Fortinet FortiClient vs Kaspersky Endpoint Security for Business comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Aug 18, 2022

We performed a comparison between Fortinet Forticlient and Kaspersky Endpoint Security for Business based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Fortinet Forticlient users say deployment is easy. In contrast, some users of Kaspersky Endpoint Security for Business say it is complex, while some others think it is straightforward.
  • Features: Users of both products are happy with the products’ stability, scalability, and ease of use.

    Fortinet Forticlient users like the solution’s ease of use, patch management, and VPN features. Users would like to see a USB key blocking function added, and mention that they experience lagging in some of the authentication tools to support the newer versions.

    Kaspersky Endpoint Security for Business users like that the solution offers very good protection, has great reporting, and has excellent performance. Users dislike that it is very resource-intensive and say it would be ideal if they didn’t have to contract another console to integrate EDR.
  • Pricing: Fortinet Forticlient users consider the price to be reasonable. The majority of Kaspersky Endpoint Security for Business users say the pricing is expensive.
  • Service and Support: Fortinet Forticlient users share mixed opinions regarding the technical support. Users of Kaspersky Endpoint Security for Business are satisfied with the support they receive.
  • ROI: Fortinet Forticlient users do not mention ROI. Kaspersky Endpoint Security for Business users report seeing a positive ROI.

Comparison Results: Of the two products, Fortinet Forticlient users find the deployment to be easier than Kaspersky Endpoint Security for Business. They also find its price to be more reasonable.

To learn more, read our detailed Fortinet FortiClient vs. Kaspersky Endpoint Security for Business Report (Updated: May 2023).
710,326 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The best feature that we found most valuable, is actually the security product for the endpoint, formerly known as AMP. It has behavioral analytics, so you can be more proactive toward zero-day threats. I found that quite good.""Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts.""The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great.""Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.""Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP.""The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful.""It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us."

More Cisco Secure Endpoint Pros →

"It is a stable solution.""Overall Fortinet FortiClient has good functionality.""For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.""The stability is pretty good.""The solution is easy to configure and manage.""The solution is stable, we have not had any issues in the time we have been using it.""Fortinet FortiClient can be used with FortiManager to observe all actions that are happening.""It's very stable."

More Fortinet FortiClient Pros →

"Some of the most valuable features are the security and the stability, which are great. There are some imperfections, but everything is fine. In general, I think it's one of the best solutions.""The initial setup was fairly simple, taking only a few minutes.""Endpoint Security is efficient and easy to use. It doesn't slow the performance of your personal computer.""It offers very good security protection.""It has helped our company protect the confidential data of our customers.""The solution is secure.""Kaspersky Endpoint Security protects against viruses and dangerous software, and it's also great because it has a component that is useful for the deployment of software versions to the end user's computer.""It's easy to use."

More Kaspersky Endpoint Security for Business Pros →

Cons
"Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing.""It could be improved in connection with artificial intelligence and IoT.""An easier way to do deduplication of machines, or be alerted to the fact that there's more than one instance of a machine, would be useful... That way you could get a more accurate device count, so you're not having an inflated number.""On the firewall level, they were lagging a little bit behind, but they are running up again. I have full trust in the new 3000 series of firewalls where we would also be able to look more into the traffic that we're monitoring and get more security layers in our services. That would definitely be a big step.""This product has issues with the number of false positives that it reports.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""They could improve the main dashboard to more clearly show me the things that I want to see. When I open the dashboard right now, I see a million things and they are not always the things that I need.""Cisco is good in terms of threat intelligence plus machine learning-based solutions, but we feel Cisco is lagging behind in using artificial intelligence in its systems."

More Cisco Secure Endpoint Cons →

"One area that could be improved is cost, but you've got to pay for what you get.""The features for application control and device control must be improved.""While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically.""We do not use the solution every day and there are times when the new users have trouble reconnecting. The technology itself works but our users getting adopted to it is a major problem. Having the user adapt to the desktop landing page that it begins on is throwing them off a bit.""As far as I can tell, the solution only has one single function, so they could expand its functionality.""The solution can improve by adding new remote console or endpoint features to make the solution easier to use.""The solution requires skillful users.""I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."

More Fortinet FortiClient Cons →

"It would be ideal with the solution offered more documentation.""It is expensive, it could be cheaper, so I think the solution's pricing could be better.""Areas for improvement include signature update management and selecting the respective features on the endpoint side.""It's grown more expensive and customers are not happy about it.""As far as improvements, maybe the licensing could be cheaper, but I think this solution is pretty okay.""They're restricted to endpoint protection for now, I'd like to see some additional products.""Kaspersky Endpoint Security for Business could improve the flexibility of use.""The licensing fees could be reduced."

