FortiClient

FortiClient

Fortinet
+
+

Related Products

  • NinjaOne
    1,882 Ratings
    Visit Website
  • ConnectWise SIEM
    181 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • Safetica
    328 Ratings
    Visit Website
  • DriveStrike
    2 Ratings
    Visit Website
  • Guardz
    48 Ratings
    Visit Website
  • ConnectWise Cybersecurity Management
    155 Ratings
    Visit Website
  • Comet Backup
    173 Ratings
    Visit Website
  • QuantaStor
    6 Ratings
    Visit Website
  • IBM Security MaaS360
    588 Ratings
    Visit Website

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Organizations that need advanced threat detection software

Audience

Small to mid-sized organizations that need endpoint protection and VPN

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

$38 per user per year
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Reviews/Ratings

Overall 4.6 / 5
ease 4.2 / 5
features 4.4 / 5
design 4.0 / 5
support 4.6 / 5
Read all reviews

Reviews/Ratings

Overall 5.0 / 5
ease 5.0 / 5
features 4.7 / 5
design 4.7 / 5
support 5.0 / 5
Read all reviews

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

ESET
Founded: 1992
Slovakia
www.eset.com/int/business/download/endpoint-security-windows/

Company Information

Fortinet
Founded: 2000
United States
www.fortinet.com/support/product-downloads#ems

Alternatives

Alternatives

FortiEDR

FortiEDR

Fortinet
FortiAnalyzer

FortiAnalyzer

Fortinet

Categories

Categories

Endpoint Protection Features

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Backup Features

Backup Log
Backup Scheduling
Cloud Backup
Compression
Continuous Backup
Encryption
Incremental Backup
Local Server Options
Remote Server Options
Secure Data Storage
Web Access / Restoration

Cloud Security Features

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Computer Security Features

Anti Spam
Antivirus
Audit Trail
Compliance Management
Database Security Audit
File Access Control
Financial Data Protection
Maintenance Scheduling
Real Time Monitoring
Security Event Log
Virus Definition Update
Vulnerability Protection

Cybersecurity Features

AI / Machine Learning
Behavioral Analytics
Endpoint Management
Incident Management
IOC Verification
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Data Loss Prevention Features

Compliance Reporting
Incident Management
Policy Management
Sensitive Data Identification
Web Threat Management
Whitelisting / Blacklisting

Encryption Features

Central Policy Enforcement
Drag & Drop UI
Email Encryption
Encryption Key Management
Endpoint Encryption
File Compression
File Encryption
Full Disk Encryption
Public Key Cryptography
Tokenization / Data Masking

Endpoint Detection and Response (EDR) Features

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis

Network Security Features

Access Control
Analytics / Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN
Vulnerability Scanning

Server Backup Features

Backup Scheduling
Bare-Metal Restore
Compression
Continuous Backup
Differential Backup
Disaster Recovery
Encryption
Incremental Backup
VM Backup

Endpoint Protection Features

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Firewall Features

Alerts / Notifications
Application Visibility / Control
Automated Testing
Intrusion Prevention
LDAP Integration
Physical / Virtual Environment
Sandbox / Threat Simulation
Threat Identification

Web Content Filtering Features

Antivirus
Automated Blacklist
Browser-based Management Portal
Category / Keyword Filters
LDAP Integration
Multi-Language Filtering
Reporting / Analytics
Roles / Permissions
SSL Inspection
Time-based Controls
VPN Blocking
White Label
Whitelisting

Integrations

Axonius
ActivePlatform
Autotask PSA
Blumira
ConnectWise PSA
Datto Workplace
Elastic Observability
FortiManager
GoSecure
Liongard
Mandiant Digital Risk Protection
OctoXLabs
OverSOC
Safetica
Salesforce
SecBI XDR
Securonix NDR
Securonix Security Operations and Analytics
Tenable

Integrations

Axonius
ActivePlatform
Autotask PSA
Blumira
ConnectWise PSA
Datto Workplace
Elastic Observability
FortiManager
GoSecure
Liongard
Mandiant Digital Risk Protection
OctoXLabs
OverSOC
Safetica
Salesforce
SecBI XDR
Securonix NDR
Securonix Security Operations and Analytics
Tenable
Claim ESET Endpoint Security and update features and information
Claim ESET Endpoint Security and update features and information
Claim FortiClient and update features and information
Claim FortiClient and update features and information