We use Fortinet FortiClient based on the end user's firewall structure. If my customer uses a FortiGate firewall, we usually use Fortinet FortiClient for the VPN instead of a WatchGuard.
A scalable and easy-to-deploy solution, but its visibility of the end-user action should be improved
Pros and Cons
- "Fortinet FortiClient's scalability is very good because it has no limitations."
- "Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."
What is our primary use case?
What is most valuable?
Fortinet FortiClient's scalability is very good because it has no limitations.
What needs improvement?
Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low.
For how long have I used the solution?
I have been using Fortinet FortiClient for two years.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the stability of the solution?
We didn't face any problems with Fortinet FortiClient's stability.
Which solution did I use previously and why did I switch?
I previously used a solution called WatchGuard.
How was the initial setup?
Fortinet FortiClient's initial setup is quite simple.
What about the implementation team?
Fortinet FortiClient's deployment took around five to ten minutes. We manually set up the software while configuring the end-user device. We deployed the solution through an in-house team.
What other advice do I have?
I would not recommend Fortinet FortiClient to other users because of its low visibility of end-user actions.
Overall, I rate Fortinet FortiClient a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Lead Architect at a computer software company with 51-200 employees
Priced well, good customer support, stability needs improvement
Pros and Cons
- "We find the VPN features valuable."
- "There is lagging in some of the authentication tools to support the newer versions, this is happening because they are not supported."
What is our primary use case?
We typically use the solution for remote access. We do not typically use any of the other features.
How has it helped my organization?
This solution has improved the way our organization functions.
What is most valuable?
We find the VPN features valuable.
What needs improvement?
SAML authentication was newly introduced (Post 6.2) but the free customizable version (Forticlient Configuration tool) from FNDN is still at 6.0.10. I would like to see in an upcoming release the free version of Forticlient Configuration tool supporting authentication and customizable for the customers. This is available in the FortiClient developing networks, but it is only available without SAML authentication.
Also would like to see more descriptive error messages when authentication fails in Forticlient specially when using forticlient VPN connection from Windows Login with Fortitoken as a 2FA
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
There are some stability issues with the solution, compared with other solutions such as Cisco. We were having glitches, bugs, and sometimes crashes.
The bugs that I received was on a PC on the client-side, the authentication would almost never provide feedback about what the cause of failure was. This was a usability related issue, it is not built on the actual firewall. We need to look at the application level to see what is really happening on the user level.
What do I think about the scalability of the solution?
The solution is quite scalable, there are approximately 60 people using it.
How are customer service and technical support?
I used technical support for FortiClient and I would say that they are good. They are knowledgeable and responsive. The product quality itself or the way in which it debugs is relatively complex to other solutions. This could be the reason why support is needed.
I rate Fortinet FortiClient technical support an eight out of ten.
Which solution did I use previously and why did I switch?
We've used OpenVPN and it is quite limiting. However, It is free. We wanted to have a solution that was more scalable towards high-level deployment. In some countries, where we operate as well, OpenVPN is censored. We also used Cisco Anyconnect (As clients only with our customers)
FortiClient is excelling there because they are not censored or have features blocked.
How was the initial setup?
Relatively straightforward
What about the implementation team?
The install is not straightforward. It was complex and the guidelines are not straightforward. If you want to have something secure and segregated, it is advanced.
What's my experience with pricing, setup cost, and licensing?
The base price should include basic VPN support in addition to Vulnerability scanning, and I think this is beneficial against other solutions. The price is reasonable compared to competitors, it is very good to upgrade to paid EMS + forticlient for the additional features covering Endpoint protection.
Which other solutions did I evaluate?
OpenVPN was our primary VPN solution for internal usage
What other advice do I have?
I would advise looking into the EMS feature we are considering it right now, it is worth investing into. In the free base solution for FortiClient, you do not get to customize your VPN solution in the with the client. The current versions that are available for FortiClient they are quite old. If you want to use the solution to its potential, get the Enterprise Management System (EMS). Additionally, purchase the customization of the FortiClient tool, it is also beneficial.
I gave this solution a seven out of ten because I would say its stability needs serious improvements, but on the upside it is relatively cheap to implement and free for basic features also well integrated into the Fortinet solution. To get my scoring up to a ten they need to have better stability.
I rate Fortinet FortiClient a seven out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
System Engineer at ALLOT
Reliable, easy enough to set up, and is easy to use
Pros and Cons
- "It's got a very friendly user interface."
- "We would like Fortinet to add the function or the possibility to use all FortiClient features for free."
What is our primary use case?
