We use the solution internally when we need to access something on the network and we are not at the office.
Software Analyst at Altron
A very stable solution with room for expansion in its functionality
Pros and Cons
- "The setup for FortiClient is really straightforward."
- "As far as I can tell, the solution only has one single function, so they could expand its functionality."
What is our primary use case?
What needs improvement?
As far as I can tell, the solution only has one single function, so they could expand its functionality.
For how long have I used the solution?
My company has been using FortiClient for the last few years.
What do I think about the stability of the solution?
The solution is very stable.
Buyer's Guide
Fortinet FortiClient
November 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
What do I think about the scalability of the solution?
There are currently about 800-900 employees using this solution at my company.
Which solution did I use previously and why did I switch?
Previously we just used a normal built-in Windows Defender and McAfee, but we don't use them anymore.
How was the initial setup?
The setup for FortiClient is really straightforward.
What about the implementation team?
We implemented it in-house and it only took a few minutes.
What other advice do I have?
The product works fine and I have never had any problems with it.
I would rate this solution as an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Network & Security Solution Architect Consultant at Corenet Inc
Provides good endpoint security at low price
Pros and Cons
- "It is a feature-rich product that is easy to use and install without sacrificing security."
- "Technical support needs to determine priority level based on the cases rather than the support package bundle."
What is our primary use case?
I am a senior Network and Security Solution architect and having certifications, like JNCIE-SP, JNCIP-Sec, JNCDA, Fortinet certified, Sophos Certified Engineer, and certified in ethical hacking v10. with hands-on experience of Tele 3G, 4G, Metro Ethernet, IGW, and large Data Center Design. my primary focus is to recommend cost-effective solutions, to save End customer CAPEX & OPEX.
How has it helped my organization?
Comprehensive protection and user visibility when using FortiGate Firewall with FortiClient.
What is most valuable?
Right now, my opinion is that FortiClient is very inexpensive for what it is. They have a very feature-rich product available in the UTP (Unified Threat Protection) bundle when compared to what other vendors offered Endpoint. Other vendors sell different parts of their security solutions in different pieces, but Fortinet sells all the features like a unified solution in one UTP bundle. For example, they included limited WAF (Web Application Firewall) features, load balancing, SD Wan (a very important feature), cloud sandbox, antivirus, anti-spam, web filtering, IPS protection, and Remote VPN including SSL VPN. All of this is included in the one UTM bundle.
If we compare with other products like Cisco, Juniper, Sophos, and Palo Alto, those companies require separate purchases for all the different features. So this is why I consider Fortinet very inexpensive. But it is also not a sacrifice because even with low cost for what you get, their security rating is very high. Many customers right now in the situation caused by the pandemic are having budget issues. These companies have lower budgets right now and they have to be aware of the value. They still have the same security need and they want a very feature-rich solution. Fortinet fits in their budget and that is why customers prefer to buying Fortinet as compared to other solutions.
What needs improvement?
The improvement required for Fortinet is that they must increase RAM in low-end Firewalls. because low-end Firewalls come with very low RAM, due to low RAM users faced performance issues when increase user traffic, that can cause performance issues. even we know other vendors are using a minimum of 04 GB RAM. But Fortinet for their low-end entry-level box is using only one/two GB RAM. That is very low and can be a performance issue.
If we compare the performance based on their datasheet, it does not really meet the full requirements. For example, if we are using the FG-60F Network Security Firewall 10xGE, the throughput is 10 gigs. But the memory is two GB. Two GB of memory is too low to handle the throughput. So they should increase the memory in the box. Fortinet can gain end customer confidence.
For how long have I used the solution?
I have been working with Fortinet products and FortiClient for five years.
What do I think about the stability of the solution?
FortiClient is stable as per my experience with multiple clients. Right now, we have installed the FortiClient internally as well. It is protecting our network as well so we are not only resellers. We do not experience any issues with the endpoint security.
How are customer service and technical support?
Fortinet technical support requires a little bit of effort to improve their services. The level of services is based on the customer's purchased support bundle. So if a customer purchases a 360 support bundle, then the customer can contact directly at a higher level with the technical support team. But if the customer purchases the normal 24/7 bundle and they try to open a ticket and make a case for service — either on a call or using the websites — your customer can open only a maximum P3 (Third Priority) level case. This is a low level of priority and it is not suitable for more serious problems. My experience with Cisco and Juniper is different. Those companies have an excellent way of dealing with support cases and they are very skilled. A customer can open a P1 case via phone immediately. With Fortinet, if you want to open a P1 case, you can not do it that way with a standard support package. Support for FortiClient needs to be more in line with the severity of the case.
