Try our new research platform with insights from 80,000+ expert users

Fortinet FortiClient vs Fortinet FortiSandbox vs Palo Alto Networks WildFire comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiClient1.8%
Microsoft Defender for Endpoint9.9%
CrowdStrike Falcon7.9%
Other80.4%
Endpoint Protection Platform (EPP)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiSandbox8.7%
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint9.0%
Other71.6%
Advanced Threat Protection (ATP)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint9.0%
Fortinet FortiSandbox8.7%
Other71.6%
Advanced Threat Protection (ATP)
 

Featured Reviews

MuhammadJahangir - PeerSpot reviewer
Users only need to install the VPN and authenticate with their email address
I primarily use remote VPN solutions to connect securely. We have configured both site-to-site VPN and remote VPN, and it is connected to FortiClient Implementing this solution has streamlined time management in our organization. Without SSO, we would need manual configuration for each PC, but…
Abdelhamid Saber - PeerSpot reviewer
Enhanced network security with adaptable integration and really good support
We use FortiSandbox for scanning files and images that pass through our networks. It integrates with different devices, such as five adapters and other Fortinet devices It is time-saving and more secure. It saves us from a lot of antivirus and anti-malware issues. The adapter is beneficial as it…
AjayKumar17 - PeerSpot reviewer
Enhanced cybersecurity with advanced sandboxing and effective in controlling DNS issues
Improvements are needed in the UI part. The dashboard should provide better visibility, especially in showing how many files are sent to Wildfire and their findings. This information should be integrated with the Dashboard so that system admins can see what is happening. Furthermore, technical support needs a lot of improvement, particularly in terms of responsiveness and adhering to service level agreements.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I find it very easy to configure and also very stable."
"I strongly recommend this solution, especially for Fortinet customers who use FortiGate or other Fortinet products, as they can easily integrate these features and exchange information seamlessly."
"FortiClient is very easy, useful, and practical."
"The initial setup is very good."
"The product's initial setup phase is easy."
"The initial setup of this solution is easy."
"It is a feature-rich product that is easy to use and install without sacrificing security."
"We like its centralized administration, integration with Active Directory, deployment, and stability of the connection."
"FortiSandbox analyzes the behavior of processes in a sandbox environment, which is useful for threat hunting. The solution has an excellent standard configuration, and you can prioritize the types of files of VMs you want to analyze. It also integrates seamlessly with other Fortinet solutions, like FortiGate, FortiMail, and FortiEMS."
"One of the valuable features is its ability to detect new threats."
"It is an easily scalable solution."
"What I find most valuable, is that it is easy to use."
"The most valuable features of Fortinet FortiSandbox are the analysis options, artificial intelligence, and the many interfaces it provides."
"The most valuable feature was the EDR, endpoint detection and response."
"The scanner office document as well as PDF are useful. The most valuable thing is that you can emulate different operating systems without having the danger of getting something infected. It emulates several operating systems, and as a result, you either get the file or you don't get the file."
"The adapter is beneficial as it allows integration with various devices, not just Fortinet."
"The most valuable features of the solution are user-friendliness, price, good security, and cloud-related options."
"A good tool for file scanning and email threat detection, especially when it comes to attachments and communications."
"WildFire's application encryption is useful."
"WildFire has been instrumental in blocking a number of new threats, before common desktop anti-virus tools were able to detect them."
"It has a user-friendly interface."
"Remote access is excellent."
"I absolutely recommend WildFire because it dramatically reduces response times against zero-day attacks."
"The most valuable feature is the cloud-based protection against zero-day malware attacks."
 

