FortiClient vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiClient
Score 8.5 out of 10
N/A
Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.N/A
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
FortiClientMicrosoft Defender for Endpoint
Editions & Modules
No answers on this topic
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
FortiClientMicrosoft Defender for Endpoint
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
FortiClientMicrosoft Defender for Endpoint
Top Pros
Top Cons
Features
FortiClientMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
FortiClient
9.3
17 Ratings
9% above category average
Microsoft Defender for Endpoint
8.2
51 Ratings
4% below category average
Anti-Exploit Technology9.115 Ratings8.049 Ratings
Endpoint Detection and Response (EDR)9.713 Ratings8.550 Ratings
Centralized Management9.115 Ratings7.950 Ratings
Hybrid Deployment Support9.112 Ratings7.810 Ratings
Infection Remediation9.412 Ratings8.250 Ratings
Vulnerability Management9.412 Ratings8.348 Ratings
Malware Detection9.714 Ratings8.551 Ratings
Best Alternatives
FortiClientMicrosoft Defender for Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
FortiClientMicrosoft Defender for Endpoint
Likelihood to Recommend
9.3
(26 ratings)
8.2
(71 ratings)
Likelihood to Renew
9.0
(1 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
9.1
(11 ratings)
9.0
(5 ratings)
User Testimonials
FortiClientMicrosoft Defender for Endpoint
Likelihood to Recommend
Fortinet
FortiClient is really well suited for providing remote employees super quick access to a local network without needing much technical know-how. The virus scanning and web-blocking is also really great at making sure to keep the spam, ads, and other malicious web connections at bay. I have not run into any specific scenario that FortiClient has not been well suited - All of the scenarios in which I have used FortiClient have all functions really well for me.
Read full review
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Pros
Fortinet
  • [FortiClient] splits the traffic very well. For example, when users connect a VPN to the office they are connecting to the internal system which uses VPN traffic. If users access the public internet they use the internet traffic, but [Fortinet] does not route this traffic back to the office.
Read full review
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Cons
Fortinet
  • font way too small on login, unable to select an option, for example, to see each letter of password as typed promotes errors at login
  • login errors and failure rate extremely high as [reported] by all our physicians and other providers: not infrequently one will have to return to office after hours in order to complete charts or access charts to answer patient after hours questions
  • frequent disconnects in spite of excellent internet signal
  • unacceptable interruptions in patient care
Read full review
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Likelihood to Renew
Fortinet
Because the software is very simple and easy to use, very efficient, and has a stable connection that allows the user to perform tasks without problems. Also, this software does not need to be configured by IT technicians, since it comes with a very developed and understandable set up guide.
Read full review
Microsoft
No answers on this topic
Usability
Fortinet
Usability is pretty solid. It is not as easy to manage and adjust if you are not a trained IT professional, which requires smaller companies without IT staff to reply on outsourced IT partners. The user interface is a bit clunky, but you can generally figure out what you need to do, it just takes a little bit of time and effort.
Read full review
Microsoft
No answers on this topic
Support Rating
Fortinet
FortiClient is a security suite with which we can keep our equipment well-protected. And it is that in a system like Windows, which is always the target of all kinds of attacks, it is not enough to have a simple antivirus.
Read full review
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Alternatives Considered
Fortinet
Meraki MX has a much more basic set of features compared to FortClient and the Fortinet ecosystem of devices and software. Setting up a FortiGate with FortiClient can take a little more time, but the feature set is much richer. We use Meraki MX is a few offices, but are now converting many of them over to the FortiClient and Fortinet suite of security devices and software.
Read full review
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Return on Investment
Fortinet
  • The free version of FortiClient VPN works great.
  • The fact that we have to pay for any version beyond 6.0.3 to connect to our firewalls that we already pay for licensing on is a little silly.
  • There is some support overhead with our clients and users to keep the software updated since it doesn't upgrade to new major versions automatically.
Read full review
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management