We supply FortiClient to our customers. In Croatian terms, we supply mid-size companies although in European terms they are probably relatively small organizations. We are partners with Fortinet and I'm the pre-sales manager.
Presales Manager at a tech services company with 11-50 employees
Very solid and stable with good basic features
Pros and Cons
- "This is a solid and stable solution."
- "The documentation could be improved."
What is our primary use case?
What is most valuable?
We use the basic features and they work well. Our customers are generally looking for a solution that works well and they get it with FortiClient.
What needs improvement?
The documentation of this product could be improved.
For how long have I used the solution?
I've been using this solution for three years.
Buyer's Guide
Fortinet FortiClient
November 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable, we currently have about 100 people using it.
Which solution did I use previously and why did I switch?
We previously worked with Cisco AnyConnect and before that, with Microsoft, all the PPTP. But that was a long time ago.
How was the initial setup?
The initial setup was straightforward.
What's my experience with pricing, setup cost, and licensing?
If you ask our customers, they would always want the price to be lower, but I think it's reasonable.
What other advice do I have?
As with every significant installation, you have to plan well and be aware of your needs. A part of that is checking which features are supported and which are not supported.
I rate the solution nine out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Systeem / Netwerkbeheerder at a financial services firm with 51-200 employees
Has good configuration and is easy and simple to use
Pros and Cons
- "The configuration is the most valuable feature."
- "The pricing could use improvement."
What is our primary use case?
We use the private deployment model of this solution. Our cloud provider is Microsoft. Our primary use case of FortiClient is for administrative purposes.
What is most valuable?
The configuration is the most valuable feature. It is also simple and easy to use.
What needs improvement?
The pricing could use improvement. It should be cheaper.
The reporting can also always be better.
For how long have I used the solution?
I have been using FortiClient for a few months now.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
We have around ten users using this solution. They are primarily system administrators. We require only three people for the maintenance.
How are customer service and technical support?
Their technical support is good. I am satisfied with them.
Which solution did I use previously and why did I switch?
We previously used Palo Alto. We switched because we are using Fortinet for the whole network.
How was the initial setup?
The initial setup was straightforward. The deployment only took a few minutes.
What about the implementation team?
We first used the reseller for the deployment but then did it ourselves.
Which other solutions did I evaluate?
We also looked at Meraki and Cisco.
What other advice do I have?
It's a good solution. It works fine. It's the right solution if you use Fortinet. If we didn't have Fortinet, we wouldn't use it.
I would rate it an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiClient
November 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
It's given us the ability to remotely access information securely
Pros and Cons
- "Remote connectivity is its most valuable feature."
- "The initial setup was probably more complex. The configuration was somewhat unclear."
What is our primary use case?
The primary use case is VPN.
How has it helped my organization?
Being able to work from outside the office, it has given us the ability to remotely access information securely.
What is most valuable?
Remote connectivity is its most valuable feature.
What needs improvement?
I would like simplicity in the being able to configure the software to use it without a lot of effort.
What do I think about the stability of the solution?
It's highly stable.
What do I think about the scalability of the solution?
The scalability is limited.
How are customer service and technical support?
The technical support has been good and helpful.
Which solution did I use previously and why did I switch?
We were previously using Cisco. We switched because we switched the hardware.
We chose this solution because it is part of a bigger product solution and it has flexibility.
How was the initial setup?
The initial setup was probably more complex. The configuration was somewhat unclear.
What about the implementation team?
We used a reseller for the deployment, who was good.
What was our ROI?
The solution has helped increase staff productivity by approximately 15 percent.
What other advice do I have?
It has improved our security posture by having this additional product.
Be open to what is out there. This particular solution is good, but there are other solutions out there that may make more sense for what you are trying to achieve.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Engeneer
High performance, reliable, and simple deployment
Pros and Cons
- "The most valuable feature of Fortinet FortiClient is its performance."
- "Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good."
What is our primary use case?
I'm using Fortinet FortiClient to connect to servers on my company while working remotely from home. Additionally, I use it to connect to cloud applications and cloud servers. It's my company's gateway.
What is most valuable?
The most valuable feature of Fortinet FortiClient is its performance.
What needs improvement?
Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good.
For how long have I used the solution?
I have been using Fortinet FortiClient for approximately four years.
What do I think about the stability of the solution?
Fortinet FortiClient is stable.
What do I think about the scalability of the solution?
We have approximately 4,000 technology employees using this solution.
How are customer service and support?
Our internal network team does the support for Fortinet FortiClient. I have not contacted Fortinet FortiClient support.
Which solution did I use previously and why did I switch?
I have not used another solution other than Fortinet FortiClient.
How was the initial setup?
The initial setup of Fortinet FortiClient is very easy.
What other advice do I have?
I would recommend this solution to others because it is very good.
I rate Fortinet FortiClient an eight out of ten.