I need the FortiClient to connect to the remote sites as I'm a network engineer. With FortiClient, I'm setting the network devices on the remote sites.
In general, it's only used for VPN. I don't use all the functionality and features of FortiClient. I know that it has more features such as endpoint control and secure endpoint modules, however, if anything, I'm using the VPN module only.
What is most valuable?
In my opinion, it's easy to use. It's got a very friendly user interface. The GUI is great. I can see my actual list of VPN connections. There's a feature to save the login password to set the type of the VPN (like IPsec VPN, SSL VPN, and so on). It's enough for me in terms of features.
It is stable.
What needs improvement?
We would like Fortinet to add the function or the possibility to use all FortiClient features for free.
It has enough features in general for our usage requirements. It doesn't need anything more.
For how long have I used the solution?
I've used the solution for more than two years.
What do I think about the stability of the solution?
The solution is stable and reliable. I would rate it a five out of five. There are no bugs or glitches. It doesn't crash. It doesn't freeze.
What do I think about the scalability of the solution?
We don't need to scale the solution.
In my company, we have other network engineers who also are connecting to the remote site using the FortiClient VPN. There are three people using it directly.
We've never explored increasing usage.
How are customer service and support?
I've only connected with local Fortinet engineers. I haven't directly reached out to Fortinet's engineers at its central location. We don't really ask for or need assistance.
Which solution did I use previously and why did I switch?
I've previously used Palo Alto.
How was the initial setup?
Two people participated in the deployment and three people handle any daily work and maintenance.
We are network engineers and found the process to be very simple and straightforward.
I can't recall how long it took to have everything set up and deployed. It wasn't that long.
What about the implementation team?
We handled the deployment ourselves.
All of us are very skilled in deploying. Some of us also have the certificate for NSE 4.
What's my experience with pricing, setup cost, and licensing?
Our company isn't planning to buy the full version as it's not needed now.
What other advice do I have?
We are resellers of Fortinet products. However, we've only resold FortiGate products, not FortiClient.
The FortiClient VPN is deployed on the machines in Windows. I'm not sure which version we're using.
I'd rate the solution ten out of ten. So far, everything has been good. It's a great way to connect remotely; people should use it for that. I'd recommend people use it.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
System Engeneer at Inatum
Easy to use, simple configuration, but stable need improvement
Pros and Cons
- "The most valuable features of Fortinet FortiClient are ease of use and simple configuration."
- "Fortinet FortiClient could improve the connection because sometimes it drops."
What is our primary use case?
I use Fortinet FortiClient to protect my connection to my company. It is a VPN.
What is most valuable?
The most valuable features of Fortinet FortiClient are ease of use and simple configuration.
What needs improvement?
Fortinet FortiClient could improve the connection because sometimes it drops.
For how long have I used the solution?
I have been using Fortinet FortiClient for approximately one year.
What do I think about the stability of the solution?
Fortinet FortiClient could improve the stability.
What do I think about the scalability of the solution?
We have approximately 800 people using Fortinet FrotiClient in my company.
How are customer service and support?
I have not used the support from Fortinet FortiClient.
Which solution did I use previously and why did I switch?
I previously used Pulse Connect Secure and it was more stable than Fortinet FortiClient.
What other advice do I have?
I rate Fortinet FortiClient a seven out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Easy to use, straightforward setup and scalable with VeloCloud integration
Pros and Cons
- "The EMS server gives us good control and central management."
- "The reports could be easier to set up."
What is our primary use case?
We primarily use FortiClient for our VPN access.
How has it helped my organization?
We were on the free version before, then transitioned to the EMS server. Now that we transitioned to that, it's been extremely helpful.
What is most valuable?
The EMS server gives us good control and central management. The product is easy to use. Integration with VeloCloud allows immediate deployment, rather than having to wait six months for a piece of hardware.
What needs improvement?
The reports could be easier to set up.
For how long have I used the solution?
We've used it for five or six years.
What do I think about the stability of the solution?
The solution has been stable. It's been good.
What do I think about the scalability of the solution?
Yes, it's scalable.
How are customer service and support?
I had to call them to figure out how I was going to transition from the old unmanaged client, and we had to push out the new managed client. I reached out to them about how we were going to attack that, and they were good. Their engineers really know their product well.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
We have a network engineer, so he's the one who deals with Fortinet.
What other advice do I have?
I would rate Fortinet FortiClient an eight out of ten. It's so easy to use. I just wish the reports were a little easier to use.
We are going through a growth spurt, buying up many little offices. FortiClient integrated with VeloCloud allows us to convert them fast, and that's our end game.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Owner at Mar Consulting Services
Single point of management solution
Pros and Cons
- "The most valuable feature is the single pane of glass, single point of management."
- "One area that could be improved is cost, but you've got to pay for what you get."
What is our primary use case?
Our primary use case is when we've set up a Forti VPN or a IPsec VPN Full Mesh of 18 different locations on our FortiGates. It goes hand in hand with the FortiAPs as well.
What is most valuable?
The most valuable feature is the single pane of glass, single point of management.
What needs improvement?
One area that could be improved is cost, but you've got to pay for what you get.
What do I think about the stability of the solution?
The stability of the solution is very good.
What do I think about the scalability of the solution?
Scalability of the solution is very good.
How are customer service and support?
The tech support with Fortinet is phenomenal.
How was the initial setup?
The initial setup is very straightforward.
What was our ROI?
Return On Investments for the solution would be about a 4 out of 5.We've set up Full Mesh and then we piggybacked on the ability to print anywhere. We have networked our phone systems together so that we can dial any of our locations on a four-digit dial, versus having to dial the 10-digit phone numbers. It's quick, it's easy, and a lot better for the staff.
What other advice do I have?
The biggest lesson I've learned with this solution is just keep the documentation up to date.
I would give this solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Director, Technical Support and Product Development at Exclusive Networks
Non-disruptive with a great interface
Pros and Cons
- "Fortinet FortiClient is not disruptive, and its interface is great. It has an in-built VPN, which is very useful."
- "There isn't much to improve in terms of features and comparison with other vendors. It just needs to stay more up to date in catching the malware. The user interface may be improved, which would be a minor enhancement. Unlike central management, in endpoint security, the end users don't need to keep looking at the endpoint user interface. The technology is the most important thing in endpoint security."
What is most valuable?
Fortinet FortiClient is not disruptive, and its interface is great. It has an in-built VPN, which is very useful.
What needs improvement?
There isn't much to improve in terms of features and comparison with other vendors. It just needs to stay more up to date in catching the malware.
The user interface may be improved, which would be a minor enhancement. Unlike central management, in endpoint security, the end users don't need to keep looking at the endpoint user interface. The technology is the most important thing in endpoint security.
For how long have I used the solution?
I have been using this solution for over ten years.
What do I think about the stability of the solution?
Fortinet FortiClient is very good in terms of stability.
What do I think about the scalability of the solution?
I don't find any problem at all. I can have one user or ten users. Scalability pretty much remains the same.
How are customer service and technical support?
I never had to call their support.
Which solution did I use previously and why did I switch?
I used to use Trend Micro, and it is pretty good. I have also used McAfee and a few different ones. McAfee is probably the worst in my opinion. It is very disruptive.
Both Trend Micro and Fortinet FortiClient are non-disruptive. They are pretty much like Microsoft Essential. Once you set them up, you never bother with the user interface. The interface stays in the background and does not interrupt the daily work.
What other advice do I have?
Fortinet has acquired a company called enSilo, which is into EDR. As a result, Fortinet basically has EPP as well as EDR. Generally, a lot of EPPs cannot coexist, but Fortinet EPP and EDR can coexist, so that's a plus.
I would rate Fortinet FortiClient a nine out of ten. It's very popular and easy to use. That's why I have stayed with Fortinet FortiClient for ten years.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Client Services Manager at a consultancy with 11-50 employees
A highly stable and easy-to-use solution that is suitable for small, medium, and enterprise businesses
Pros and Cons
- "Fortinet FortiClient is easy to use, and the single-access managed login is pretty good."
- "The solution's access control could be improved."
What is most valuable?
Fortinet FortiClient is easy to use, and the single-access managed login is pretty good. The solution incorporates the Microsoft portion of things, which is very nice. In terms of VPN, Fortinet FortiClient is a very good solution.
What needs improvement?
The solution's access control could be improved. It's a little difficult to work on access control because a lot of things are grouped under certain access groups in terms of things that go under gambling when sometimes they're not even gambling.
For how long have I used the solution?
I have been working with Fortinet FortiClient for three years.
What do I think about the stability of the solution?
Fortinet FortiClient is a very stable solution.
What do I think about the scalability of the solution?
We recommend Fortinet FortiClient for small, medium, and enterprise businesses.
I rate Fortinet FortiClient an eight out of ten for scalability.
How are customer service and support?
The technical support team's response time is good.
How was the initial setup?
The solution's initial setup is pretty straightforward.
What other advice do I have?
Overall, I rate Fortinet FortiClient an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?