Browse Software
List Your Product
Loading...
Refine Results Clear All
Starting Price
  • (2)
Deployment
  • (8)
  • (8)
  • (17)
  • (3)
  • (3)
Customer Types
  • (1)
  • (1)
  • (16)
  • (17)
  • (15)
Pricing Model
  • (12)
  • (1)
  • (1)
  • (16)
Integrated With
  • (1)
  • (1)
Showing 1 - 18 of 18 Products

Top 5 FortiClient Alternatives

Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.3 Based on 568 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read More

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
ESET Endpoint Security logo
Protect your devices from cyber attacks 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read More
F-Secure Elements Endpoint Security logo
Secure the business at the endpoint Write a Review
Visit Website + Add to Compare

What is F-Secure Elements Endpoint Security and how does it work?

F-Secure Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that can deploy instantly from browser and manage easily from a single console. It integrates across all your endpoints, keeping the organization fenced in from attacks.

Read More

F-Secure Elements Endpoint Security Pricing

  • Free Trial Available
  • F-Secure Elements Endpoint Security Offers Custom plan.
Cisco AMP for Endpoints logo
Recover from security threats with Cisco 4.2 Based on 105 Ratings
Visit Website + Add to Compare

What is Cisco AMP for Endpoints and how does it work?

Cisco AMP for Endpoints detects, responds and recovers from attacks with a cloud-native solution. It further reduces remediation times by 85%. The sooner Cisco AMP detects threats, the faster businesses can recover. It offers advanced endpoint protection across control points, enabling businesses to stay resilient. With Cisco AMP for Endpoints, businesses can stop threats and manage endpoint detection and response, as well as integrated-based vulnerability. It also offers an Orbital Advanced Search capability that streamlines investigations. With Cisco AMP for Endpoints, businesses can get a unified view, automated playbook, and simplified incident management. A resilient business is proactive. This security system thus offers a built-in secureX threat hunting to locate Thwart attacks. Powered by Cisco Talos, this system blocks more threats than any other security provider. With this security system, businesses can take advantage of the ability to simplify security investigations. Its advanced endpoint protection and response, help to access malware easily. Cisco AMP for Endpoints also offers high-fidelity alerts with remediation recommendations.

Read More

Cisco AMP for Endpoints Pricing

  • Free Trial Available
  • Cisco AMP for Endpoints Offers Custom plan.

98% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read More

Endpoint Protector logo
Complete data protection based on advanced technologies 4.6 Based on 148 Ratings
Visit Website + Add to Compare

What is Endpoint Protector and how does it work?

Endpoint Protector is a compact endpoint data protection software that helps companies with data discovery, monitoring and protection based on multi-OS data loss prevention features. It also provides granular control over USB and other peripheral devices, based on product ID, vendor ID, serial number and more. In addition, businesses can depend on the same to streamline file transfers, besides getting access to detailed control through both context and content inspection. Endpoint Protector keeps the USB storage devices completely safe with password protection. It even runs accurate scans through all the content, manually or automatically, in order to find any issues with the data that could be harmful. The software works on advanced technologies to quickly discover intellectual properties, like source code, present in hundreds of file formats. Endpoint Protector can even scan and safeguard Personally Identifiable Information (PII), including bank account numbers, credit card numbers and social security numbers. Ultimately, the software assures accurate protection against internal threats by conducting detailed scans across sensitive information, under its loss prevention feature.

Read More

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read More

  • Features 97%
  • Reviews 88%
  • Momentum 72%
  • Popularity 99%

Endpoint Protector Pricing

  • Free Trial Not Available
  • Endpoint Protector Offers Custom plan.

Products Similar to FortiClient

Kaspersky Endpoint Security logo
Enables adaptive endpoint security and hardening 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is Kaspersky Endpoint Security and how does it work?

Kaspersky Endpoint Security for business has resulted in providing end-to-end security that’s optimised for performance efficiency. The team of this security system combines research-led customer-driven technologies making it a flagship product. With Kaspersky Endpoint Security’s 7billion+ attacks library, any ransomware that passes malicious actions gets blocked and reversed automatically for the customers over the past decade. Furthermore, this cyber protection system showcases real customer reviews that have confirmed how effective it is in protecting against file-less threats. Kaspersky Endpoint Security’s strong EPP is the foundation for future EDR or cloud security deployment as well as generating high levels of ROI as confirmed by Forrester TEI interviews. To help provide full transparency, Kaspersky Endpoint Security facilitates adequate transparency centres. These centres further help customers to access reviews of product code, updates and threat detection rules. Furthermore, this system aims to deliver painless, streamlined task automation beyond traditional endpoint protection for branches and home offices. It also features an enhanced cloud mode for endpoint components with minimal impact on PC resources.