Which solution did I use previously and why did I switch?
I previously worked with Kaspersky and Sophos Intercept X products. I used both as endpoint security.
The main difference is the advantage of FortiClient in CAPEX cost and feature-richness.
One problem I faced was when a customer went to renew FortiClient for their second Year, in Fortinet SKU is the same as a new purchase.
even other venders having renewed SKU for next year.
The case was really more like an upgrade than an initial purchase and should have been somehow included as a bundle. If we compare that with Intercept X and Kaspersky, those companies give the option to renew in similar cases and the renewal pricing is very low compared to the initial cost. It is maybe a place where the Fortinet pricing structure could be modified to appear more competitive.
How was the initial setup?
As per my experience, Fortinet has the simplest way of making deployments compared to other products and companies like Sophos. It is very simple and predictable. Just follow the simple steps and — one, two, three — the firewall is ready to deploy. So you do not need to get more experience and you do not need to study up too much documentation or courses to determine how to configure it. All the information you need is available for free. The customer does not need a technical expert to configure and operate Fortinet products. But if the customer wants to configure competing products like Juniper, Cisco, Palo Alto, and Sophos, they need the technical knowledge to configure the products to achieve proper functionality.
FortiClient is very simple and user-friendly. The GUI is very user friendly and it is the simplest GUI compared to other vendor products. This is another plus point for Fortinet.
What's my experience with pricing, setup cost, and licensing?
Clients need not only to look at the price of the product as a bottom line. Some products offer more as a package, as Fortinet does in this case. Some customers see only dollar signs when there is more to evaluating the value of a product offering than the only cost.
What other advice do I have?
My advice to Fortinet is that they should make a change to FortiClient pricing. They should have a renewal price that is lower than the new purchase price. They should include the price bundle as a renewal price, like say you were purchasing UTM (Unified Threat Management) next year for support. They should include a renewal process in their pricing scheme, and not just treat all purchasing as a new contract.
On a scale from one to ten where one is the worst and ten is the best, I would rate FortiClient as an eight-out-of-ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Buyer's Guide
Fortinet FortiClient
November 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
814,649 professionals have used our research since 2012.
Consultant at a wholesaler/distributor with 10,001+ employees
Straightforward installation, but better interprocess and real-time memory visibility are needed
Pros and Cons
- "From an application perspective, this solution is stable."
- "The memory check needs to be improved, giving better visibility into the run-time memory."
What is our primary use case?
Our primary use case for this solution is endpoint synchronization.
I deal with all of the security vendors, and this is one of the products that I have experience with. The deployment is on-premises and is used in conjunction with our firewall.
What is most valuable?
From an application perspective, this solution is stable.
What needs improvement?
I feel that this product is more to bolster their marketing, rather than its use for actual synchronization.
This solution is not able to deliver interprocess visibility when it comes to the endpoint, and this is something that needs to be done. Other solutions, such as Carbon Black, are able to do this.
The memory check needs to be improved, giving better visibility into the run-time memory.
The anti-exploitation engine needs enhancement. When it comes to Windows processes and protocols, they need to be included in a more effective way. As it is now, they simply have a checkmark beside it. They have visibility of the protocol, for Windows and the operating system communication, but they are not offering the same level as other solutions, such as Sophos, when it comes to the endpoint.
The level of data protection provided by this system is inconsistent.
For how long have I used the solution?
I have been using this solution for about a year.
What do I think about the stability of the solution?
With respect to application stability, this is a stable solution. However, it is not consistent with respect to data protection.
What do I think about the scalability of the solution?
While I have not tested the scalability to this point, my understanding is that this is a highly scalable solution. The biggest issue in this regard is on the accounting side, for the licensing.
Which solution did I use previously and why did I switch?
I have worked with, and am familiar with many security solutions. These include Palo Alto, Fortinet, Malwarebytes, Sophos, and Carbon Black.
How was the initial setup?
The initial setup of this solution is straightforward.
What about the implementation team?
I am the system integrator, and I handled the deployment of this solution.
What's my experience with pricing, setup cost, and licensing?
Fortinet requires you to buy a lot of product in order for you to have proper protection.
What other advice do I have?
When it comes to Fortinet, the users are not a big fan of their current model. Bit by bit, they pull you into to buying the entire security fabric. You have to buy a lot of product, and a lot of licenses, to enable all of the features which will help you to secure your environment. This is unlike other solutions, where you have the ability to buy a particular product and it will do its job from the start to the end.
