowdStrike team is very efficient; I would rate them ten out of ten.
They could improve by initiating calls for high-priority cases instead of just opening tickets.
They initiate the troubleshooting process quickly and resolve issues in a timely manner.
In 99% of cases, we do not have to do configurations on our own as they are normally handled by their service providers.
They provide very good support, and an issue I had was resolved quickly over the phone.
It has adequate coverage and is easy to deploy.
In terms of scalability, I find CrowdStrike to be stable, and I have not encountered any limitations with it.
There's no scalability limitation from CrowdStrike itself, as it just requires agent deployment.
We normally take into consideration while installing the product that it can scale up to approximately 20%, but not more than that.
Most of our clients are using the free version rather than the paid version due to the high range of maximum users available for the free version.
I hope Fortinet will start an insider developer program where professionals can provide feedback on new releases to ensure improvements.
I have never seen instability in the CrowdStrike tool.
We are following N-1 versions across our environment, which is stable.
The biggest issue occurred when every computer worldwide experienced a blue screen.
Its stability level is excellent.
I normally get a call within 15-20 minutes after logging a complaint.
Fortinet FortiClient is a stable product with no glitches or latency issues.
Simplifying the querying process, such as using double quote queries or directly obtaining logs based on IP addresses or usernames, would be beneficial.
Another concern is CrowdStrike's GUI. It changes annually, making it hard to work and find options.
Threat prevention should be their first priority.
FortiClient needs improvement in restricting user information and ensuring more secure customer data to better protect source code and reduce the risk of security breaches.
There are advanced features like Zero Trust that I currently do not use but could be beneficial for security.
Fortinet frequently releases updates without thorough testing.
It is expensive compared to SentinelOne, but as the market leader, it is worth it.
The licensing cost and setup costs are affordable.
The solution is a bit expensive.
FortiClient is a value-for-money product and is not considered expensive compared to similar products on the market.
Justifying the price to clients can be difficult.
FortiClient is included in a package with the UTM features, so there is no separate cost for it.
I can investigate by accessing the customer's host based on the RTR environment and utilize host search to know details for the past seven days, including logins, processes, file installations, malicious processes, and network connections.
The real-time analytics aspect of CrowdStrike performs well because we get all logs in real-time, with no delay, allowing us to take action immediately.
Being an EDR solution, it helps us identify attacks in real-time.
The most valuable feature of FortiClient is its high security level.
We appreciate its VPN capabilities and the features that offer extra security functionalities like antivirus and malware scanning.
I strongly recommend this solution, especially for Fortinet customers who use FortiGate or other Fortinet products, as they can easily integrate these features and exchange information seamlessly.
| Product | Market Share (%) |
|---|---|
| CrowdStrike Falcon | 7.0% |
| Fortinet FortiClient | 1.7% |
| Other | 91.3% |

| Company Size | Count |
|---|---|
| Small Business | 46 |
| Midsize Enterprise | 34 |
| Large Enterprise | 62 |
| Company Size | Count |
|---|---|
| Small Business | 59 |
| Midsize Enterprise | 23 |
| Large Enterprise | 25 |
CrowdStrike Falcon provides cutting-edge endpoint detection with automatic alerts, real-time monitoring, and seamless integration capabilities. Cloud-native architecture and AI-driven processes ensure scalable protection and efficient threat remediation.
CrowdStrike Falcon is recognized for its robust EDR and threat intelligence features that enhance security and streamline operations. Its lightweight agent minimizes system impact while offering real-time monitoring and detailed reporting. This platform uses cloud-native architecture for scalable, consistent protection, significantly reducing administrative demands. AI and machine learning empower precise threat hunting and behavioral analysis, which mitigates false positives and boosts cybersecurity efficiency. Users seek improvements in integration with other systems, reporting functions, and compatibility with specific operating systems. While the solution handles malware mitigation and threat response efficiently, suggestions for on-demand scanning, enhanced visibility, and better dashboard features are noted.
What are the key features of CrowdStrike Falcon?In technology sectors, CrowdStrike Falcon commonly supports endpoint protection and threat response initiatives, allowing companies to replace traditional antivirus systems with more advanced solutions. In finance, it secures sensitive data across multiple platforms, ensuring compliance. In healthcare, real-time security analysis protects patient data on critical devices like servers and laptops, utilizing AI to enhance cybersecurity defenses.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
The FortiClient fabric agent can:
• Report on the status of a device, including firmware version and applications running.
• Send all suspicious files to a fabric sandbox.
• Enforce USB control, application control, URL filtering, and firmware upgrade policies.
• Provide application firewall service and malware protection.
• Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.
You can purchase FortiClient with one of three levels of capability:
Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
Cloud-based endpoint security
Benefits and Features
• Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
• SAAS control and web/content filtering
• Dynamic access control helps with automation and simplifies compliance.
• Software inventory management enables visibility as well as management of licenses.
• Automated response detects and isolates any endpoints that may be compromised.
• ZTNA delivers better remote access and consistent application access policies
• Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.
Reviews from Real Users:
PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.
We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.