SHUBHAM BHINGARDE - PeerSpot reviewer
Project Engineer at CDAC
Real User
Top 5Leaderboard
Acts as an additional layer for the firewall and enables organizations to manage users and traffic
Pros and Cons
  • "The product is user-friendly."
  • "The tool is expensive."

What is our primary use case?

We use the tool for our internal private network. We have many in-house servers. If we want to connect to the servers from home, we need to use FortiClient to connect to the network and access the virtual machines.

How has it helped my organization?

We cannot access the network without FortiClient. It can be used as an additional layer for the firewall.

What is most valuable?

We can manage users and traffic using the solution. We can use it for personal communications and virtual tunnels. Only authorized employees are allowed to access and use the VPN. Others can’t make any changes. We can create a hierarchy for the employees and allow them to access particular networks. For example, we do not allow any employee to use social media.

We can monitor and restrict some websites. The product is user-friendly. The level of security depends on how well we configure the product. We can enhance the security level by adding proper configuration. We only allow access to limited websites. There is a minimum chance of clicking on any malware links.

What needs improvement?

The tool is expensive.

Buyer's Guide
Fortinet FortiClient
May 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

For how long have I used the solution?

I have been using the solution for more than five years.

What do I think about the stability of the solution?

I rate the tool’s stability a nine out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability a nine out of ten. We are using the enterprise version. We have purchased licenses for 100 users, but our organization has 50 to 70 users.

What's my experience with pricing, setup cost, and licensing?

We pay an annual subscription fee.

What other advice do I have?

Overall, I rate the product an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Network Infrastructure Manager at a financial services firm with 5,001-10,000 employees
Real User
Good dashboards and customization but needs better AI
Pros and Cons
  • "The initial setup is very good."
  • "Fortinet needs to cover more areas where threats can come from."

What is our primary use case?

We primarily use the solution as anti-malware. 

What is most valuable?

The dashboard is great.

It offers good customization and integration with other software.

The initial setup is very good. 

What needs improvement?

The artificial intelligent aspect of it needs improvement. Having worked with Sophos Intercept X before, I found it fascinating, especially the integration between the endpoint agents and the file. The synchronized security in that solution was great.

However, with Fortinet, it's not as easy. Sophos was simpler. With Sophos, when you are securing your assets, you are securing not only the network perimeter but also the endpoints. And the threats are coming from all sorts of directions. They can come from the internet or a USB. Fortinet needs to cover more areas where threats can come from.  

For how long have I used the solution?

We've been using the solution for 12 months. 

What do I think about the stability of the solution?

Currently, we have not had any major issues in stability. I will still say that we are still experimenting with it as the product is very new. That said, in general, it is stable. 

What do I think about the scalability of the solution?

The solution can scale, and we can still scale it as well. It could be expanded further and it could be used more extensively used in our organization. We likely will increase usage.

Their products are very highly scalable. They know how to develop products that adapt to the demands that come in the industry. That is why even experimenting on some of their products is very easy for many organizations.

How are customer service and support?

The product is very responsive. We are happy with them. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I've also used Sophos, which is a pretty easy, broad solution. 

I've also used Kaspersky. 

How was the initial setup?

The setup, the design, and the deployment are pretty straightforward.

The deployment can happen in just a matter of hours. 

How many people you need for maintenance depends on the organization's size. It can be done by one person.

What about the implementation team?

I used to do the deployment. Right now, I do have a team that is in charge of that.

Which other solutions did I evaluate?

We looked into CrowdStrike, however, we did not go to the point of running a proof of concept. They suggested among the software that we were looking at, of course, Intercept X. Sophos, the endpoint agent, is very, very bulky, however. It tends to make most computers become slow when installed, so that was out of the question.

There is Gartner reporting that informs a lot of decisions when it comes to solutions that organizations choose to go for. The ones that are higher up in the ranking in the Gartner are what most organizations will go for. That said, we like to experiment with different industry solutions to gain insights.

What other advice do I have?

We're a customer and end-user. 

We are using the latest version of the product. 

I don't interact it on a day-to-day basis. I'm not technical. 

I appreciate Fortinet as one of the industry leaders, and its product portfolio is very extensive. 

I'd recommend the solution. Fortinet is an industry leader. It is known especially for the FortiGate Firewall. 