I'm thinking that they are trying to move to the McAfee model, where everything is a separate license that needs to be added. You have to buy a lot of product to get the perfect solution.
For me, the suitability of a solution often comes down to the price. Nobody is going to complain about the installation. I will design the solution and it will be the most secure solution, ever.
I would rate this solution a four out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Security Officer at a tech services company with 11-50 employees
Good integration with FortiGate and supports Linux, but vulnerability scanning and reporting lacking
Pros and Cons
- "The integration of the vulnerability scan, mobile detection, and VPN client."
- "Compatibility issues between different versions."
What is our primary use case?
We are using an on-site EMS server for this product and our clients install it on their workstations. I'm a security officer and we are customers of Fortinet.
What is most valuable?
The valuable features for us are the integration of the vulnerability scan, mobile detection, and VPN client. The advantage of FortiClient for us is the integration with FortiGate and that they support Linux, which most other solutions do not. One-third of our users have Linux workstations.
What needs improvement?
FortiClient has compatibility issues between different versions, for example, the VPN doesn't work well between FortiClient 6.4 and FortiGate. There are usability issues with vulnerability scanning and with reporting. It's often difficult to interpret and there are inadequate features in management identity. I would appreciate a better explanation of the findings of the malware scanning and of things like real-time protection. The solution is geared toward centralized single sign-on for the workstations, which is something we do not have. From that point of view, it's not a good match. I've also found the SSL VPN very sensitive to network disruptions. The anti-ransomware feature is hard to use because when it finds something, it doesn't provide adequate information and there are false positives that are hard to identify. Generally, it's difficult to access the documentation of the APIs as it requires an invitation via sponsorship from a Fortinet employee. We had some long-running issues, but that's perhaps because our configuration is not mainstream.
For how long have I used the solution?
I've been using this solution for over a year.
What do I think about the stability of the solution?
We haven't had any crashes, so the product is stable. We have problems with the stability of the VPN connection which tends to disconnect, but my impression is that it's just sensitive to network disruptions and is not related to the solution.
What do I think about the scalability of the solution?
It's hard for me to comment on scalability because we are a company of 50 employees. We have one person who deals with maintenance for a minimal amount of time.
How are customer service and support?
The technical support could be improved because it takes time to get through the first level of support, where you have to prove your case. When you get to where you need, it gets better, but just to get to someone who understands the problem can be tedious. We had some technical problems that they were never able to resolve.
How was the initial setup?
The solution can be set up manually which can be quite complex on some operating systems because it requires a lot of manual settings. It can also be set up on Linux but they only support some distributions.
What's my experience with pricing, setup cost, and licensing?
I believe that licensing costs $500 per year for a 25-seat pack. It's a reasonable price although for small businesses, the disadvantage is that you have to buy a minimum 25 licenses.
What other advice do I have?
I rate this solution six out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security and Compliance Officer at Carnation
Stable, scalable and easy to install
Pros and Cons
- "Installation was easy."
- "It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point."
What is our primary use case?
We are using the latest version.
What is most valuable?
We use the net UTM feature, which synchronizes with our office UTM and allows us to block URLs. It allows us to block the USP.
What needs improvement?
It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point.
For how long have I used the solution?
We have been using Fortinet FortiClient for the past three to four months.
What do I think about the stability of the solution?
The solution is quite stable.
What do I think about the scalability of the solution?
The solution is quite scalable.
How was the initial setup?
Installation was easy.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT DevOps Engineer at Rpc Data
Helps to connect server to ISP Data Center but needs to improve pricing and performance
Pros and Cons
- "I use the tool to connect server to an ISP Data Center."
- "The product's performance and pricing could be better."
What is our primary use case?
I use the tool to connect server to an ISP Data Center.
What needs improvement?
The product's performance and pricing could be better.
For how long have I used the solution?
I am using the product for three to four months.
What do I think about the stability of the solution?
The product's connections drop all the time.
What do I think about the scalability of the solution?
The tool is scalable. We have four users in the company for the product.
How was the initial setup?
The solution's initial setup is straightforward. The product's deployment tool 20-30 minutes to complete.
What was our ROI?
The solution is not worth the investment.
What's my experience with pricing, setup cost, and licensing?
The product's licensing is yearly and expensive.
What other advice do I have?
I would rate the product a five out of ten. We plan to discard the product and use OpenVPN. I wouldn't recommend this product to other users.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Engineer at OFIS TECHNOLOGIES
A stable and inexpensively scalable solution which is easy to install
Pros and Cons
- "The solution has inexpensive scalability, works very well and can communicate with other Fortinet devices."
