We use FortiClient for users who are working from home. It allows them to connect to the organization's network with the VPN and access the server.
Easy to use, stable, and facilitates working from home
Pros and Cons
- "This solution makes it easier to work from home."
- "In the next release, I would like to see an additional layer of security added."
What is our primary use case?
How has it helped my organization?
This solution makes it easier to work from home.
What is most valuable?
The most valuable features are the dynamic connectors, the ability to log into the Linux server, and the automatic linking of the FortiGate web filter.
This product is easy to use.
What needs improvement?
I am troubleshooting some errors that I have had with the VPN and they are difficult to resolve.
In the next release, I would like to see an additional layer of security added.
Buyer's Guide
Fortinet FortiClient
November 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
For how long have I used the solution?
We have been using Fortinet FortiClient within the past year.
What do I think about the stability of the solution?
This is a really reliable product.
What do I think about the scalability of the solution?
This solution is scalable and I have tried expanding its use. We currently have about 250 users because of the coronavirus restrictions, and we plan to increase our usage.
How was the initial setup?
It is easy to deploy FortiClient.
What's my experience with pricing, setup cost, and licensing?
The pricing is good and licensing is paid on a yearly basis.
Licensing for FortiClient is included with the VPN and the FortiGate firewall. If we pay for the yearly package that includes the FortiGate firewall, then the FortiClient VPN license is included with it.
What other advice do I have?
In summary, this is a good product and I can recommend it to others.
I would rate this solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
IT Support with 51-200 employees
Good signatures and protection but the management system changes are unfavorable
Pros and Cons
- "FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall."
What is our primary use case?
We're using it for anti-virus, and its performance is okay.
How has it helped my organization?
Its benefit is that it provides virus protection.
What is most valuable?
FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall.
What needs improvement?
I'm hoping they change the management system. The management is no longer applicable for us, so I want that to go back to the way it was.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
The stability is excellent.
What do I think about the scalability of the solution?
It is definitely scalable.
How is customer service and technical support?
I haven't used tech support.
How was the initial setup?
The initial setup was straightforward.
What other advice do I have?
Our most important criteria when selecting a vendor are going to be price and manageability.
I would rate this solution as a seven because it worked fine, but things changed.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Prisma Access by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
OpenVPN Access Server
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?