CyberArk Privileged Access Manager vs Fortinet FortiClient comparison

Cancel
You must select at least 2 products to compare!
CyberArk Logo
11,160 views|6,378 comparisons
92% willing to recommend
Fortinet Logo
11,105 views|8,245 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CyberArk Privileged Access Manager and Fortinet FortiClient based on real PeerSpot user reviews.

Find out in this report how the two Privileged Access Management (PAM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CyberArk Privileged Access Manager vs. Fortinet FortiClient Report (Updated: September 2019).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We've written over a hundred custom connectors ourselves that allow us to do all types of privileged session management for various applications. On top of that, the rest of the API-based central credential providers allow us to get away from credentials that may be hard-coded in the script or some application.""We are able to rotate privileged user passwords to eliminate fraudulent use.""We are able to centrally manage credentials, touch applications, and rotate passwords.""There are no issues with scalability. Our clients are very happy to use the product.""We have demoted a lot of domain admins and taken a lot of that away from people, giving it a shared account structure.""We like it for the ability to automatically change passwords. At least for my group, that's the best thing.""Ensures accounts are managed according to corporate policies.""The central password manager is the most valuable feature because the password is constantly changing. If an outsider threat came in and gained access to one of those passwords, they would not have access for long."

More CyberArk Privileged Access Manager Pros →

"EMS central reporting with fabric connectivity to FortiGate and FortiAnalyser is great and has seamless integration which makes managing 3000 devices a breeze.""The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure.""The setup for FortiClient is really straightforward.""From Forticlient, the EMS, the central management is easy to use.""The most valuable feature of Fortinet FortiClient is its performance.""It’s easy to use.""For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.""It is a stable solution."

More Fortinet FortiClient Pros →

Cons
"It should be easier to install. It is a comprehensive product, which makes it difficult to install. You need to have their consulting services in order to get it all installed and set up correctly because there is so much going on. It would be nice if there were an easier way to do the installation without professional services. I suspect they get a fair amount of their money from professional services. So, there is not a huge incentive.""The product could be easier to use. More work needs to be done on this aspect; it is not good enough yet. It also takes up a lot of server space. Sometimes we need to use up to seven servers.""It can be integrated with other systems, but it is not easy to integrate. It takes too long to integrate it. Its integration should be easier and simpler.""Performance of PIM could be better and intended for usability as well as security.""The initial setup of CyberArk is a challenge if you do not have prior experience with it.""We'd like to see the creation of some kind of memo field for each device account, which could be used, in our network at least, to leave a note about the device for either the security or network engineering team members.""We found a lot of errors during the initial setup. They should work to improve the implementation experience and to remove errors from the process.""The current user interface is a little dated. However, I hear there are changes coming in the next version."

More CyberArk Privileged Access Manager Cons →

"Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right. Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox.""The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable.""An area of improvement could be better integration with the active directory. I did not find it easy to configure.""With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good.""Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features. Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features.""The features for application control and device control must be improved.""The price could also use improvement.""I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."

More Fortinet FortiClient Cons →

Pricing and Cost Advice
  • "Pricing and licensing depend on the environment."
  • "It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain."
  • "It can be an expensive product."
  • "Cost efficiency is the number one thing that can be improved in my mind. This would change lots of companies minds on purchasing the product."
  • "The cost is high compared to other products."
  • "CyberArk provides all the features bundled. This is compared to other vendors who provide them as a different license for each functionality."
  • "Our risk is definitely significantly lower. Also, our resources are low."
  • "If you are looking at implementing this solution, buy the training and go to it."
  • More CyberArk Privileged Access Manager Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We evaluated Sailpoint IdentityIQ before ultimately choosing CyberArk. Sailpoint Identity Platform is a solution to manage risks in cloud enterprise environments. It automates and streamlines the… more »
    Top Answer:The product is expensive. I rate the product’s pricing a seven out of ten, where one is cheap and ten is expensive.
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Ranking
    Views
    11,160
    Comparisons
    6,378
    Reviews
    34
    Average Words per Review
    621
    Rating
    8.9
    Views
    11,105
    Comparisons
    8,245
    Reviews
    36
    Average Words per Review
    427
    Rating
    7.9
    Comparisons
    Also Known As
    CyberArk Privileged Access Security
    FortiClient
    Learn More
    Overview

    CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs.