- "While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically."
What is most valuable?
The solution is good. I like it very much. It has inexpensive scalability, works very well and can communicate with other Fortinet devices.
What needs improvement?
While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically.
For how long have I used the solution?
I currently use Fortinet FortiClient on my computer and have been doing so for around three months.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is very scalable. It is inexpensive and works very well.
How are customer service and technical support?
Based on my past training, I have not yet had need to contact technical support.
How was the initial setup?
The EMS is very simple to install. The product is very simple.
Which other solutions did I evaluate?
For the moment, I only use a fraction of the features offered by the solution and these are very good. For someone like me, who is in Africa and has a small company numbering 500 users, the current features are more than sufficient. I do not use all that is provided by EMS.
When it comes to the competition, I can only wonder how Fortinet stacks up. I would be interested in knowing if it has the Data Lake feature offered on Palo Alto or machine learning about prevention.
What other advice do I have?
The solution is on-premises and we have our own server.
We have a database server and, for the moment, I don't have any issues with its resources. Perhaps, in the future, this will change.
I would recommend the solution to others without hesitation. It works very well. The EMS is very nice.
I rate Fortinet FortiClient as an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Lead Architect at a computer software company with 51-200 employees
Priced well, good customer support, stability needs improvement
Pros and Cons
- "We find the VPN features valuable."
- "There is lagging in some of the authentication tools to support the newer versions, this is happening because they are not supported."
What is our primary use case?
We typically use the solution for remote access. We do not typically use any of the other features.
How has it helped my organization?
This solution has improved the way our organization functions.
What is most valuable?
We find the VPN features valuable.
What needs improvement?
SAML authentication was newly introduced (Post 6.2) but the free customizable version (Forticlient Configuration tool) from FNDN is still at 6.0.10. I would like to see in an upcoming release the free version of Forticlient Configuration tool supporting authentication and customizable for the customers. This is available in the FortiClient developing networks, but it is only available without SAML authentication.
Also would like to see more descriptive error messages when authentication fails in Forticlient specially when using forticlient VPN connection from Windows Login with Fortitoken as a 2FA
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
There are some stability issues with the solution, compared with other solutions such as Cisco. We were having glitches, bugs, and sometimes crashes.
The bugs that I received was on a PC on the client-side, the authentication would almost never provide feedback about what the cause of failure was. This was a usability related issue, it is not built on the actual firewall. We need to look at the application level to see what is really happening on the user level.
What do I think about the scalability of the solution?
The solution is quite scalable, there are approximately 60 people using it.
How are customer service and technical support?
I used technical support for FortiClient and I would say that they are good. They are knowledgeable and responsive. The product quality itself or the way in which it debugs is relatively complex to other solutions. This could be the reason why support is needed.
I rate Fortinet FortiClient technical support an eight out of ten.
Which solution did I use previously and why did I switch?
We've used OpenVPN and it is quite limiting. However, It is free. We wanted to have a solution that was more scalable towards high-level deployment. In some countries, where we operate as well, OpenVPN is censored. We also used Cisco Anyconnect (As clients only with our customers)
FortiClient is excelling there because they are not censored or have features blocked.
How was the initial setup?
Relatively straightforward
What about the implementation team?
The install is not straightforward. It was complex and the guidelines are not straightforward. If you want to have something secure and segregated, it is advanced.
What's my experience with pricing, setup cost, and licensing?
The base price should include basic VPN support in addition to Vulnerability scanning, and I think this is beneficial against other solutions. The price is reasonable compared to competitors, it is very good to upgrade to paid EMS + forticlient for the additional features covering Endpoint protection.
Which other solutions did I evaluate?
OpenVPN was our primary VPN solution for internal usage
What other advice do I have?
I would advise looking into the EMS feature we are considering it right now, it is worth investing into. In the free base solution for FortiClient, you do not get to customize your VPN solution in the with the client. The current versions that are available for FortiClient they are quite old. If you want to use the solution to its potential, get the Enterprise Management System (EMS). Additionally, purchase the customization of the FortiClient tool, it is also beneficial.
I gave this solution a seven out of ten because I would say its stability needs serious improvements, but on the upside it is relatively cheap to implement and free for basic features also well integrated into the Fortinet solution. To get my scoring up to a ten they need to have better stability.
I rate Fortinet FortiClient a seven out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Prisma Access by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
OpenVPN Access Server
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?