More Kaspersky Endpoint Security for Business Cons →

Pricing and Cost Advice
  • "We have a license for 3,000 users and if we get up to 3,100 users, it doesn't stop working, but on the next renewal date you're supposed to go in there and add that extra 100 licenses. It's really good that they let you grow and expand and then pay for it. Sometimes, with other products, you overuse a license and they just don't work."
  • "Cisco Secure Endpoint is not too expensive and it's not cheap. It's quite fair."
  • "The price is very fair to the customer."
  • "...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
  • "The pricing and licensing fees are okay."
  • "Because we do see the value of what it's bringing, I think they have priced it well."
  • "The solution is highly affordable; I believe we pay $2 or $3 per endpoint. It's significantly cheaper than the competitors on the market."
  • "We had faced some license issues, but it has been improved. At the beginning of the implementation, we faced a lot of licensing issues, but now, we have EA licensing, which gives us an opportunity to grow."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The price of the solution depends on the type of firewall you have from FortiGate. I am satisfied with the price of the solution."
  • "The solution's scalability is inexpensive."
  • "Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
  • "The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year."
  • "The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device."
  • "It is not that expensive. It was within the range. A dollar per user per month is nothing."
  • "I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be."
  • "The fee includes access to all of the features."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "We have an annual license and there is a fee per device used. The price is fair compared to the latest EDR solution."
  • "Licensing fees are paid annually."
  • "We pay a yearly annual subscription for this product."
  • "This solution is priced lower than some of its competitors. The support from Kaspersky is purchased separately."
  • "The solution requires a license and there are different license packages depending on the number of users you need."
  • "There is an annual license required to use Kaspersky Endpoint Security for Business."
  • "I prefer paying for a yearly license because it has some discounts. One of the companies I work for pays for the Business Select license, for 100 users."
  • "We pay for licensing yearly."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    710,326 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The best feature that we found most valuable, is actually the security product for the endpoint, formerly known as AMP… more »
    Top Answer:On the firewall level, they were lagging a little bit behind, but they are running up again. I have full trust in the… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:I use the tool to connect server to an ISP Data Center.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The deployment could be better. Recently when I try to deploy it I received a large number of failures. It is very slow… more »
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    FortiClient
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities.

    Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Learn more about Secure Endpoint: www.cisco.com/go/endpoint

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Offer
    Learn more about Cisco Secure Endpoint
    Learn more about Fortinet FortiClient
    Learn more about Kaspersky Endpoint Security for Business
    Sample Customers
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Top Industries
    REVIEWERS
    Computer Software Company12%
    Healthcare Company12%
    Comms Service Provider12%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government9%
    Financial Services Firm7%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm20%
    Computer Software Company18%
    Comms Service Provider16%
    Consumer Goods Company7%
    VISITORS READING REVIEWS
    Educational Organization22%
    Computer Software Company15%
    Comms Service Provider10%
    Government7%
    REVIEWERS
    Financial Services Firm23%
    Manufacturing Company18%
    Computer Software Company7%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Educational Organization39%
    Computer Software Company12%
    Comms Service Provider9%
    Government4%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise24%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise17%
    Large Enterprise55%
    REVIEWERS
    Small Business53%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise36%
    Large Enterprise39%
    REVIEWERS
    Small Business52%
    Midsize Enterprise25%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise47%
    Large Enterprise34%
    Buyer's Guide
    Fortinet FortiClient vs. Kaspersky Endpoint Security for Business
    May 2023
    Find out what your peers are saying about Fortinet FortiClient vs. Kaspersky Endpoint Security for Business and other solutions. Updated: May 2023.
    710,326 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 6th in EPP (Endpoint Protection for Business) with 48 reviews while Kaspersky Endpoint Security for Business is ranked 16th in EPP (Endpoint Protection for Business) with 38 reviews. Fortinet FortiClient is rated 8.2, while Kaspersky Endpoint Security for Business is rated 8.4. The top reviewer of Fortinet FortiClient writes "Gives us more visibility over our network to see which users are connected to the firewalls and what they're accessing". On the other hand, the top reviewer of Kaspersky Endpoint Security for Business writes "It's reliable and secure, but the monitoring and notifications could be more detailed ". Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway and Cisco AnyConnect Secure Mobility Client, whereas Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Sophos Intercept X, Cortex XDR by Palo Alto Networks and Check Point Harmony Endpoint. See our Fortinet FortiClient vs. Kaspersky Endpoint Security for Business report.

    See our list of best EPP (Endpoint Protection for Business) vendors and best Endpoint Compliance vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.