We use the solution as an antivirus.
ICT Officer at a non-profit with 5,001-10,000 employees
Targets all the vulnerabilities on the system, such as windows updates and application updates
Pros and Cons
- "The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download."
- "Initially, the support was very poor. It is getting better, but they should continue to improve this."
What is our primary use case?
What is most valuable?
It is basically an anti-virus solution, but it is also very useful in that it tends to target all the vulnerabilities on the system, such as windows updates and application updates. Primarily it is used for Adobe related products and other applications.
What needs improvement?
Initially, the support was very poor. It is getting better, but they should continue to improve this.
Currently, we are having issues where the antivirus is blocking an item, but it is almost impossible to disable the antivirus. If the user wants to lift these priveledges they can't. Some options are not changeable. You cannot switch off a blockage even temporarily. I understand why it is like that, but I would like to give less control to these important processes because right now it is very complicated to turn off the protection even for testing purposes.
For how long have I used the solution?
I've been using the solution for four years.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is perfectly stable.
What do I think about the scalability of the solution?
The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download. The upgrade of the enterprise license is dated, however. Currently, we have 100 licenses.
Which solution did I use previously and why did I switch?
Previously we used Symantec's End Point protection. Forticlient is easier in that it is less demanding on our organization's hardware resources.
We previously used ESET also.
How was the initial setup?
The initial set up is now straightforward. Previously, about three years ago, I needed to take instructions from the web on how to download this enterprise solution in order to find out how to implement it. Now it's much better.
Currently, we are considering the license extension and that seems straightforward.
You only need two people for maintenance once it is deployed.
Which other solutions did I evaluate?
We have previously used Symantec and ESET. I have not considered evaluating other options, but I update the information on the previous options I have used, and I'm following the latest trends.
What other advice do I have?
The functionality of the solution is pretty good. I think with every version the solution gets dramatically better.
I would rate the solution eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Stable, scalable and more cost efficient than Cisco
Pros and Cons
- "The stability is pretty good."
- "There should be more frequent releases or updates."
What is most valuable?
Fortinet FortiClient supports SSL VPN.
What needs improvement?
Not too many releases have been made. The latest concerned version seven. The one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.
The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it.
What do I think about the stability of the solution?
The stability is pretty good.
What do I think about the scalability of the solution?
The scalability is pretty good.
How are customer service and support?
I cannot comment on tech support as I have not had dealings with it.
How was the initial setup?
The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases.
In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient.
The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario.
The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it. At this point, one can quickly understand the entire procedure.
What's my experience with pricing, setup cost, and licensing?
The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device.
Which other solutions did I evaluate?
Not too many releases have been made. The latest involved version seven and the one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.
The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases.
In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient. It is also more cost efficient, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device.
The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario.
I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go.
What other advice do I have?
I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go.
I rate Fortinet FortiClient as a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiClient
January 2025
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Chief Executive Officer at Clemtech LLC
Good support and great stability for secure VPN connectivity
Pros and Cons
- "The solution offers great stability."
- "The solution should have faster turnaround when it comes to new technology."
What is our primary use case?
We use the solution for operational technology and remote maintenance and monitoring.
What is most valuable?
Our typical customer is interested in VPN extension and a zero trust process.
What needs improvement?
The solution should have faster turnaround when it comes to new technology. I'm speaking of next generation technology. For instance, they have a laboratory for investigating new technologies and I work with them towards the goal of releasing these to the industry a bit faster to allow us to start planning.
For how long have I used the solution?
I have been working with Fortinet FortiClient for around two years.
What do I think about the stability of the solution?
The solution offers great stability. Of course, the way we're connecting it relies on the network, but they offer other solutions to help with the stability besides the Network.
What do I think about the scalability of the solution?
The solution can be scaled to Class A.
How are customer service and support?
Their support is very good. I actually had a briefing with them today concerning a very large government project that I'm working on and feel their technical support to be very good.
How was the initial setup?
I would say that the setup and initiation of all the VPN types is pretty simple. The setup depends on what the solution is. They have straightforward solutions for which they had to test a lot of support for matching purposes.
What's my experience with pricing, setup cost, and licensing?
The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year.
What other advice do I have?
For one looking for a secure virtual private network that maintains connectivity and has future development for next generations of VPN, the solution is a good place to start.
I rate Fortinet FortiClient as a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Consultant at a wholesaler/distributor with 10,001+ employees
Straightforward installation, but better interprocess and real-time memory visibility are needed
Pros and Cons
- "From an application perspective, this solution is stable."
- "The memory check needs to be improved, giving better visibility into the run-time memory."
What is our primary use case?
Our primary use case for this solution is endpoint synchronization.
I deal with all of the security vendors, and this is one of the products that I have experience with. The deployment is on-premises and is used in conjunction with our firewall.
What is most valuable?
From an application perspective, this solution is stable.
What needs improvement?
I feel that this product is more to bolster their marketing, rather than its use for actual synchronization.
This solution is not able to deliver interprocess visibility when it comes to the endpoint, and this is something that needs to be done. Other solutions, such as Carbon Black, are able to do this.
The memory check needs to be improved, giving better visibility into the run-time memory.
The anti-exploitation engine needs enhancement. When it comes to Windows processes and protocols, they need to be included in a more effective way. As it is now, they simply have a checkmark beside it. They have visibility of the protocol, for Windows and the operating system communication, but they are not offering the same level as other solutions, such as Sophos, when it comes to the endpoint.
The level of data protection provided by this system is inconsistent.
For how long have I used the solution?
I have been using this solution for about a year.
What do I think about the stability of the solution?
With respect to application stability, this is a stable solution. However, it is not consistent with respect to data protection.
What do I think about the scalability of the solution?
While I have not tested the scalability to this point, my understanding is that this is a highly scalable solution. The biggest issue in this regard is on the accounting side, for the licensing.
Which solution did I use previously and why did I switch?
I have worked with, and am familiar with many security solutions. These include Palo Alto, Fortinet, Malwarebytes, Sophos, and Carbon Black.
How was the initial setup?
The initial setup of this solution is straightforward.
What about the implementation team?
I am the system integrator, and I handled the deployment of this solution.
What's my experience with pricing, setup cost, and licensing?
Fortinet requires you to buy a lot of product in order for you to have proper protection.
What other advice do I have?
When it comes to Fortinet, the users are not a big fan of their current model. Bit by bit, they pull you into to buying the entire security fabric. You have to buy a lot of product, and a lot of licenses, to enable all of the features which will help you to secure your environment. This is unlike other solutions, where you have the ability to buy a particular product and it will do its job from the start to the end.
I'm thinking that they are trying to move to the McAfee model, where everything is a separate license that needs to be added. You have to buy a lot of product to get the perfect solution.
For me, the suitability of a solution often comes down to the price. Nobody is going to complain about the installation. I will design the solution and it will be the most secure solution, ever.
I would rate this solution a four out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Security Officer at a tech services company with 11-50 employees
Good integration with FortiGate and supports Linux, but vulnerability scanning and reporting lacking
Pros and Cons
- "The integration of the vulnerability scan, mobile detection, and VPN client."
- "Compatibility issues between different versions."
What is our primary use case?
We are using an on-site EMS server for this product and our clients install it on their workstations. I'm a security officer and we are customers of Fortinet.
What is most valuable?
The valuable features for us are the integration of the vulnerability scan, mobile detection, and VPN client. The advantage of FortiClient for us is the integration with FortiGate and that they support Linux, which most other solutions do not. One-third of our users have Linux workstations.
What needs improvement?