Read More

Kaspersky Endpoint Security Pricing

  • Free Trial Not Available
  • Kaspersky Endpoint Security Offers Custom plan.

80% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read More

Sophos Central logo
Synchronize Your Network Security Write a Review
Visit Website + Add to Compare

What is Sophos Central and how does it work?

Sophos Central is a single cloud management solution for all your Sophos next-gen technologies: endpoint, server, mobile, firewall, ZTNA, email, and so much more. With a unified management console, real-time information sharing between products, and automated incident response, Sophos Central makes cybersecurity easier and more effective.

Read More

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read More

  • Features 80%
  • Reviews 60%
  • Momentum 64%
  • Popularity 66%

Sophos Central Pricing

  • Free Trial Available
  • Sophos Central Offers Custom plan.
Carbonite Endpoint Protection logo
Endpoint Production For Distributed Network 5 Based on 1 Ratings
Visit Website + Add to Compare

What is Carbonite Endpoint Protection and how does it work?

Carbonite Endpoint offers all-around endpoint protection for mobile workforce. With Carbonite Endpoint, organizations have complete confidence they can back up data on their laptops and desktops and recover it easily after any data loss event.

Read More

Carbonite Endpoint Protection Pricing

  • Free Trial Available
  • Carbonite Endpoint Protection Offers Custom plan.
SentinelOne Endpoint Protection Platform logo
Automate Endpoint Protection with AI 4.6 Based on 59 Ratings
Visit Website + Add to Compare

What is SentinelOne Endpoint Protection Platform and how does it work?

SentinelOne Endpoint Protection Platform is a Cyber-security platform used to prevent, detect, respond, and hunt in the context of all enterprise assets. The software offers Multiple patented AI algorithms to protect against threat vectors in real time. Devices self defend and can enforce the enterprise IoT footprint with file integrity and compliance to manage the workflows of business. Small, Medium and Large companies make use of the software.

Read More
Webroot Business Endpoint Protection logo
A Simple Endpoint Protection Tool 4.7 Based on 786 Ratings
Visit Website + Add to Compare

What is Webroot Business Endpoint Protection and how does it work?

Webroot Business Endpoint Protection software is an Endpoint protection tool used to manage business with critical systems, customer data, and other cyberattacks. The Webroot Evasion Shield used to protects file-based and fileless script attacks to detect scripts running in their environments in minutes. The software offers a next-generation protection of contextual threat intelligence to streamline management of workflows. It offers integrations with RMM, PSA & BI. Small, Medium and Large companies make use of the software.

Read More
RevBits Endpoint Security logo
Detect, Quarantine, and Eliminate Endpoint Threats in Real-Time Write a Review
Visit Website + Add to Compare

What is RevBits Endpoint Security and how does it work?

RevBits Endpoint Security is a high-performing security management software that offers real-time protection against the most sophisticated cyber-attacks. With its unique three-phase threat analysis mechanism, including metrics like machine learning, behavioural analysis, and signature scanning, the platform assures maximum accuracy against malware identification and minimum false positives. Users get to possess complete visibility and control over their security system, covering areas like thread, filesystem, registry, kernel, and more. Further, RevBits Endpoint Security, features a modern web interface of its own, offering real-time visualization of threats. Besides, an executive dashboard provides historical data regarding all executables in a simple form, along with single-click hash blacklisting or whitelisting options. RevBits Endpoint Security is capable of identifying, classifying, reporting, and blocking multiple common exploit attempts, like buffer overflow, heap overflow, use-after-free, memory corruption, heap spraying, RoP gadgets, in an automated manner. Moreover, enhanced endpoint protection featured by the software, helps organizations get access to a safer network by blocking malware from successful lateral movement in the environment.

Read More

RevBits Endpoint Security Pricing

  • Free Trial Not Available
  • RevBits Endpoint Security Offers Custom plan.
VMware Carbon Black Cloud logo
Enhance Your Security Levels With Cloud-Native Endpoint Protection 4.2 Based on 80 Ratings
Visit Website + Add to Compare

What is VMware Carbon Black Cloud and how does it work?

VMware Carbon Black Cloud is an endpoint protection platform that helps users transform their security by their needs. The platform enables users to modernize their endpoint protection by spotting minor fluctuations that hide malicious attacks and also tailors prevention in response. It analyzes the attacker’s behavioral patterns to detect and prevent never seen before attacks. VMware Carbon Black Cloud integrates multiple endpoint security capabilities by making use of one endpoint agent and console. This enables management to minimize the system downtime responding to critical incidents and return CPU cycles to business. The platform consolidates multiple endpoint security capabilities throughout. It operates faster and more effectively by bringing the users with next-generation antivirus and behavioral EDR. It gives the user-managed detection through alert monitoring and triage, allowing them to perform real-time device assessment and remediation. VMware Carbon Black Cloud also provides enterprise EDR through threat hunting and containment.