Cons

"The features of Fortinet FortiClient could be improved."
"Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products."
"The support can be improved. They have room to improve by deploying more support resources."
"Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features. Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features."
"The solution could add data to the endpoint."
"We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor."
"The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network."
"In the next release, I would like to see an additional layer of security added."
"Something that needs to improve, is the end-point protection."
"In the next release, I would like to see machine learning and anti-exploitation included."
"The integration is limited. The solution needs to offer better integration with multiple vendors."
"It should be easier to import custom virtual machines. Some of the VMs that are in FortiSandbox don't have the applications that we have in our environment. We need to import a VM with specific applications that we use in our environment. Have all the licenses because this is a real environment. You need a license for the Windows client you run on it. It's possible to import custom VMs, but it's a pain to do it. I would like a tool that simplifies the process."
"I would like to have machine learning added to the solution in a future release."
"The use cases in Fortinet FortiSandbox are not good. It is difficult to upload a custom VM for Fortinet FortiSandbox. The integration of Fortinet FortiSandbox with other Fortinet or FortiGate firewalls is not good. VMs are already installed in the hardware and are working fine, but we tried to approve the custom VM many times but did not succeed."
"The initial setup of Fortinet FortiSandbox is complex. You cannot only deploy Fortinet FortiSandbox without deploying the stack of Fortinet solutions. The implementation and integration are challenging tasks with the device and placement in the network. We needed to do POC and offloading testing."
"If updated, Fortinet FortiSandbox could cover other risks."
"There are some formats that the solution cannot support ."
"If Wi-Fi can be improved to offer real-time security profiling and updates, it can prevent traits unrelated to Wi-Fi."
"In the future, Palo Alto could reduce the time it takes to process the file."
"The deployment model could be better."
"The support is good but they could be faster."
"Palo Alto doesn't do much to support the on-premise version. It wants too much self-support for the on-premise version of WildFire."
"One area for improvement is the expansion of the sandbox environment to include a broader range of platforms, such as Linux, macOS, and mobile operating systems."
"Many years back an update caused an issue with the firewall. However, Palo Alto not only informed us of said issue, they also sent an update that fixed the issue before I even had time to log in to determine if the issue affected our services."
 

Pricing and Cost Advice

"Its pricing is good. One thing that has always attracted us to the Fortinet range of products is that their pricing is very competitive. Our particular licensing is on a yearly basis. However, as part of this project, we did pre-purchase three years of maintenance and support at a fairly significant discount."
"I don't have the licensing schema for the VPN solution because we just purchased the VPN gateway."
"I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be."
"The price is reasonable compared to competitors, it is very good."
"FortiClient is costly."
"As a technical team member, I am not responsible to look into the pricing matters. These aspects are typically handled by the management team, who have the authority to obtain the necessary licenses based on certain established principles."
"Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
"The product's licensing is yearly and expensive."
"FortiSandbox is a subscription that can be purchased from Fortinet directly. Only using FortiSandbox as features purchased as a subscription in the cloud."
"Fortinet is more reasonable than Palo Alto."
"There is a license to use this solution."
"There are additional costs, which isn't included in the licensing fee."
"The price of Fortinet FortiSandbox is not expensive."
"The solution is affordable."
"It is an expensive solution."
"The price of Fortinet FortiSandbox is expensive."
"This solution is very pricey and it depends on the package that you implement."
"The price is a bit higher than the other products such as TrendMicro, or FireEye."
"Palo Alto Networks WildFire is an expensive product."
"WildFire is a little bit pricey. Sometimes it's difficult to sell it to customers at the current price."
"The price of the Palo Alto Networks WildFire license is expensive. When it came time to renew the solution the price doubled."
"There are different types of licenses."
"The price could be better."
"Palo Alto Networks WildFire is a product with a high price."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
869,771 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Manufacturing Company
10%
Comms Service Provider
7%
Government
6%
Computer Software Company
12%
Government
10%
Financial Services Firm
9%
Comms Service Provider
9%
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business58
Midsize Enterprise23
Large Enterprise24
By reviewers
Company SizeCount
Small Business14
Midsize Enterprise13
Large Enterprise9
By reviewers
Company SizeCount
Small Business36
Midsize Enterprise17
Large Enterprise28
 

Questions from the Community

How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
I think it's affordable. For the six to seven months of usage, the cost has been reasonable.
What needs improvement with Fortinet FortiSandbox?
We sometimes face a delay in email scanning due to not having multiple virtual machines. Improvements could be made i...
How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one conside...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advan...
 

Also Known As

FortiClient
FortiSandbox
No data available
 

Overview

 

Sample Customers

Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: September 2025.
869,771 professionals have used our research since 2012.