Introducing G2.ai, the future of software buying.Try now

Compare Cisco Secure Endpoints and FortiClient

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
Cisco Secure Endpoints
Cisco Secure Endpoints
Star Rating
(21)4.5 out of 5
Market Segments
Enterprise (42.9% of reviews)
Information
Pros & Cons
Entry-Level Pricing
No pricing available
Learn more about Cisco Secure Endpoints
FortiClient
FortiClient
Star Rating
(211)4.4 out of 5
Market Segments
Mid-Market (53.4% of reviews)
Information
Pros & Cons
Entry-Level Pricing
No pricing available
Learn more about FortiClient
AI Generated Summary
AI-generated. Powered by real user reviews.
  • Users report that FortiClient excels in its Firewall capabilities, achieving a score of 9.6, which reviewers mention provides robust protection against unauthorized access. In contrast, Cisco Secure Endpoints also scores well at 9.4, but some users feel it lacks the same level of customization.
  • Reviewers mention that FortiClient's Ease of Setup is rated at 8.8, which some users find slightly challenging compared to Cisco Secure Endpoints, which boasts a higher score of 9.3. Users on G2 appreciate the streamlined installation process of Cisco's solution.
  • G2 users highlight that FortiClient's Quality of Support is rated at 8.7, with some reviewers expressing concerns about response times. In contrast, Cisco Secure Endpoints shines with a score of 9.3, with users praising their responsive and knowledgeable support team.
  • Users say that FortiClient's Asset Management feature scores 8.1, which some reviewers find lacking in depth. Conversely, Cisco Secure Endpoints receives a score of 9.2, with users reporting that its asset tracking capabilities are comprehensive and user-friendly.
  • Reviewers mention that both products perform well in Endpoint Intelligence, with FortiClient scoring 8.9 and Cisco Secure Endpoints at 9.3. However, users on G2 note that Cisco's solution offers more advanced analytics features that help in proactive threat detection.
  • Users report that FortiClient's Compliance score is 8.7, which some find adequate but not exceptional. In contrast, Cisco Secure Endpoints achieves a score of 9.1, with reviewers mentioning that its compliance features are more robust and easier to navigate.
Pricing
Entry-Level Pricing
Cisco Secure Endpoints
No pricing available
FortiClient
No pricing available
Free Trial
Cisco Secure Endpoints
No trial information available
FortiClient
No trial information available
Ratings
Meets Requirements
9.2
19
9.2
176
Ease of Use
9.2
19
9.1
176
Ease of Setup
9.3
9
8.8
69
Ease of Admin
8.9
9
8.9
63
Quality of Support
9.3
17
8.7
150
Has the product been a good partner in doing business?
8.9
9
8.6
60
Product Direction (% positive)
7.4
18
8.7
168
Features by Category
Not enough data
Not enough data
Network Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Identity Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Generative AI
Not enough data
Not enough data
Not enough data
Not enough data
Endpoint Protection PlatformsHide 12 FeaturesShow 12 Features
Not enough data
8.8
68
Administration
Not enough data
9.0
61
Not enough data
8.9
62
Not enough data
9.0
62
Not enough data
8.5
62
Not enough data
9.0
62
Functionality
Not enough data
9.0
59
Not enough data
9.5
62
Not enough data
9.1
61
Not enough data
9.0
61
Analysis
Not enough data
8.4
60
Not enough data
8.3
59
Not enough data
8.4
59
Not enough data
8.1
10
Generative AI
Not enough data
8.0
10
Not enough data
8.2
10
Endpoint ManagementHide 1 FeatureShow 1 Feature
Not enough data
7.4
30
Generative AI
Not enough data
7.4
30
Not enough data
Not enough data
Identity and Access Management - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Data Security - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Application Visibility - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Reporting and Policies - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Agentic AI - Zero Trust Platforms
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Endpoint Detection & Response (EDR)Hide 1 FeatureShow 1 Feature
Not enough data
Not enough data
Services - Endpoint Detection & Response (EDR)
Not enough data
Not enough data
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Categories
Categories
Shared Categories
Cisco Secure Endpoints
Cisco Secure Endpoints
FortiClient
FortiClient
Cisco Secure Endpoints and FortiClient are categorized as Antivirus, Endpoint Management, and Endpoint Protection Platforms
Unique Categories
Cisco Secure Endpoints
Cisco Secure Endpoints is categorized as Endpoint Detection & Response (EDR)
FortiClient
FortiClient is categorized as Zero Trust Networking and Zero Trust Platforms
Reviews
Reviewers' Company Size
Cisco Secure Endpoints
Cisco Secure Endpoints
Small-Business(50 or fewer emp.)
19.0%
Mid-Market(51-1000 emp.)
38.1%
Enterprise(> 1000 emp.)
42.9%
FortiClient
FortiClient
Small-Business(50 or fewer emp.)
19.9%
Mid-Market(51-1000 emp.)
53.4%
Enterprise(> 1000 emp.)
26.7%
Reviewers' Industry
Cisco Secure Endpoints
Cisco Secure Endpoints
Information Technology and Services
14.3%
Computer Software
14.3%
Marketing and Advertising
9.5%
Hospital & Health Care
9.5%
Financial Services
9.5%
Other
42.9%
FortiClient
FortiClient
Information Technology and Services
18.0%
Computer Software
9.2%
Hospitality
5.8%
Telecommunications
4.9%
Computer & Network Security
4.9%
Other
57.3%
Alternatives
Cisco Secure Endpoints
Cisco Secure Endpoints Alternatives
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Add CrowdStrike Falcon Endpoint Protection Platform
SentinelOne Singularity Endpoint
SentinelOne Singularity Endpoint
Add SentinelOne Singularity Endpoint
Sophos Endpoint
Sophos Endpoint
Add Sophos Endpoint
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint
Add Microsoft Defender for Endpoint
FortiClient
FortiClient Alternatives
Symantec End-user Endpoint Security
Symantec End-user Endpoint Security
Add Symantec End-user Endpoint Security
ThreatDown
ThreatDown
Add ThreatDown
SentinelOne Singularity Endpoint
SentinelOne Singularity Endpoint
Add SentinelOne Singularity Endpoint
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
Discussions
Cisco Secure Endpoints
Cisco Secure Endpoints Discussions
Monty the Mongoose crying
Cisco Secure Endpoints has no discussions with answers
FortiClient
FortiClient Discussions
What is FortiClient VPN used for?
2 Comments
anaim f.
AF
Fortinet is a company that primarily specializes in cybersecurity solutions, particularly in areas such as network security, endpoint security, cloud...Read more
Is there a way we can link this with Google authenticator directly? like embedding it?
1 Comment
JR
Hi, yes there are options to link google authenticator directly. Best to connect to support for the most up-to-date instructions based on the FortiOS you are...Read more
What's FortiClient?
1 Comment
Azhar Irfan G.
AG
FortiClient is an endpoint protection software developed by Fortinet. It provides a range of security features for devices such as computers, laptops, and...Read more