Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Fortinet FortiSandbox comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
6.4
Number of Reviews
39
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Fortinet FortiSandbox
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
38
Ranking in other categories
Advanced Threat Protection (ATP) (4th), Threat Deception Platforms (7th)
 

Mindshare comparison

Fortinet FortiEDR and Fortinet FortiSandbox aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 3.5%, down 3.9% compared to last year.
Fortinet FortiSandbox, on the other hand, focuses on Advanced Threat Protection (ATP), holds 8.7% mindshare, down 9.9% since last year.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.5%
CrowdStrike Falcon10.3%
Microsoft Defender for Endpoint9.8%
Other76.4%
Endpoint Detection and Response (EDR)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiSandbox8.7%
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint9.0%
Other71.6%
Advanced Threat Protection (ATP)
 

Featured Reviews

Anoop K Jayan - PeerSpot reviewer
Has strengthened endpoint protection for on-premise networks and supported migration to Linux environments
What really stands out in Fortinet FortiEDR is that we are integrating it with some private clouds at the customer's premises with secure SD-WAN networks. I don't know how much it contributes to this SD-WAN network in the own premises cloud solution, but that is what we are doing. This is especially relevant for government projects where the SD-WAN solution is within their private network, not touching the Internet or any other access. Their first requirement is centralized management. Additionally, they need antivirus updates and other things to be done through a centralized platform within that private cloud. That is their requirement, and currently, we temporarily allow internet access, but it is not preferred. We are moving towards a complete air gap, providing full isolation from the internet for that. We have started to work with machine learning capabilities in Fortinet FortiEDR. We are not that well-versed yet, but we have begun using machine learning for intrusion detection and other purposes. Regarding forensic analysis in Fortinet FortiEDR, it is useful in understanding attack vectors because our projects are based on the voice side, such as cloud PBX solutions and call center management. There are media activities and many attacks coming from the outside, as well as vulnerabilities from endpoints. In those cases, we need detailed analysis through an AI platform to inspect how these attacks are coming. We also require a proactive protection mechanism, including an alarm system for threat detection before attacks occur.
Abdelhamid Saber - PeerSpot reviewer
Enhanced network security with adaptable integration and really good support
We use FortiSandbox for scanning files and images that pass through our networks. It integrates with different devices, such as five adapters and other Fortinet devices It is time-saving and more secure. It saves us from a lot of antivirus and anti-malware issues. The adapter is beneficial as it…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is stable and scalable."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"This is stable and scalable."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"It's easy to configure and integrate the solution with the current network because it is used by Fortinet clients."
"Ability to get forensics details and also memory exfiltration."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"The data collected from the endpoint where the EDR is installed is highly valuable for me."
"The main benefit of Fortinet FortiSandbox is that it allows organizations to detect and prevent unknown threats from entering an infrastructure."
"Overall, it works fine. Its interface is also fine."
"The adapter is beneficial as it allows integration with various devices, not just Fortinet."
"FortiSandbox helps us handle unknown threats. Every vendor is competing for who can detect an unknown threat the fastest. Fortinet is competitive in the market."
"FortiSandbox analyzes the behavior of processes in a sandbox environment, which is useful for threat hunting. The solution has an excellent standard configuration, and you can prioritize the types of files of VMs you want to analyze. It also integrates seamlessly with other Fortinet solutions, like FortiGate, FortiMail, and FortiEMS."
"The solution is easy to manage."
"The most valuable feature of the solution is that the performance it offers to users is good, making it useful for us in our company."
"The GUI makes administration tasks straightforward."
 

Cons

"The only minor concern is occasional interference with desired programs."
"The solution is not stable."
"ZTNA can improve latency."
"Cannot be used on mobile devices with a secure connection."
"The support needs improvement."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"When I implemented FortiEDR, it identified Cisco AnyConnect VPN as malicious data, which led to the VPN being cut off. Consequently, people could not work remotely from home."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The use cases in Fortinet FortiSandbox are not good. It is difficult to upload a custom VM for Fortinet FortiSandbox. The integration of Fortinet FortiSandbox with other Fortinet or FortiGate firewalls is not good. VMs are already installed in the hardware and are working fine, but we tried to approve the custom VM many times but did not succeed."
"Most people are confused about how to use the right integration of the right Fortinet product."
"Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor."
"The response time from technical support should be improved."
"For the MSSPs, it would be great if the product could display all the threat chains on a dashboard since it is an area where the tool is currently lacking."
"It should be easier to import custom virtual machines. Some of the VMs that are in FortiSandbox don't have the applications that we have in our environment. We need to import a VM with specific applications that we use in our environment. Have all the licenses because this is a real environment. You need a license for the Windows client you run on it. It's possible to import custom VMs, but it's a pain to do it. I would like a tool that simplifies the process."
"The area I would like this solution to be improved in is the integrations for Sandbox with AI and big data ML mechanisms. I think this would be a practical improvement."
"The licensing can be very confusing. It needs to be simplified."
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Fortinet FortiEDR is pretty cheap compared to other EDR products because it provides three-for-one contracts."
"The pricing is good."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"We got a good deal on licensing, so it is in the competitive range."
"There are additional costs, which isn't included in the licensing fee."
"The price of Fortinet FortiSandbox is expensive."
"We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
"FortiSandbox is a subscription that can be purchased from Fortinet directly. Only using FortiSandbox as features purchased as a subscription in the cloud."
"Altogether, it is about €10,000 for the Sandbox and Email Gateway."
"It is an expensive solution."
"Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool."
"There are no costs in addition to the standard licensing fees."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
868,787 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
9%
Government
8%
Financial Services Firm
8%
Computer Software Company
12%
Government
10%
Financial Services Firm
9%
Comms Service Provider
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise14
By reviewers
Company SizeCount
Small Business14
Midsize Enterprise13
Large Enterprise9
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
I think it's affordable. For the six to seven months of usage, the cost has been reasonable.
What needs improvement with Fortinet FortiSandbox?
We sometimes face a delay in email scanning due to not having multiple virtual machines. Improvements could be made in dynamic scanning, scanning all email components such as URLs and attachments, ...
 

Also Known As

enSilo, FortiEDR
FortiSandbox
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
868,787 professionals have used our research since 2012.