FortiClient vs. VMware Carbon Black Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiClient
Score 8.5 out of 10
N/A
Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.N/A
Carbon Black Endpoint
Score 8.8 out of 10
N/A
The VMware Carbon Black Endpoint solution (formerly Cb Defense) is an endpoint security and "next-gen antivirus (NGAV)" that uses machine learning and behavioral models to analyze endpoint data and uncover malicious activity to stop all types of attacks before they reach critical systems. Endpoint Standard captures and stores endpoint activity, enabling a comprehensive view of any suspicious activity on endpoints, including visibility into the entire attack chain, so users can understand the…N/A
Pricing
FortiClientVMware Carbon Black Endpoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
FortiClientCarbon Black Endpoint
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
FortiClientVMware Carbon Black Endpoint
Considered Both Products
FortiClient
Chose FortiClient
We have used Trend Micro and Kaspersky in the past and currently also use Cb Defense. We were looking for a next-gen AV product with visibility into what was actually happening on our end points when we found Cb Defense. FortiClient seems more like Trend or Kaspersky in not …
Carbon Black Endpoint
Chose VMware Carbon Black Endpoint
We like the visibility in Defense. The other two products would alert on a potential issue, but details of what actually occurred to cause the alert weren't readily apparent. Defense provides all the detail of where/what/who was doing something that was alert worthy. It also …
Top Pros
Top Cons
Features
FortiClientVMware Carbon Black Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
FortiClient
9.3
17 Ratings
9% above category average
VMware Carbon Black Endpoint
9.4
3 Ratings
10% above category average
Anti-Exploit Technology9.115 Ratings9.43 Ratings
Endpoint Detection and Response (EDR)9.713 Ratings9.73 Ratings
Centralized Management9.115 Ratings9.43 Ratings
Hybrid Deployment Support9.112 Ratings9.01 Ratings
Infection Remediation9.412 Ratings9.73 Ratings
Vulnerability Management9.412 Ratings9.62 Ratings
Malware Detection9.714 Ratings9.43 Ratings
Best Alternatives
FortiClientVMware Carbon Black Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
FortiClientVMware Carbon Black Endpoint
Likelihood to Recommend
9.3
(26 ratings)
9.0
(7 ratings)
Likelihood to Renew
9.0
(1 ratings)
-
(0 ratings)
Usability
8.0
(2 ratings)
8.0
(1 ratings)
Support Rating
9.1
(11 ratings)
8.8
(3 ratings)
User Testimonials
FortiClientVMware Carbon Black Endpoint
Likelihood to Recommend
Fortinet
FortiClient is really well suited for providing remote employees super quick access to a local network without needing much technical know-how. The virus scanning and web-blocking is also really great at making sure to keep the spam, ads, and other malicious web connections at bay. I have not run into any specific scenario that FortiClient has not been well suited - All of the scenarios in which I have used FortiClient have all functions really well for me.
Read full review
VMware by Broadcom
Cb Defense has been working very well in our organization. It is giving us much better insight into the applications that people are running on their systems (without authorization). This software is also great because it provides visibility into systems that are remote (off the network but still have Internet access). The out of band feature is great to help ensure that the systems are protected even when a user is traveling.
Read full review
Pros
Fortinet
  • [FortiClient] splits the traffic very well. For example, when users connect a VPN to the office they are connecting to the internal system which uses VPN traffic. If users access the public internet they use the internet traffic, but [Fortinet] does not route this traffic back to the office.
Read full review
VMware by Broadcom
  • History of Process Execution, really anything that happens in the system is easily seen within the Dashboard. I can determine if a bad actor has infected the system, be it malware, backdoor, rootkit, Trojan, then from that point, I can put the system into Quarantine.
  • Being able to quarantine the system from the Dashboard. With these type of tools, pulling the power and running a hard drive image is not needed. Put the system in quarantine, start the analysis. A year ago, the network engineer might move the system into a VLAN that has no access to anything, except the system performing the remote analysis... Now I do not have to rely on anyone to move a system, power it down, pull the drive, or image the drive. I can just start the analysis right from my workstation.
  • The Live Response, again goes hand in hand with the quarantine feature.