I would rate the solution higher if the solution has better compatibility with the mobile application.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consultant at a tech services company with 10,001+ employees
Supports two-factor authentication, easy to use, but VPN connection needs to be more secure
Pros and Cons
- "The Fortinet FortiClient is simple to use."
- "I have yet to find the benefits of the latest upgraded version."
What is our primary use case?
We use FortiClient to connect to our network and to access our internal resources.
What is most valuable?
The Fortinet FortiClient is simple to use.
It is easy to install and it supports two-factor authentication.
It has good reporting. It's user-friendly and has good documentation.
What needs improvement?
We have been facing some issues when we use the web browser to log into the VPN gateway and we use the SSL VPN through the web page and have found that the browser is unstable.
It is difficult to get logs for the client on the firewall.
Technical support can be improved. While they respond quickly they don't resolve the issues quickly.
I have yet to find the benefits of the latest upgraded version.
For how long have I used the solution?
I have been using Fortinet FortiClient for one or two years.
We are using the latest version.
What do I think about the stability of the solution?
I find it to be stable, but we want to enhance the VPN connection.
What do I think about the scalability of the solution?
We have not tried to scale it yet.
How are customer service and technical support?
We have contacted technical support, and they respond very quickly.
There times that they cannot address the issues that have and spend a lot of time trying to support us.
How was the initial setup?
The initial setup is straightforward. It's quite easy to setup.
What's my experience with pricing, setup cost, and licensing?
I don't have the licensing schema for the VPN solution because we just purchased the VPN gateway.
What other advice do I have?
We are evaluating solutions to enhance the protection for the endpoint that has been installed on laptops or PCs, for when they take the laptop or PC out of our office and connected it to the internet.
We want to find a comfortable solution for the ACL or EDR.
I would rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Presales Engineer at soulco
A solution with fast processing, good reporting, and great stability
Pros and Cons
- "The solution's most valuable feature is its integration capabilities. The processing is fast and the reporting is also very good."
- "The pricing of the solution should be less expensive."
What is our primary use case?
We primarily use the solution for remote access.
What is most valuable?
The solution's most valuable feature is its integration capabilities. The processing is fast and the reporting is also very good.
What needs improvement?
The pricing of the solution should be less expensive.
It would be nice if you could connect to three or four sites at a time.
For how long have I used the solution?
I've been using the solution for two years.
What do I think about the stability of the solution?
The solution is very stable. I can use it up to eight hours a day with no problem.
What do I think about the scalability of the solution?
The scalability could use improvement.
How are customer service and technical support?
The technical support for the solution is great. We had a case previously where the tech team quickly responded to our needs. They're very fast.
What other advice do I have?
We are using the on-premises deployment model.
I would recommend the solution. You can use it anytime, anywhere, even from the beach if you wanted to.
I'd rate the solution eight out of ten. It's very functional.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Easy and useful: A normal user with basic information can easily connect to any environment
Pros and Cons
- "It is very easy and useful. A normal user with basic information can easily connect to any environment."
- "Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time."
What is our primary use case?
We implement FortiClient software for our VPN users. We have so many important users who connect through the VPN from their offices and home.
We are using the latest version.
How has it helped my organization?
We use it configure the user's gateway and set up authentication through our firewall site. Then, we ask the user to login. Once the authentication get approved, the user will get access to resources.
What is most valuable?
It is very easy and useful. A normal user with basic information can easily connect to any environment.
For how long have I used the solution?
We have been using the product for many years.
What do I think about the stability of the solution?
It is good.
What do I think about the scalability of the solution?
It is good.
How are customer service and technical support?
Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time. They are not quick like Dell EMC or Microsoft on chat. Those companies will log into your environment, look at the issue, and resolve the case.
What's my experience with pricing, setup cost, and licensing?
The price is okay and competitive.
What other advice do I have?
I would recommend FortiClient. This is a really good security product in the market.
They have good products which they are improving.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Integrates with other solutions, easy to use, and simple installation
Pros and Cons
- "The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users."
- "The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release."
What is our primary use case?
We use FortiClient to protect our assets, such as laptops, from network attacks. If we were to get a malicious attack this solution will detect it and block the site that is making the attack.
What is most valuable?
The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users.
What needs improvement?
The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release.
There should be an automatic bootup scan option easily accessible.
For how long have I used the solution?
I have been using this solution for the past six months.
What do I think about the stability of the solution?
FortiClient is reliable and stable.
What do I think about the scalability of the solution?
I have installed this solution on everyone's device in my organization, everyone is using this solution.
How are customer service and technical support?
The technical support is very responsive.
How was the initial setup?
The setup was simple and is easy to implement for many use cases.
What's my experience with pricing, setup cost, and licensing?
The price of the solution depends on the type of firewall you have from FortiGate. I am satisfied with the price of the solution.
What other advice do I have?
I would recommend this solution to others because it is easy to use and it detects threats well.
I rate Fortinet FortiClient an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Prisma Access by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
OpenVPN Access Server
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?