We have not yet exhausted their entire portfolio. Still, I have a lot of respect for Fortinet. I will highly recommend them, whether it's a cloud solution or it's a network security solution, or an endpoint security solution. 

I would rate the solution six out of ten. It's still early days and I haven't looked at it exhaustively. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
May 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.
Socipart67 - PeerSpot reviewer
IT Manager at TiThink
Real User
Top 5
Good security and support and easy to make secure remote connections
Pros and Cons
  • "The service is centralized."
  • "Cloud services are very expensive for us."

What is our primary use case?

We primarily use the solution as a VPN. It's to help our remote employees connect. We use it mainly for security reasons so that our staff has clean, secure, internet access.

What is most valuable?

The security is good. It helps us avoid attacks. The antivirus database is quite strong. 

It's helpful in that it allows us to create secure remote connections. 

The service is centralized.

What needs improvement?

We don't have matching infrastructure in our company for our customers as it is too expensive. It's difficult to see the licenses due to the cost. We don't find it too expensive as we do not have too much infrastructure, however, our customers have more infrastructure and need more and therefore it can get pricey.

Cloud services are very expensive for us. 

We'd like Fortinet to offer bundled options in the future. 

For how long have I used the solution?

I've used the solution for seven to eight years so far. 

What do I think about the stability of the solution?

This is quite a stable solution. I'd rate it nine out of ten. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

We have around 20 people using the solution right now. Our engineers from the system department handle the solution. 

The product is quite scalable. I'd rate the ease of expansion at a nine out of ten. 

How are customer service and support?

I've dealt with support in the past and they are helpful and responsive. Typically, items are dealt with by the next business day. They are very fast to respond. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not previously use a different solution.

How was the initial setup?

The initial setup is not very simple. 

The time it takes to deploy depends on the environment. If you are adding some rules in, it could take a few hours. If you have everything organized ahead of time and you have all of the rules decided beforehand, it is pretty easy. An implementation like that can go pretty fast. 

What about the implementation team?

We handled the setup ourselves. 

What's my experience with pricing, setup cost, and licensing?

The solution is expensive. We found the cloud to be very expensive. 

Licensing is usually paid yearly.

What other advice do I have?

We are Fortinet partners. 

We're using the latest version of the solution. We renewed our hardware just last year. 

I'd recommend the solution to others. I'd rate the product nine out of ten. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita
Real User
Top 5Leaderboard
User friendly and easy to set up with a great split tunneling feature
Pros and Cons
  • "You can scale the product."
  • "FortiClient is not great in Linux."

What is our primary use case?

We are using the solution completely for VPN purposes. We have infrastructure VPNs, and our clients are completely relying on FortiClient.

How has it helped my organization?

We are providing SSL VPNs with separate IDs for all the clients. With the FortiClient software, they can use our service even from home, with all kinds of solutions - like public VDA. They can access the VDA from their home with FortiClient. They just need to connect to the solution and be directly accessible to this local VDA service.

What is most valuable?

It's a completely user-friendly solution for any kind of platform, including Linux, Windows, Mac, et cetera. Our clients rely entirely on FortiClient.

It has a great split tunneling feature. The split tunneling feature is good in cases when we want to browse the internet through the ISP connection without going through our organization. It's for the client to browse the internet without going through our organization. The remaining traffic will go through a web firewall, and only the public features will go through their ISP.

The solution is stable.

You can scale the product.

The solution is easy to set up, deploys quickly, and doesn't take too many people in terms of handling the setup.

Technical support is good.

It works well with other Fortinet products.

What needs improvement?

FortiClient is not great in Linux. Our clients report issues from some of their Linux versions where FortiClient has some issues. In Windows, it is perfectly fine. In Mac OS also, it is excellent; however, in Linux, it is somewhat tough to handle.

We would like to see user-based authentication. It is already there. However, we are not able to save profiles completely in many of the releases. We will need to type these user-based things again and again on each connection fail. Therefore, once it gets connected, it is not completely up. We need to connect again after a session time-out.

For how long have I used the solution?

I've been using the solution for eight to nine years.

What do I think about the stability of the solution?

It is a stable product. There are no bugs or glitches. It doesn't crash or freeze. It is reliable.

