Browse Software
List Your Product
Loading...
GlobalProtect logo

GlobalProtect

  Add to Compare
Visit Website
Visit Website

Overview

Description ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes. Read more FortiClient is an intuitive fabric agent offering endpoint security. Users can avail the software with three capability levels, like Endpoint Security and Zero Trust Security along with Cloud-based Endpoint Security. The solution is capable of reducing the surface of an endpoint attack besides managing endpoint-borne risks as well. Moreover, flexible patching and vulnerability scanning are other integrated options offered by the particular. FortiCLient merges endpoint within the Security Fabric besides offering relevant metrics like endpoint telemetry, protection status, users identity, risk scores and more. Further, VPN or ZTNA encrypted tunnels, SSO capabilities and two-factor authentication facilities assure secured remote access programs. FortiClient’s meaningful integration with Security Fabric is also capable of mitigating unpatched vulnerabilities, sending timely alerts besides allowing users to push compromised or risky endpoints into quarantine. It assures complete protection against malicious scripts, detection of pattern-based malware, unpatched vulnerabilities, document-based attacks and more. Read more
Pricing Options
  • Free Trial Available
  • Starts at $190.0.
  • Free Trial Not Available
  • FortiClient Offers Custom plan.
SW Score & Breakdown

Technical Details

Organization Types Supported
  • Large Enterprises
  • Medium Business
  • Small Business
  • Large Enterprises
  • Medium Business
  • Small Business
Platforms Supported
  • SaaS/Web/Cloud
  • Mobile - Android
  • Mobile - iOS
  • Installed - Windows
  • Installed - Mac
  • SaaS/Web/Cloud
  • Mobile - Android
  • Mobile - iOS
  • Installed - Windows
  • Installed - Mac
Modes of Support
  • Business Hours
  • Online
  • Business Hours
  • Online
API Support
  • Available
  • Available

Reviews & Ratings

User Rating
4.7/5 25 user ratings
4.4/5 599 user ratings
Ratings Distribution
  • Excellent

    80%
  • Very Good

    12%
  • Average

    8%
  • Poor

    0%
  • Terrible

    0%
  • Excellent

    47.7%
  • Very Good

    41.6%
  • Average

    9.5%
  • Poor

    0.7%
  • Terrible

    0.5%
Review Summary
Not Available

FortiClient receives mixed reviews from users. While many users emphasize its robust security features and ease of use, others criticize its occasional performance issues and lack of advanced customization options. Users appreciate its ability to detect and block threats effectively, along with its user-friendly interface and straightforward setup process. However, some users report encountering performance issues, particularly with resource-intensive tasks, and express the desire for more granular control over security configurations. Overall, opinions vary, with some users highly recommending FortiClient for its strong security features, while others suggest considering alternatives that offer more comprehensive customization options and consistent performance.

  Read All User Reviews Read All User Reviews

AI-Generated from the text of User Reviews

Pricing

Pricing Options
  • Free Trial Available
  • Starts at $190.0.
  • Free Trial Not Available
  • FortiClient Offers Custom plan.
Pricing Plans
Monthly Plans Annual Plans

Cloud $239.00 $239.00 per month

On-Premise $190.00 $190.00 per year

FortiClient Custom

 
View Detailed Pricing
View Detailed Pricing

Screenshots & Videos

Screenshots ESET Endpoint Security screenshot
+ 4 More
FortiClient screenshot
+ 5 More
Videos Video Thumbnail
+ 2 More
Video Thumbnail
+ 1 More

Vendor information

Company Details Located in: San Diego, California Located in: Sunnyvale, CA
Contact Details

1-844-824-3738

https://www.eset.com/us/business/endpoint-security/windows-security/

+1-408-235-7700

https://www.fortinet.com/products/endpoint-security/forticlient

Social Media Handles

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed