Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Fortinet FortiSandbox comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
6.3
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (14th)
Fortinet FortiSandbox
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Advanced Threat Protection (ATP) (4th), Threat Deception Platforms (6th)
 

Mindshare comparison

Fortinet FortiEDR and Fortinet FortiSandbox aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 3.8%, down 4.1% compared to last year.
Fortinet FortiSandbox, on the other hand, focuses on Advanced Threat Protection (ATP), holds 8.7% mindshare, down 9.7% since last year.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.8%
CrowdStrike Falcon11.4%
Microsoft Defender for Endpoint10.1%
Other74.7%
Endpoint Detection and Response (EDR)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiSandbox8.7%
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint8.9%
Other71.7%
Advanced Threat Protection (ATP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
Abdelhamid Saber - PeerSpot reviewer
Enhanced network security with adaptable integration and really good support
We use FortiSandbox for scanning files and images that pass through our networks. It integrates with different devices, such as five adapters and other Fortinet devices It is time-saving and more secure. It saves us from a lot of antivirus and anti-malware issues. The adapter is beneficial as it…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The data collected from the endpoint where the EDR is installed is highly valuable for me."
"We have a specific policy to protect most of the software our employees use on EvoraMet, whether cloud-based or installed on Microsoft machines. We enforce a security rule where any software with a security score lower than three is blocked within the network."
"The product detects and blocks threats and is more proactive than firewalls."
"I get alerts when scripts are detected in the environment."
"The solution has the highest stability...The solution's setup is not complex as they are already included in Fortinet."
"One of the valuable features is its ability to detect new threats."
"The most valuable feature is the protection and the way it works, the technology is what I like the most."
"Fortinet FortiSandbox puts suspicious files in quarantine, analyzes for virus risks, and lets them out of quarantine if it detects no risk."
"The most valuable features for me when it comes to Fortinet FortiSandbox are the integrity of the Sandbox and the power of the analyzing tool of the solution."
"The most valuable features of Fortinet FortiSandbox are the analysis options, artificial intelligence, and the many interfaces it provides."
"The initial setup is straightforward."
"Integration is one of the solution's most valuable aspects. You can integrate even third-party solutions so that they can send the information or files they quarantine through the FortiSandbox"
 

Cons

"We find the solution to be a bit expensive."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"When I implemented FortiEDR, it identified Cisco AnyConnect VPN as malicious data, which led to the VPN being cut off. Consequently, people could not work remotely from home."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"The support needs improvement."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"Detections could be improved."
"Fortinet FortiSandbox should improve its performance and security accuracy to keep competitive with other solutions, such as IBM."
"If updated, Fortinet FortiSandbox could cover other risks."
"It would be better if we could integrate FortiSandbox with endpoint security solutions."
"In the next release, I would like to see machine learning and anti-exploitation included."
"The response time from technical support should be improved."
"The initial setup is not too complex but could be easier."
"In general, maybe they are not updated to cover risks."
"The licensing can be very confusing. It needs to be simplified."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It is expensive and I would rate it 8 on the scale."
"The solution costs less than 10,000 for 100 users."
"We got a good deal on licensing, so it is in the competitive range."
"Fortinet FortiEDR has a yearly subscription."
"Fortinet FortiEDR is pretty cheap compared to other EDR products because it provides three-for-one contracts."
"It's moderately priced, neither cheap nor expensive."
"It's not cheap, but it's not expensive either."
"Altogether, it is about €10,000 for the Sandbox and Email Gateway."
"We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
"There is a license to use this solution."
"The price of Fortinet FortiSandbox is expensive."
"I rate the product's pricing a five or six on a scale of one to ten, where one is low, and ten is high."
"FortiSandbox is a subscription that can be purchased from Fortinet directly. Only using FortiSandbox as features purchased as a subscription in the cloud."
"Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool."
"Fortinet is more reasonable than Palo Alto."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
867,370 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
8%
Government
8%
Financial Services Firm
8%
Computer Software Company
13%
Government
11%
Financial Services Firm
9%
Comms Service Provider
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise13
By reviewers
Company SizeCount
Small Business14
Midsize Enterprise13
Large Enterprise9
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
I think it's affordable. For the six to seven months of usage, the cost has been reasonable.
What needs improvement with Fortinet FortiSandbox?
We sometimes face a delay in email scanning due to not having multiple virtual machines. Improvements could be made in dynamic scanning, scanning all email components such as URLs and attachments, ...
 

Also Known As

enSilo, FortiEDR
FortiSandbox
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
867,370 professionals have used our research since 2012.