What do I think about the scalability of the solution?

The solution scales well. It's not an issue at all.

We have between 4,000 and 5,000 users on the solution. Maybe 3,000 students will use it, and around 2,000 faculty.

We do have plans to increase usage.

How are customer service and support?

The technical support has been good. We've found them to be helpful and responsive.

Which solution did I use previously and why did I switch?

We have used other private VPN solutions. For example, OpenVPN. FortiClient, however, completely works well with FortiGate solutions which is why we moved on with FortiClient.

How was the initial setup?

We required two people to handle the setup process. It's completely configurable. We were able to have everything up and running in two or three days. It's pretty straightforward and doesn't take a long time. Our network administrators handled the setup. We have two people handling maintenance.

What about the implementation team?

We didn't need any outside assistance. We handled everything in-house.

What was our ROI?

We have seen an ROI as it allows our users to work from home, which saves in-office resources. It's helped us cut down on our budget.

What's my experience with pricing, setup cost, and licensing?

We license FortiClient as a VPN and don't require any other licenses.

What other advice do I have?

I'm a customer and end-user.

I can't say which version number we are on at this time. We're likely on the most up-to-date version.

We like that the solution provides us with a more secure feeling. Also, client connectivity is not that difficult to configure. With the DNA in FortiClient, we can directly use the server from home. It is completely user-friendly and less time-consuming. Users can improve their production time greatly.

I'd rate the solution nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mohd FauzanRahim - PeerSpot reviewer
Senior Network Engineer at Measat Broadcast Network System
Real User
Top 5
Helpful support, good reliability, and offers great VPN capabilities
Pros and Cons
  • "It's very stable."
  • "We'd like to see a deployment wizard to help implementation become streamlined."

What is our primary use case?

We primarily use the solution for the VPN.

What is most valuable?

The VPN capabilities are good. 

It's very stable. 

It can scale well.

Techical support has been helpful.

What needs improvement?

We'd like to have a guided config process. We'd like it so that, when you want to configure something or allow new segments or servers, you launch a wizard, which will guide you on how to configure it.

We'd also like to see a deployment wizard to help implementation become streamlined. 

For how long have I used the solution?

I've used the solution for four years. 

What do I think about the stability of the solution?

The stability is very good. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. I'd rate the stability five out of five. 

What do I think about the scalability of the solution?

We have about 300 people using the solution right now. 

The scaling is pretty good. I would rate it four out of five in terms of its scaling capabilities. 

How are customer service and support?

I've had a positive experience with technical support. They are very good. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I did not previously use a different solution. 

How was the initial setup?

I was in the company when they were refreshing the hardware. I handled the setup. It's not very straightforward in that there are many steps involved. You have to define the separate routing and then deal with the portal for separate applications, and then have a policy for that. It took one or two days to do the deployment. 

We only need two people to maintain the solution internally. 

What about the implementation team?

We had the help of a consultant, a reseller. 

Which other solutions did I evaluate?

We may have compared this solution to Check Point. We found Fortinet to be simpler and had better compatibility.

What other advice do I have?

We are customers and end-users. 

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AGM at Partex Star Group
Real User
Secure VPN access for remote network users that is free but takes to long to install
Pros and Cons
  • "It supports securely connections for VPN users from outside our environment during the lockdown."
  • "It seems to be more scalable than we thought."
  • "The technical support from Fortinet and local vendors is good."
  • "It takes too long to install."
  • "The user interface could be more inviting."

What is our primary use case?

Our primary use for FortiClient is just for its capability to securely connect VPN users from outside our environment during the lockdown. It has strong authentication.  

We use it for a VPN client for our network users. They just connect to our network in order to get access to our enterprise environment and for the EFT (Electronic File Transfer) system.  

What is most valuable?

FortiClient is valuable because it is free for us to use to provide VPN services to the people who need to access our network from external locations.  

What needs improvement?

This product is very good. Graphically, it is okay, but this may be one area where it could be better. It should be more graphically inviting. It is okay as it is, but it could be improved.  

If I compare FortiClient VPN and OpenVPN, FortiClient VPN takes too much time while installing on someone's computer or laptop. I do not know why that is. The installation takes too much time compared to OpenVPN. OpenVPN is a very light software. It is installed in a couple of seconds. It does not make sense that FortiClient takes so long to install. I just feel it is a problem that could be addressed.  