FortiClient has compatibility issues between different versions, for example, the VPN doesn't work well between FortiClient 6.4 and FortiGate. There are usability issues with vulnerability scanning and with reporting. It's often difficult to interpret and there are inadequate features in management identity. I would appreciate a better explanation of the findings of the malware scanning and of things like real-time protection. The solution is geared toward centralized single sign-on for the workstations, which is something we do not have. From that point of view, it's not a good match. I've also found the SSL VPN very sensitive to network disruptions. The anti-ransomware feature is hard to use because when it finds something, it doesn't provide adequate information and there are false positives that are hard to identify. Generally, it's difficult to access the documentation of the APIs as it requires an invitation via sponsorship from a Fortinet employee. We had some long-running issues, but that's perhaps because our configuration is not mainstream.
For how long have I used the solution?
I've been using this solution for over a year.
What do I think about the stability of the solution?
We haven't had any crashes, so the product is stable. We have problems with the stability of the VPN connection which tends to disconnect, but my impression is that it's just sensitive to network disruptions and is not related to the solution.
What do I think about the scalability of the solution?
It's hard for me to comment on scalability because we are a company of 50 employees. We have one person who deals with maintenance for a minimal amount of time.
How are customer service and support?
The technical support could be improved because it takes time to get through the first level of support, where you have to prove your case. When you get to where you need, it gets better, but just to get to someone who understands the problem can be tedious. We had some technical problems that they were never able to resolve.
How was the initial setup?
The solution can be set up manually which can be quite complex on some operating systems because it requires a lot of manual settings. It can also be set up on Linux but they only support some distributions.
What's my experience with pricing, setup cost, and licensing?
I believe that licensing costs $500 per year for a 25-seat pack. It's a reasonable price although for small businesses, the disadvantage is that you have to buy a minimum 25 licenses.
What other advice do I have?
I rate this solution six out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Product Manager at a tech services company with 1,001-5,000 employees
Reports offer everything in one place to tell you what's happening on the network
Pros and Cons
- "The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."
- "With Fortinet, some clients have to wait two to four days for a response. That is the biggest complaint from end customer about Fortinet's technical support."
What is our primary use case?
Our customers choose the FortiClient as a solution for endpoint security because 90% of them are already using FortiGate as a firewall. FortiClient is interoperable with Fortinet firewalls, so, for them, installation and implementation are easy.
What is most valuable?
The most useful features are the reports that come from the end user's machines and devices. You have everything in one place to tell you what's happening on the network.
It's a unique system and they have unique technical support. If something is wrong with a firewall or FortiClient, the client does not need to call different vendors. Fortinet has only one vendor and one technical support team.
On the other hand, it's easy for the system administrators to use.
What needs improvement?
Fortinet should support older Windows versions. Their competitor, Kaspersky, has an embedded security solution that covers HP and the oldest version of Windows, those before Windows 10 or Windows Vista.
In Eastern Europe, for example, there are a lot of companies that are still using Windows XP on their machines. Their machines, therefore, cannot be properly protected by FortiClient and they can easily end up with a Trojan horse in their system. Basically, anybody can jump into their network through these machines that are not covered and properly secured.
For how long have I used the solution?
I have been using this solution since the beginning.
What do I think about the stability of the solution?
FortiClient is a stable solution.
What do I think about the scalability of the solution?
It is scalable. However, the scalability depends on a variety of factors.
How are customer service and support?
We have had a few clients complain about Fortinet's tech support because it is not as big as Cisco's. However, Cisco is the biggest company on the market for these kinds of products. They have extensive tech support and they can get back to clients quickly.
With Fortinet, some clients have to wait two to four days for a response. That is the biggest complaint from end customers about Fortinet's technical support.
How was the initial setup?
The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly.
What's my experience with pricing, setup cost, and licensing?
The pricing is reasonable if you compare it to some other vendors. Of course, you can always get an additional discount from the Fortinet channel and account managers. You can also shop around with different vendors to see who will give you a better price.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
Junior Network Administrator at a tech services company with 501-1,000 employees
Reliable with good documentation and the ability to integrate well with other Fortinet solutions
Pros and Cons
- "There is a lot of documentation available online."
