CyberArk Endpoint Privilege Manager vs Fortinet FortiClient comparison

Cancel
You must select at least 2 products to compare!
CyberArk Logo
1,568 views|1,081 comparisons
80% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CyberArk Endpoint Privilege Manager and Fortinet FortiClient based on real PeerSpot user reviews.

Find out in this report how the two Privileged Access Management (PAM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CyberArk Endpoint Privilege Manager vs. Fortinet FortiClient Report (Updated: May 2022).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The password rotation and the session recording are the most valuable features.""The most valuable feature is that it does lifecycle management and that it will change to whatever the end target is.""It offers great performance.""We were able to reduce the number of privileged accounts by 50%, which helped to simplify our privileged access management environment.""This is the number one product for privilege account security.""The solution allows me to give access and privileges to each user individually""The department management aspect of the solution is the most valuable aspect.""I am impressed with the product's seamless integration. The PAM wallet and enterprise password wallet are good also good."

More CyberArk Endpoint Privilege Manager Pros →

"It supports securely connections for VPN users from outside our environment during the lockdown.""The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users.""What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward.""It is very powerful.""There is a lot of documentation available online.""The VPN connection is the feature that I like the most.""Fortinet FortiClient is easy to use, and the single-access managed login is pretty good.""I find all of the features valuable."

More Fortinet FortiClient Pros →

Cons
"CyberArk Endpoint Privilege Manager is not suitable for the current situation because when you compare it to OTP, OTP is the strongest password solution. You can use it as a one-time password, but you have to log into the password manager itself and if you don't change your password, it will be the weakest link in the security. In OTP, you don't have that weakest link.""Performance could be better. We have a couple of problems with CyberArk right now. One of the problems is performance in our environment. Support also takes a long time to respond. If the user already has local admin rights, then I can't collect any events in the console from this device. There are also some options in CyberArk that are not working properly, and are not helpful in this case. I can't collect any information to create a proper policy for the device. I have to investigate everything manually, or even disable the local admin from the device. I can collect the events only after this, and it's very time consuming. In my case, it's a waste of resources.""The product needs a streamlined user interface; improvements to the user interface can enhance user experience and make the solution more intuitive to navigate.""CyberArk meets clients' need very spot-on. It covers everything customers ask for. As for improvements, honestly, the feedback's been really positive. I haven't heard any specific areas that need work.""CyberArk is a pretty heavy solution.""The product's threat protection and defense capabilities need enhancement.""One area that has room for improvement is in managing the credentials for network devices.""Can be improved by allowing computers to be excluded from policies."

More CyberArk Endpoint Privilege Manager Cons →

"There is room for improvement by increasing the solution's knowledge base.""It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point.""The initial setup was probably more complex. The configuration was somewhat unclear.""I think that FortiClient can enhance the multifactor authentication.""Sometimes there are issues when we are trying to connect.""The user interface could be more inviting.""The solution can improve by adding new remote console or endpoint features to make the solution easier to use.""We'd like to see a deployment wizard to help implementation become streamlined."

More Fortinet FortiClient Cons →

Pricing and Cost Advice
  • "licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record."
  • "I think that it was in the range of $200,000 that had to get approved."
  • "Pricing depends on how many devices you use. Right now, on-premise, it costs us a little, but it's worth it. It seems like the cloud solution is much more expensive. We got this solution one year ago, and it's like we bought the solution, and now they are not going to support it on-premise anymore. We are in the implementation phase, and we missed this, and we already paid for the licenses. This is wasted time from my perspective, and CyberArk should be more customer-friendly."
  • "The cost for CyberArk is very high."
  • "The price of CyberArk Endpoint Privilege Manager is expensive."
  • "The price of CyberArk Endpoint Privilege Manager is expensive. The solution is priced based on the number of accounts onboarded and the number of concurrent sessions. Everyone else is included in the price, such as support."
  • "We pay about $17 per user."
  • "CyberArk Endpoint Privilege Manager has a very high price, so it's a one out of ten for me in terms of pricing."
  • More CyberArk Endpoint Privilege Manager Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:CyberArk Endpoint Privilege Manager (EPM) 's most valuable feature is its ability to manage user application privileges and protect against ransomware attacks by controlling access to specific files… more »
    Top Answer:It's not at the lower end of the market. I think the price is reasonable considering the quality it delivers. It is a top-notch solution at a fair price point.
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Ranking
    Views
    1,568
    Comparisons
    1,081
    Reviews
    14
    Average Words per Review
    613
    Rating
    8.0
    Views
    11,105
    Comparisons
    8,245
    Reviews
    36
    Average Words per Review
    427
    Rating
    7.9
    Comparisons
    Also Known As
    Viewfinity
    FortiClient
    Learn More
    Overview

    CyberArk Endpoint Privilege Manager, a critical and foundational endpoint control addresses the underlying weaknesses of endpoint defenses against a privileged attacker and helps enterprises defend against these attacks through removing local admin rights, enforcing least privilege, and implementing foundational endpoint security controls across all Windows, macOS and Linux endpoints from hybrid to cloud environments.

    Click here for a free 30 day trial: CyberArk Endpoint Privilege Manager free trial

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    REVIEWERS
    Computer Software Company36%
    Manufacturing Company18%
    Comms Service Provider18%
    Energy/Utilities Company9%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm14%
    Manufacturing Company10%
    Government8%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company11%
    Comms Service Provider6%
    Government5%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise23%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    Buyer's Guide
    CyberArk Endpoint Privilege Manager vs. Fortinet FortiClient
    May 2022
    Find out what your peers are saying about CyberArk Endpoint Privilege Manager vs. Fortinet FortiClient and other solutions. Updated: May 2022.
    768,924 professionals have used our research since 2012.

    CyberArk Endpoint Privilege Manager is ranked 6th in Privileged Access Management (PAM) with 26 reviews while Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews. CyberArk Endpoint Privilege Manager is rated 8.0, while Fortinet FortiClient is rated 8.0. The top reviewer of CyberArk Endpoint Privilege Manager writes "Offers integrated solutions and expands its capabilities through strategic acquisitions". On the other hand, the top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". CyberArk Endpoint Privilege Manager is most compared with Microsoft Defender for Endpoint, BeyondTrust Endpoint Privilege Management, CrowdStrike Falcon, CyberArk Privileged Access Manager and Tanium, whereas Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway and Kaspersky Endpoint Security for Business. See our CyberArk Endpoint Privilege Manager vs. Fortinet FortiClient report.

    We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.