Our main use case is when I need to work from home. For instance, if I'm not going to the office today and I need to access files hosted on our local servers, I use FortiClient to connect to the network. This also helps me avoid using virtual machines that are located on-premises. So, my primary use case is accessing the network remotely via VPN to work with VMs. However, I'm not responsible for the overall management; that's handled by our IT team.
Lead Engineer - Work Modernization at Searce Inc
Provides a stable and secure VPN connection for remote access
Pros and Cons
- "From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten."
- "More integration would be beneficial."
What is our primary use case?
What is most valuable?
Almost every VPN solution offers similar features. You input your credentials, log in, and gain access to a virtual IT environment assigned to you. This is the core functionality of a VPN, and we have that with FortiClient. Personally, it's fine for me.
What needs improvement?
While it's been excellent, I suppose even faster connectivity would be great.
More integration would be beneficial. Faster connectivity is always welcome.
For how long have I used the solution?
I have been using this solution for three years. We use the latest version.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the stability of the solution?
From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten.
What do I think about the scalability of the solution?
It's not designed for scalability; it's a VPN solution meant for individual users.
How was the initial setup?
FortiClient was pre-installed on my machine. It is deployed both on-premises and cloud environments.
What other advice do I have?
Overall, I would rate the solution a nine out of ten because it has been very stable for me.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security architect at ASD
Easy to configure and access in a work from home setup
Pros and Cons
- "I find it very easy to configure and also very stable."
- "An area of improvement could be better integration with the active directory. I did not find it easy to configure."
What is our primary use case?
It's useful to permit users working from home to connect to the internal infrastructure, sort of as an on-prem resource, in a secure way.
What is most valuable?
I find it very easy to configure and also very stable. It integrates well with Windows 10.
What needs improvement?
An area of improvement could be better integration with the active directory. I did not find it easy to configure.
For how long have I used the solution?
I worked with different versions of Fortinet for two years, specifically in 2019 and 2020. I used it to configure the server part of the FortiClient.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
It's not very scalable. We don't have a lot of availability. We only have one gateway and the clients connect to it.
It depends on the product you buy based on the performance, but you can start from 200 and above.
How are customer service and support?
The customer service and support are good. Although, the only point I don't like is that they take too much time to escalate the case. You have to do a lot of things yourself, even if it's something that needs their attention, so it's quite difficult to escalate it a little bit.
How was the initial setup?
The initial setup is quite easy. It's not so much about the technical staff as it is about the initial configuration on the firewall side. This includes setting up certificates for secure connections and creating groups for users. It requires understanding what is needed for each group and user and then configuring it accordingly. If it's a new deployment, it's quite easy. However, it could be more difficult if you need to replicate it from other systems.
What about the implementation team?
The deployment process involved several steps to ensure the solution was properly configured and accessible.
First of all, we had to configure the company's firewall to ensure it was deployed correctly. Then we had to configure the interface to connect to the system, set up certificate group user policies, and configure all the necessary steps. After that, we had to install FortiClient and configure it correctly to ensure the resources were accessible.
The deployment process took around two weeks to complete, but that was because we had to ensure everything was configured correctly and tested thoroughly before it could be fully implemented.
What's my experience with pricing, setup cost, and licensing?
There are no licensing fees for the VPN.
What other advice do I have?
I would rate it an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Technical Director at Kaldera Ltd
Provides helpful filtering and authentication for remote sites with deployed firewalls
Pros and Cons
- "For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful."
- "The filtering process could be improved."
What is our primary use case?
We are resellers. The solution is deployed on-premises.
Less than 50 people use this solution in my company.
What is most valuable?
For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.
What needs improvement?
With more features, the solution would be more independent from the firewall because some sites don't require a firewall to be installed. FortiClient could be more centralized. The filtering process could be improved.
For how long have I used the solution?
I have used Fortinet for more than five years.
What do I think about the stability of the solution?
We haven't had any issues with the stability.
What do I think about the scalability of the solution?
It's scalable.
How was the initial setup?
The setup is straightforward.
Which other solutions did I evaluate?
We compared FortiClient with Sophos, but we already had FortiGate deployed on those sites, so we went with FortiClient.
What other advice do I have?
I would rate this solution eight out of ten.
I would recommend this solution to others.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Senior data engineer at Tiger Analytics
Fast connection, with no lag or interruptions
Pros and Cons
- "The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag."
- "I would like Fortinet to improve FortiClient's compatibility with macOS."
What is our primary use case?
We have more than 1200 users.
What is most valuable?
The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag.
What needs improvement?
I would like Fortinet to improve FortiClient's compatibility with macOS.
For how long have I used the solution?
I've used FortiClient for more than a year.
What do I think about the stability of the solution?
FortiClient is stable.
How was the initial setup?
The setup was managed by the infrastructure team. They just sent me a laptop with FortiClient already installed.
What other advice do I have?
I rate FortiNet FortiClient eight out of 10.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director of Information Technology at a real estate/law firm with 201-500 employees
Competitive pricing, centralized console, and useful Fortinet fabric to secure and track the movement of data through our network
Pros and Cons
- "Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network."
- "Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right. Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox."
What is our primary use case?
We use it for securing all of our endpoints as they move behind our firewall and outside our firewall or in and out of our network. We are using its latest version.
What is most valuable?
Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network.
What needs improvement?
Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right.
Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox.
For how long have I used the solution?
I have been using this solution for about eight months.
What do I think about the stability of the solution?
It is not as reliable as I would like. Its reliability is around 95%. There are times when things don't work quite right.
What do I think about the scalability of the solution?
We're a relatively small company, and we haven't expanded really large. We're in the 500 or less range, and it works fine for our environment. I don't know how scalable it is. We will continue to use it in the foreseeable future.
