Cisco Secure Endpoint vs. FortiClient

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
FortiClient
Score 8.5 out of 10
N/A
Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.N/A
Pricing
Cisco Secure EndpointFortiClient
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cisco Secure EndpointFortiClient
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cisco Secure EndpointFortiClient
Top Pros
Top Cons
Features
Cisco Secure EndpointFortiClient
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
FortiClient
9.3
17 Ratings
9% above category average
Anti-Exploit Technology7.723 Ratings9.115 Ratings
Endpoint Detection and Response (EDR)7.823 Ratings9.713 Ratings
Centralized Management5.923 Ratings9.115 Ratings
Hybrid Deployment Support8.55 Ratings9.112 Ratings
Infection Remediation7.323 Ratings9.412 Ratings
Vulnerability Management7.722 Ratings9.412 Ratings
Malware Detection9.023 Ratings9.714 Ratings
Best Alternatives
Cisco Secure EndpointFortiClient
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco Secure EndpointFortiClient
Likelihood to Recommend
8.4
(25 ratings)
9.3
(26 ratings)
Likelihood to Renew
4.5
(1 ratings)
9.0
(1 ratings)
Usability
6.9
(20 ratings)
8.0
(2 ratings)
Availability
7.3
(1 ratings)
-
(0 ratings)
Support Rating
7.9
(24 ratings)
9.1
(11 ratings)
Implementation Rating
4.5
(1 ratings)
-
(0 ratings)
User Testimonials
Cisco Secure EndpointFortiClient
Likelihood to Recommend
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
Fortinet
FortiClient is really well suited for providing remote employees super quick access to a local network without needing much technical know-how. The virus scanning and web-blocking is also really great at making sure to keep the spam, ads, and other malicious web connections at bay. I have not run into any specific scenario that FortiClient has not been well suited - All of the scenarios in which I have used FortiClient have all functions really well for me.
Read full review
Pros
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
Fortinet
  • [FortiClient] splits the traffic very well. For example, when users connect a VPN to the office they are connecting to the internal system which uses VPN traffic. If users access the public internet they use the internet traffic, but [Fortinet] does not route this traffic back to the office.
Read full review
Cons
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
Fortinet
  • font way too small on login, unable to select an option, for example, to see each letter of password as typed promotes errors at login
  • login errors and failure rate extremely high as [reported] by all our physicians and other providers: not infrequently one will have to return to office after hours in order to complete charts or access charts to answer patient after hours questions
  • frequent disconnects in spite of excellent internet signal
  • unacceptable interruptions in patient care
Read full review
Likelihood to Renew
Cisco
the renewal must be studied with different factors
Read full review
Fortinet
Because the software is very simple and easy to use, very efficient, and has a stable connection that allows the user to perform tasks without problems. Also, this software does not need to be configured by IT technicians, since it comes with a very developed and understandable set up guide.
Read full review
Usability
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
Fortinet
Usability is pretty solid. It is not as easy to manage and adjust if you are not a trained IT professional, which requires smaller companies without IT staff to reply on outsourced IT partners. The user interface is a bit clunky, but you can generally figure out what you need to do, it just takes a little bit of time and effort.
Read full review
Reliability and Availability
Cisco
no complain and no issue with availability
Read full review
Fortinet
No answers on this topic
Support Rating
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
Fortinet
FortiClient is a security suite with which we can keep our equipment well-protected. And it is that in a system like Windows, which is always the target of all kinds of attacks, it is not enough to have a simple antivirus.
Read full review
Implementation Rating
Cisco
no participation in implementation
Read full review
Fortinet
No answers on this topic
Alternatives Considered
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
Fortinet
Meraki MX has a much more basic set of features compared to FortClient and the Fortinet ecosystem of devices and software. Setting up a FortiGate with FortiClient can take a little more time, but the feature set is much richer. We use Meraki MX is a few offices, but are now converting many of them over to the FortiClient and Fortinet suite of security devices and software.
Read full review
Return on Investment
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
Fortinet
  • The free version of FortiClient VPN works great.
  • The fact that we have to pay for any version beyond 6.0.3 to connect to our firewalls that we already pay for licensing on is a little silly.
  • There is some support overhead with our clients and users to keep the software updated since it doesn't upgrade to new major versions automatically.
Read full review
ScreenShots