- "We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor."
What is our primary use case?
We primarily use it for the SSL VPN. That's what we use it for pretty much exclusively.
What is most valuable?
It works well with the Fortigate Firewall. It works like a VPN for our customers.
We haven't really integrated it with much else other than Fortigate. However, it does integrate well with other Fortinet solutions.
There is a lot of documentation available online.
It's reliable and stable.
The solution can scale.
What needs improvement?
I don't use it enough to be able to say what could be improved.
We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor. It was integrated with a Microsoft NPS server, and it does not work with that. It just blocks everything. Therefore, it doesn't integrate well. If they like to update the Fortigate so that you can VPN in, it’s fine. However, not from smartphones. That doesn't work at all. For somebody with the NPS server, it just screwed everything up. We're still trying to fix that.
For how long have I used the solution?
I’ve used the solution for a couple of years.
What do I think about the stability of the solution?
The solution is stable. It’s reliable. The performance is good. There are no bugs or glitches. It doesn’t crash or freeze.
What do I think about the scalability of the solution?
The product is scalable.
From the customer side, I don't know how many users there are per client. I don't know how many clients they all have. We've got a bunch of clients that use it. I don't know how many actual people are using it. They create groups, and people get added to groups, and the groups have access. We're not involved in all that. It's probably more like hundreds, or less than 100. Probably most of our clients would've less than 100 people.
How are customer service and support?
I’ve dealt with support. It's okay. It depends on who you get on the other side. Some of them are very knowledgeable, and others seem to miss the mark. It can be hit and miss.
How was the initial setup?
The solution does not require a lot of maintenance. You might just need an administrator to handle it. Occasionally when things stop working, we have them check what version they have as sometimes they need to upgrade it to the latest. However, in most cases, It's pretty maintenance-free.
What about the implementation team?
We’re integrators. We can handle the setup.
What's my experience with pricing, setup cost, and licensing?
They've got a free version that most of our clients have. I'm not sure of the costs beyond that. When you get into the licenses with the EMS and all that, I don't know how much it costs. I'm not on the sales side.
Which other solutions did I evaluate?
Without really having much in the way of experience with others, it's hard for me to compare it to others.
What other advice do I have?
We’re integrators and resellers.
I don't have the full version, though, as we don't run EMS. However, one of our clients does.
There's a lot of good documentation. Just Google it. You can find what you need about the solution.
I’d rate the solution a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Sr. Manager at Emirates Technology Solutions
A stable and reliable solution for secure and easy access to our applications
Pros and Cons
- "Secure and easy connect is the most valuable feature. It is a reliable solution, and it works."
- "In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand."
What is our primary use case?
This is used by our employees when they need to access our bookkeeping applications, such as Tally, from outside. We also have a couple of managers for our clients, and to manage that infrastructure, I use FortiClient to connect to that firewall and manage the server storage and everything else for them.
We have most of our things on the cloud except a small unit, which is on-prem. Except for the financial bookkeeping, which we have on-prem, the rest is all on the cloud.
We are not using its latest version. We are using the previous version of the client.
What is most valuable?
Secure and easy connect is the most valuable feature. It is a reliable solution, and it works.
What needs improvement?
In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet.
Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward.
In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand.
For how long have I used the solution?
I have been using this solution since 2017.
What do I think about the stability of the solution?
It is stable and reliable.
What do I think about the scalability of the solution?
I never had the need for scalability. I always size my requirements with a 30% buffer.
I have five users in my core office, and on the client-side, I have about ten users.
How are customer service and technical support?
Their support is quick. They are responsive.
How was the initial setup?
I am used to working with firewalls, so it is easy for me.
What's my experience with pricing, setup cost, and licensing?
It is a yearly subscription license. I don't see a problem with the pricing. Resellers add their markup and then give it to us, but I don't see that as a major challenge. It is fine.
What other advice do I have?
I would recommend this solution. It works, and we are okay with it.
I would rate Fortinet FortiClient an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?