How are customer service and technical support?
They have been responsive. Sometimes, it takes them a little while to understand what the issues are. Fortinet right now has a little bit of growing pain. They have acquired a lot of different technologies over the last 18 months, and it hasn't been an absolutely smooth integration between all of those different products, support infrastructures, and developers.
How was the initial setup?
Its deployment was complex and drawn out. It took a long time.
What's my experience with pricing, setup cost, and licensing?
Its pricing is good. One thing that has always attracted us to the Fortinet range of products is that their pricing is very competitive.
Our particular licensing is on a yearly basis. However, as part of this project, we did pre-purchase three years of maintenance and support at a fairly significant discount.
What other advice do I have?
I would recommend this solution. They are developing more EDP as it comes out, and they are staying on track with their development side and current trends.
I would recommend others to talk to Fortinet Professional Services before using a local professional. What we found as part of our long implementation was that the local professionals generally have a very good grasp of one area but not in bringing the fabric together, where you have the EMS, Folder Manager, Sandbox, all the firewalls, and other things coming together. There may be some out there who are good at it, but we ran into a number that didn't have a grasp across the whole thing, and we ended up talking directly to Fortinet Professional Services.
I would rate Fortinet FortiClient an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior Network Engineer at a tech vendor with 11-50 employees
Helpful support, good reliability, and offers great VPN capabilities
Pros and Cons
- "It's very stable."
- "We'd like to see a deployment wizard to help implementation become streamlined."
What is our primary use case?
We primarily use the solution for the VPN.
What is most valuable?
The VPN capabilities are good.
It's very stable.
It can scale well.
Techical support has been helpful.
What needs improvement?
We'd like to have a guided config process. We'd like it so that, when you want to configure something or allow new segments or servers, you launch a wizard, which will guide you on how to configure it.
We'd also like to see a deployment wizard to help implementation become streamlined.
For how long have I used the solution?
I've used the solution for four years.
What do I think about the stability of the solution?
The stability is very good. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. I'd rate the stability five out of five.
What do I think about the scalability of the solution?
We have about 300 people using the solution right now.
The scaling is pretty good. I would rate it four out of five in terms of its scaling capabilities.
How are customer service and support?
I've had a positive experience with technical support. They are very good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I did not previously use a different solution.
How was the initial setup?
I was in the company when they were refreshing the hardware. I handled the setup. It's not very straightforward in that there are many steps involved. You have to define the separate routing and then deal with the portal for separate applications, and then have a policy for that. It took one or two days to do the deployment.
We only need two people to maintain the solution internally.
What about the implementation team?
We had the help of a consultant, a reseller.
Which other solutions did I evaluate?
We may have compared this solution to Check Point. We found Fortinet to be simpler and had better compatibility.
What other advice do I have?
We are customers and end-users.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
User friendly with an easy initial setup and good reliability
Pros and Cons
- "It is a scalable product."
- "They have an EDR feature for end protection detection and response, and this is actually with an add-on subscription, which is charged separately. What I would like to see is this included with the base cost."
What is our primary use case?
We primarily use the solution for remote access.
What is most valuable?
It's very easy to use. It's nice and much easier to use than other solutions we've seen in action.
The initial setup is simple.
It is a scalable product.
The stability is great.
What needs improvement?
The EDR feature to be included in the basic license.
What do I think about the stability of the solution?
The stability is good. We have never experienced an outage.
What do I think about the scalability of the solution?
I have seen it working before COVID and during COVID. It has scaled up quite easily. There's no problem with expanding it.
Right now, I'm in a small company and there are 50 users. Previously, a year ago, I was in a bigger organization with 300 users that were using FortiClient.
How are customer service and support?
I haven't had any incident or any interaction with the technical support service.
Which solution did I use previously and why did I switch?
I've used other solutions in the past. One main difference is it is light, so it consumes minimum resources. The user does not understand the difference in the performance of the endpoint of the laptop or the PC.
How was the initial setup?
It's easy to implement. I'd rate it at a five out of five in terms of ease of execution.
What about the implementation team?
We handle the implementations in-house. We do not need any integrators or consultants to assist us.
What other advice do I have?
I would rate the solution at a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: PARTNER
Senior Network Specialist & Project Manager at Elmec Informatica Spa
Offers excellent scalability and flexible licensing options
Pros and Cons
- "What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently."
- "One area for improvement in FortiClient is the speed of connectivity."
What is our primary use case?
I use Fortinet FortiClient across various scenarios to enhance security.
What is most valuable?
What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently. Additionally, the integration with FortiNAC and FortiGate servers is advantageous for a holistic security approach. The suite's ability to log and report information is user-friendly and effective.
What needs improvement?
One area for improvement in FortiClient is the speed of connectivity.
For how long have I used the solution?
I have been using Fortinet FortiClient for ten years.
What do I think about the scalability of the solution?
Fortinet FortiClient is highly scalable. It can easily handle a significant increase in users, and the scalability is practically seamless. In my company, we currently have around 10,000 users.
How was the initial setup?
Setting up Fortinet FortiClient is straightforward and user-friendly. The app is easily accessible online, and configuring it is a breeze. For enterprise use, FortiManager streamlines infrastructure management with intuitive blade screens. Deployment involves parallel migration, allowing testing of functionalities before a full transition. The process is efficient, and even for firewall installations, it is manageable with minimal disruption.
What's my experience with pricing, setup cost, and licensing?
Fortinet FortiClient offers a free version, especially if you only need the VPN service. However, licenses are required for additional features. If you want to use endpoint services for network perimeter control or implement OTP, there are specific licenses for those. The free solution covers basic needs, while licenses are needed for advanced functionalities.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?