  • By now, I am sure you see a process. Its simple, and easy and all done from a cloud-based console, called the dashboard. .. deploy the agent, create the policy, and active live response, set up email alerts, and monitor your endpoints... you are now ready to perform a triage in the event of an infection. We have step 1, step 2, step 3... but, just remember, things do happen, nothing is perfect, but this product has its advantages.
Read full review
Cons
Fortinet
  • font way too small on login, unable to select an option, for example, to see each letter of password as typed promotes errors at login
  • login errors and failure rate extremely high as [reported] by all our physicians and other providers: not infrequently one will have to return to office after hours in order to complete charts or access charts to answer patient after hours questions
  • frequent disconnects in spite of excellent internet signal
  • unacceptable interruptions in patient care
Read full review
VMware by Broadcom
  • Policy management can be cumbersome. It is simple to set up a single policy but you have no way to apply the rules to multiple groups. If you need to set up the same rule to multiple policies, you need to type it over again.
  • Agent updates can be very slow to deploy. We use a mix of rolling out updates via the web console and our management appliance. It can take several weeks to update all agents.
  • We can be confused on why a rule will apply to a file. Sometimes something is blocked but we don't understand why.
Read full review
Likelihood to Renew
Fortinet
Because the software is very simple and easy to use, very efficient, and has a stable connection that allows the user to perform tasks without problems. Also, this software does not need to be configured by IT technicians, since it comes with a very developed and understandable set up guide.
Read full review
VMware by Broadcom
No answers on this topic
Usability
Fortinet
Usability is pretty solid. It is not as easy to manage and adjust if you are not a trained IT professional, which requires smaller companies without IT staff to reply on outsourced IT partners. The user interface is a bit clunky, but you can generally figure out what you need to do, it just takes a little bit of time and effort.
Read full review
VMware by Broadcom
The console of the product is very easy to use. It provides great detailed information about all aspects of things occurring on the endpoint. It was easy to deploy and set up. The centralized cloud-based interface has made it easy to add two domains and manage them under a single pane with multiple admins. The only reason I wouldn't give it a higher score is a little bit of lag between updated info from the clients and also the lack of accountability in the deployment process. You set the deployment up for multiple machines and can't easily see if it was successful and/or it takes a while to see if it succeeded or failed.
Read full review
Support Rating
Fortinet
FortiClient is a security suite with which we can keep our equipment well-protected. And it is that in a system like Windows, which is always the target of all kinds of attacks, it is not enough to have a simple antivirus.
Read full review
VMware by Broadcom
First, I need to disclose that our support is provided by SecureWorks. We purchased CB Defense from them, and they provide 24x7 monitoring and notification services for the solution and its deployment on our endpoints. To date, we are very pleased with this arrangement
Read full review
Alternatives Considered
Fortinet
Meraki MX has a much more basic set of features compared to FortClient and the Fortinet ecosystem of devices and software. Setting up a FortiGate with FortiClient can take a little more time, but the feature set is much richer. We use Meraki MX is a few offices, but are now converting many of them over to the FortiClient and Fortinet suite of security devices and software.
Read full review
VMware by Broadcom
Cb is cloud-based and has a more advanced policy management. It also has better forensics information. Cost was similar, but Cb added cost savings in terms of IT management resources. We also have the ability to talk directly with engineers and have input on feature updates.
Read full review
Return on Investment
Fortinet
  • The free version of FortiClient VPN works great.
  • The fact that we have to pay for any version beyond 6.0.3 to connect to our firewalls that we already pay for licensing on is a little silly.
  • There is some support overhead with our clients and users to keep the software updated since it doesn't upgrade to new major versions automatically.
Read full review
VMware by Broadcom
  • Cb Defense has had a positive impact on the business objectives since we've been able to check off "advanced threat prevention".
Read full review
ScreenShots

Carbon Black Endpoint Screenshots

Screenshot of Cb Defense Dashboard
See every attack and potential threat at a glance in this interactive viewScreenshot of Cb Defense Alert Triage
Get answers to how and why each attack occurredScreenshot of Cb Defense Response
Strengthen your defenses with every attack