Read More

VMware Carbon Black Cloud Pricing

  • Free Trial Not Available
  • VMware Carbon Black Cloud Offers Custom plan.
BoardSite logo
A Platform to Manage your Board of Directors Write a Review
Visit Website + Add to Compare

What is BoardSite and how does it work?

BoardSite is a platform for your Directors to manage email agendas, meeting, and email votes. The software follows basic governance rules and ensures compliance with state and federal laws. Engage your directors by giving access to your historical minutes and agendas. Share details of the committee with your entire Board, and store documents to the organization.

Read More

BoardSite Pricing

  • Free Trial Available
  • BoardSite Offers Custom plan.
Qustodio Schools logo
Online student safety & content filtering tool Write a Review
Visit Website + Add to Compare

What is Qustodio Schools and how does it work?

Web filtering, student monitoring and intelligent reporting for all your school’s devices. Get full visibility on how students use devices and what they use them for to proactively address potential academic performance and wellbeing issues. Help detect indicators of self-harm, addiction, bullying, abuse and radicalization. Protect your school as well as your students.

Read More

Qustodio Schools Pricing

  • Free Trial Available
  • Qustodio Schools Offers Custom plan.
Heimdal Threat Prevention Network logo
DNS Security Made Simple Write a Review
Visit Website + Add to Compare

What is Heimdal Threat Prevention Network and how does it work?

Heimdal Threat Prevention Network is a platform used to manage threat hunting and ultimate visibility over entire network. The Cloud Access Security Brokerage (CASB) for increased security against malicious activities, granting extended cloud app curation granularity and eliminate unsanctioned apps from cloud environment. The software offers a centralized dashboard is available to measure the status with reports.

Read More

Heimdal Threat Prevention Network Pricing

  • Free Trial Available
  • Heimdal Threat Prevention Network Offers Custom plan.
SecPod SanerNow logo
Mitigate risks and other security-related issues adequately 4.5 Based on 31 Ratings
Visit Website + Add to Compare

What is SecPod SanerNow and how does it work?

SecPod SanerNow is a security risk, compliance, and endpoint management software helping enterprises build an unreachable defense. Businesses can utilize the particular to assess risks, analyze threats, detect vulnerabilities keep devices updated, manage IT assets and fix misconfigurations accordingly. The software gets powered by SecPod Labs’ Intelligence, providing access to a comprehensive library containing 160,000+ security checks, more than 500 address exploit kits, 24 - 48 hours of vulnerability coverage, more than 39k identified vulnerabilities, and 8000+ supported products. A unified dashboard view provided by SanerNow helps users address multiple use cases from a single interface. Other essential features served by SanerNow are compliance management, asset management, patch management, threat detection and response monitoring, endpoint management, etc. its integrated solutions include incident detection and response, system hardening, continuous compliance, cyber hygiene automation, endpoint visibility, and control, besides vulnerability and patch monitoring. A dedicated team of cybersecurity experts committed to developing pioneer solutions is the backbone of SanerNow.

Read More

SecPod SanerNow Pricing

  • Free Trial Available
  • SecPod SanerNow Offers Custom plan.
Morphisec Guard logo
Breach prevention made easy. Write a Review
Visit Website + Add to Compare

What is Morphisec Guard and how does it work?

Morphisec Guard is the only solution designed to protect critical applications from the advanced threats that evade detection-based solutions. All without the need for prior knowledge.

Read More

Morphisec Guard Pricing

  • Free Trial Available
  • Morphisec Guard Offers Custom plan.
Cybeats logo
Build protected and secure IOT devices with Cybeats 4.6 Based on 17 Ratings
Visit Website + Add to Compare

What is Cybeats and how does it work?

Cybeats is a smart and integrated security solution that offers a comprehensive security platform for securing and protecting high-value connected devices. It enables device makers to create and maintain safe and protected devices in a fast and cost-effective way with its innovative strategy, which prevents cyber-attacks influenced device downtimes. With the Cybeats platform, you can identify security flaws and errors early in the development process so that the security is incorporated into the connected device rather than added afterwards. It offers trusted device profiles that are updated in real time to defend against aberrant device behavior, and enables fast reaction with minimal downtime for you. You can ensure the security and protection of deployed devices, including secure firmware updates and controlled provisioning with Cybeats. Cybeats security intelligence ensures that the gadget is safe before it is manufactured by providing security awareness throughout the development process. Cybeats sentinel is compact and quick, requiring little hardware and bandwidth. Additionally, Cybeats gives you the tools you need to keep your deployed devices secure and sound, including safe firmware upgrades.

Read More

Cybeats Pricing

  • Free Trial Not Available
  • Cybeats Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed