Try our new research platform with insights from 80,000+ expert users

Fortinet FortiClient vs Palo Alto Networks WildFire vs SafeBreach comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiClient1.8%
Microsoft Defender for Endpoint10.0%
CrowdStrike Falcon8.2%
Other80.0%
Endpoint Protection Platform (EPP)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint8.9%
Fortinet FortiSandbox8.7%
Other71.7%
Advanced Threat Protection (ATP)
Breach and Attack Simulation (BAS) Market Share Distribution
ProductMarket Share (%)
SafeBreach7.2%
Pentera28.5%
Cymulate20.5%
Other43.8%
Breach and Attack Simulation (BAS)
 

Featured Reviews

MuhammadJahangir - PeerSpot reviewer
Users only need to install the VPN and authenticate with their email address
I primarily use remote VPN solutions to connect securely. We have configured both site-to-site VPN and remote VPN, and it is connected to FortiClient Implementing this solution has streamlined time management in our organization. Without SSO, we would need manual configuration for each PC, but…
AjayKumar17 - PeerSpot reviewer
Enhanced cybersecurity with advanced sandboxing and effective in controlling DNS issues
Improvements are needed in the UI part. The dashboard should provide better visibility, especially in showing how many files are sent to Wildfire and their findings. This information should be integrated with the Dashboard so that system admins can see what is happening. Furthermore, technical support needs a lot of improvement, particularly in terms of responsiveness and adhering to service level agreements.
Dmytro Petrashchuk - PeerSpot reviewer
Breach and attach simulation solution used to test security tools with a valuable library of hacking data
The most valuable feature is the huge library of hack attacks and breach methods. It can run different attacks in a safe manner without damaging anything inside the infrastructure. The great thing is that the database is constantly updating. It has signature attack playbooks to check if a company is protected against a potential attack.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The interface of Fortinet FortiClient is clean and easy to use."
"The performance of FortiClient is impressive."
"It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop."
"The integration of the vulnerability scan, mobile detection, and VPN client."
"Remote users connect to the office using FortiClient, where they can access business URLs through a VPN tunnel configured on the FortiGate firewall."
"The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure."
"The most valuable feature of FortiClient is its user-friendly interface that allows easy navigation and access to all endpoint devices."
"The initial setup is very good."
"I have files tickets and their support was great. I was able to solve the problems of my customers."
"WildFire's application encryption is useful."
"What I like about Palo Alto is that it is a complete product, with everything in it."
"Integrating Palo Alto Networks WildFire with various security protocols similar to a firewall has significantly improved the overall threat detection capabilities in our organization."
"Scalable ATP solution that's quick to set up. It demonstrates good performance and stability."
"The most valuable feature is the improved security that it offers."
"The platform's most valuable feature is its seamless automation within the broader Palo Alto ecosystem."
"The technical support is good."
"The most valuable feature is the reporting database and attack protection."
"The most valuable feature is the huge library of hack attacks and breach methods."
 

Cons

"Technical support needs to determine priority level based on the cases rather than the support package bundle."
"The documentation could be improved."
"The licensing feature of the product requires improvement since whenever the license expires, the tool logs out its users automatically, irrespective of whether they are on the network or not, which can be problematic for me."
"Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products."
"The features of Fortinet FortiClient could be improved."
"FortiClient needs improvement in restricting user information and ensuring more secure customer data to better protect source code and reduce the risk of security breaches."
"Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."
"We would like Fortinet to add the function or the possibility to use all FortiClient features for free."
"High availability features are lacking."
"The cost of the solution is excessively high."
"The product's user interface for investigations needs enhancement."
"In the future, I would like to see more automation in the reporting."
"Improving detection on non-Windows formats would be beneficial as there are many samples, such as Linux or ransomware for macOS."
"The automation and responsiveness need improvement."
"Perhaps an anti-spam feature could be considered."
"The global product feature needs improvement, the VPN, and we need some enhanced features."
"I would like to see some integration on the customization and customer support."
"There is room for improvement in the interface. It is not always easy to find the options that you need and not everything is customizable."
 

Pricing and Cost Advice

"The pricing is good because you get and end-to-end security solution in one package price."
"Generally, Fortinet is not cheap. The features that are available for free are only for FortiClient VPN clients, not other solutions. It includes web security, antivirus, and one more feature."
"Fortinet FortiClient comes free with the purchase of the FortiGate solution. There is a license required for this solution. You later can upgrade from the free version which will allow more endpoints. The cost of the license subscription is based on how many endpoints you require."
"The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device."
"The cost per port is very less as compared to the other technologies."
"The pricing is reasonable."
"We are using the free version of this product."
"Fortinet requires you to buy a lot of product in order for you to have proper protection."
"It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
"The pricing and licensing option should be categorized for various countries such as for Bangladesh."
"WildFire is a little bit pricey. Sometimes it's difficult to sell it to customers at the current price."
"The solution is worth its price"
"The pricing is affordable and fixed."
"The price of Palo Alto Networks WildFire could improve. It is expensive. There is an annual subscription to use the solution."
"I rate the pricing an eight out of ten since it can be pretty expensive."
"Pricing could be improved."
"The price starts from about $140,000 so this solution is expensive in my opinion. Maintenance and support is included in the license cost."
"The pricing is more expensive than other options on the market today."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
867,826 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Manufacturing Company
10%
Comms Service Provider
7%
Government
6%
Computer Software Company
14%
Financial Services Firm
9%
Manufacturing Company
9%
Government
7%
Financial Services Firm
15%
Manufacturing Company
14%
Computer Software Company
11%
Retailer
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business58
Midsize Enterprise23
Large Enterprise24
By reviewers
Company SizeCount
Small Business35
Midsize Enterprise17
Large Enterprise28
No data available
 

Questions from the Community

How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and securit...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one conside...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advan...
Ask a question
Earn 20 points
 

Also Known As

FortiClient
No data available
No data available
 

Overview

 

Sample Customers

Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
PayPal, ICON, Netflix, Johnson & Johnson, CVS Health, Pepsi, Kellogg's, Cisco, Deloitte
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: September 2025.
867,826 professionals have used our research since 2012.