    CyberArk Privileged Access Manager possesses a simplified and unified user interface. Users are able to manage the solution from one place. The UI allows users to view and manage all of the information and controls that administrators need to be able to easily access. Very often, management UIs do not have all of the controls and information streamlined in a single location. This platform provides a level of visibility that ensures users will be able to view all of their system’s most critical information at any time that they wish.

    Benefits of CyberArk Privileged Access Manager

    Some of CyberArk Privileged Access Manager’s benefits include:

    • The ability to manage IDs and permissions across a cloud environment. In a world where being able to work remotely is becoming increasingly important, CyberArk Privileged Access Manager is a very valuable tool. Administrators do not need to worry about infrastructure security when they are away from the office. They can assign and manage security credentials from anywhere in the world.
    • The ability to manage the program from a single centralized UI. CyberArk Privileged Access Manager’s UI contains all of the system controls and information. Users now have the ability to view and use all of their system’s most critical information and controls from one place.
    • The ability to automate user management tasks. Administrators can save valuable time by assigning certain management tasks to be fulfilled by the system itself. Users can now reserve their time for tasks that are most pressing. It can also allow for the system to simplify the management process by having the platform perform the most complex functions.

    Reviews from Real Users

    CyberArk Privileged Access Manager’s software stands out among its competitors for one very fundamental reason. CyberArk Privileged Access Manager is an all-in-one solution. Users are given the ability to accomplish with a single platform what might usually only be accomplished with multiple solutions.

    PeerSpot users note the truly all-in-one nature of this solution. Mateusz K., IT Manager at a financial services firm, wrote, "It improves security in our company. We have more than 10,000 accounts that we manage in CyberArk. We use these accounts for SQLs, Windows Server, and Unix. Therefore, keeping these passwords up-to-date in another solution or software would be impossible. Now, we have some sort of a platform to manage passwords, distribute the inflow, and manage IT teams as well as making regular changes to it according to the internal security policies in our bank."

    Hichem T.-B., CDO & Co-Founder at ELYTIK, noted that “This is a complete solution that can detect cyber attacks well. I have found the proxy features most valuable for fast password web access.”

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Sample Customers
    Rockwell Automation
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    REVIEWERS
    Financial Services Firm24%
    Computer Software Company13%
    Insurance Company12%
    Healthcare Company9%
    VISITORS READING REVIEWS
    Educational Organization30%
    Computer Software Company12%
    Financial Services Firm10%
    Manufacturing Company5%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company12%
    Comms Service Provider6%
    Government5%
    Company Size
    REVIEWERS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise38%
    Large Enterprise48%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    Buyer's Guide
    CyberArk Privileged Access Manager vs. Fortinet FortiClient
    September 2019
    Find out what your peers are saying about CyberArk Privileged Access Manager vs. Fortinet FortiClient and other solutions. Updated: September 2019.
    768,857 professionals have used our research since 2012.

    CyberArk Privileged Access Manager is ranked 1st in Privileged Access Management (PAM) with 142 reviews while Fortinet FortiClient is ranked 16th in Endpoint Protection Platform (EPP) with 85 reviews. CyberArk Privileged Access Manager is rated 8.8, while Fortinet FortiClient is rated 8.0. The top reviewer of CyberArk Privileged Access Manager writes "Lets you ensure relevant, compliant access in good time and with an audit trail, yet lacks clarity on MITRE ATT&CK". On the other hand, the top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". CyberArk Privileged Access Manager is most compared with Cisco ISE (Identity Services Engine), Microsoft Entra ID, Delinea Secret Server, WALLIX Bastion and One Identity Safeguard, whereas Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway and Kaspersky Endpoint Security for Business. See our CyberArk Privileged Access Manager vs. Fortinet FortiClient report.

    We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.