FortiClient vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiClient
Score 8.5 out of 10
N/A
Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.N/A
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
FortiClientOpenText EnCase Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
FortiClientOpenText EnCase Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
FortiClientOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Features
FortiClientOpenText EnCase Endpoint Security
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
FortiClient
9.4
17 Ratings
10% above category average
OpenText EnCase Endpoint Security
-
Ratings
Anti-Exploit Technology9.115 Ratings00 Ratings
Endpoint Detection and Response (EDR)9.713 Ratings00 Ratings
Centralized Management9.115 Ratings00 Ratings
Hybrid Deployment Support9.112 Ratings00 Ratings
Infection Remediation9.412 Ratings00 Ratings
Vulnerability Management9.412 Ratings00 Ratings
Malware Detection9.714 Ratings00 Ratings
Best Alternatives
FortiClientOpenText EnCase Endpoint Security
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
FortiClientOpenText EnCase Endpoint Security
Likelihood to Recommend
9.3
(26 ratings)
1.0
(1 ratings)
Likelihood to Renew
9.0
(1 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
-
(0 ratings)
Support Rating
9.1
(11 ratings)
1.0
(1 ratings)
User Testimonials
FortiClientOpenText EnCase Endpoint Security
Likelihood to Recommend
Fortinet
FortiClient is really well suited for providing remote employees super quick access to a local network without needing much technical know-how. The virus scanning and web-blocking is also really great at making sure to keep the spam, ads, and other malicious web connections at bay. I have not run into any specific scenario that FortiClient has not been well suited - All of the scenarios in which I have used FortiClient have all functions really well for me.
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Fortinet
  • [FortiClient] splits the traffic very well. For example, when users connect a VPN to the office they are connecting to the internal system which uses VPN traffic. If users access the public internet they use the internet traffic, but [Fortinet] does not route this traffic back to the office.
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Fortinet
  • font way too small on login, unable to select an option, for example, to see each letter of password as typed promotes errors at login
  • login errors and failure rate extremely high as [reported] by all our physicians and other providers: not infrequently one will have to return to office after hours in order to complete charts or access charts to answer patient after hours questions
  • frequent disconnects in spite of excellent internet signal
  • unacceptable interruptions in patient care
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Likelihood to Renew
Fortinet
Because the software is very simple and easy to use, very efficient, and has a stable connection that allows the user to perform tasks without problems. Also, this software does not need to be configured by IT technicians, since it comes with a very developed and understandable set up guide.
Read full review
OpenText
No answers on this topic
Usability
Fortinet
Usability is pretty solid. It is not as easy to manage and adjust if you are not a trained IT professional, which requires smaller companies without IT staff to reply on outsourced IT partners. The user interface is a bit clunky, but you can generally figure out what you need to do, it just takes a little bit of time and effort.
Read full review
OpenText
No answers on this topic
Support Rating
Fortinet
FortiClient is a security suite with which we can keep our equipment well-protected. And it is that in a system like Windows, which is always the target of all kinds of attacks, it is not enough to have a simple antivirus.
Read full review
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Alternatives Considered
Fortinet
Meraki MX has a much more basic set of features compared to FortClient and the Fortinet ecosystem of devices and software. Setting up a FortiGate with FortiClient can take a little more time, but the feature set is much richer. We use Meraki MX is a few offices, but are now converting many of them over to the FortiClient and Fortinet suite of security devices and software.
Read full review
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
Fortinet
  • The free version of FortiClient VPN works great.
  • The fact that we have to pay for any version beyond 6.0.3 to connect to our firewalls that we already pay for licensing on is a little silly.
  • There is some support overhead with our clients and users to keep the software updated since it doesn't upgrade to new major versions automatically.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots