We performed a comparison between Fortinet FortiEDR and Fortinet FortiClient based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.
Comparison Results: Based on the parameters we compared, Fortinet FortiEDR comes out ahead of Fortinet FortiClient. Fortinet FortiClient's initial setup can take time, and the deployment is more challenging, especially when remote access is required. Fortinet FortiClient's pricing depends on the licenses needed, which may make it more expensive in some cases.
"It's got a very friendly user interface."
"What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently."
"It's easy to use, easy to deploy, and I have more visibility over my network that shows which users are connected to the firewalls, which users are connected to the network, and what they're accessing."
"EMS central reporting with fabric connectivity to FortiGate and FortiAnalyser is great and has seamless integration which makes managing 3000 devices a breeze."
"It works well and the performance is good."
"The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols."
"Fortinet FortiClient's scalability is very good because it has no limitations."
"It is a scalable product."
"The setup is pretty simple."
"The product detects and blocks threats and is more proactive than firewalls."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The solution was relatively easy to deploy."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The solution has some issues with stability on the user side."
"Cloud services are very expensive for us."
"The features for application control and device control must be improved."
"The user interface on the central server could be improved."
"Occasionally, the solution may provide a slow connection. In addition, there may be initialization and authorization issues that one may need to take care of while using the solution."
"Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."
"Sometimes there are issues when we are trying to connect."
"I would like Fortinet to improve FortiClient's compatibility with macOS."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"ZTNA can improve latency."
"FortiEDR can be improved by providing more detailed reporting."
"We find the solution to be a bit expensive."
"The solution should address emerging threats like SQL injection."
Fortinet FortiClient is ranked 14th in EPP (Endpoint Protection for Business) with 39 reviews while Fortinet FortiEDR is ranked 14th in EDR (Endpoint Detection and Response) with 19 reviews. Fortinet FortiClient is rated 8.0, while Fortinet FortiEDR is rated 8.2. The top reviewer of Fortinet FortiClient writes "Gives us more visibility over our network to see which users are connected to the firewalls and what they're accessing". On the other hand, the top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway, Kaspersky Endpoint Security for Business and Ivanti Connect Secure, whereas Fortinet FortiEDR is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Intercept X Endpoint.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.