For how long have I used the solution?

We have been using Fortinet FortiClient since February or March of 2020. So it is a little over six months.  

What do I think about the stability of the solution?

This solution is definitely stable.  

What do I think about the scalability of the solution?

I think this solution has good scalability. Originally when I installed it I thought maybe 30 or 40 or 50 users could be connected with this extra VPN. It would have been okay if it could just do that. But now, I connected about 200 users and they are able to connect using this VPN software and they can securely access my network from outside our physical location. The performance has not degraded.  

How are customer service and technical support?

I have had some experience with Fortinet's technical support. If I feel I have the need for some support, I can contact the local Fortinet representative. I can also contact some good local vendors. I can talk with them as well and get support easily. I do sometimes reach out to get support from the local vendors that I have a good relationship with. That is why I can get good support from them as well as from Fortinet. Support is no problem.  

Which solution did I use previously and why did I switch?

We used another VPN solution before FortiClient VPN. It was called OpenVPN. That is an open-source solution and we still use it.  

Both of these VPN solutions are good. But, also it depends on routing or which kind of traffic I am permitting. With my Fortinet VPN, I grant access to those users who want access to my EFT network. I just connect with them through FortiClient. Other VPN users can connect still with OpenVPN to access the corporate network.  

We were interested in implementing an SD-WAN (Software-defined Wide Area Network) for better access for our employees during the lockdown. We just wanted to implement SD-WAN technology to help remote workers access the office network. We configured the FortiClient VPN just for these users. That is the reason why we took on Fortinet FortiClient.  

We have a long-term plan. We just want to use one firewall in our data centers. At present, our whole network is in our head office. This network will not be there anymore. It will be migrated to one of our data centers.  

There are about 200 users who we have currently given this VPN access to.  

Other than OpenVPN we used Cisco for an internet solution. It was three years back that we were using the Cisco-based system solution. But, this is not exactly the same as what we use Fortinet for now.  

How was the initial setup?

I think FortiClient is very easy to configure, definitely. That is the VPN only. There is also an option to use FortiClient as an antivirus solution and it is also free. Some of my colleagues told me that they are using FortiClient already for an antivirus solution. I have not yet used that or tried to configure it so I do not know if that is more complicated.  

What's my experience with pricing, setup cost, and licensing?

The product we are using is not subscription-based. This is a free version. I just downloaded from the Fortinet website and it is free to use.  

What other advice do I have?

I can definitely encourage other people to use the FortiClient VPN. FortiClient is a pretty great solution for the VPN.  

On a scale from one to ten (where one is the worst and ten is the best), I can rate FortiClient as a seven-out-of-ten from my experience with this product over the past six months.  

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at Guangdong Technion Institute of Technology
Real User
Easy to setup, priced well, and you can automatically assign VPNs to specific users
Pros and Cons
  • "When the user gets authenticated, I can assign a different VPN or network to each user."
  • "I think that FortiClient can enhance the multifactor authentication."

What is our primary use case?

The primary use case of this solution is as a firewall. 

I have two Fortinet perimeter firewall boxes in my local data center. The two boxes also provide the SSL VPN functionalities, intended for authorized users only. Not everyone in my organization has access.

What is most valuable?

The most valuable features of FortiClient are that it can be integrated with Active Directory to the central authentication and that I can manage the permissions.

When the user gets authenticated, I can assign a different VPN or network to each user.

It's a  good solution for the IT department to control the access permission. I find this quite useful.

What needs improvement?

I think that FortiClient can enhance the multifactor authentication. Currently, if you want to enable dynamic tokens with FortiClient authentication, you only have one option, which is supplied by Fortinet.

You cannot integrate FortiClient VPN with Google authenticator or Microsoft authenticator, it's impossible. I think that they can improve this module.

In the next release of this solution, if they could improve the MFA, it would be a perfect solution.

For how long have I used the solution?

I have been using this solution since March of 2018, almost two and a half years. 

We are always using the latest version, as they regularly update their software.

What do I think about the stability of the solution?

It's quite stable.

What do I think about the scalability of the solution?

They say that it can support more than 1,000 concurrent users, so I would agree that it is scalable. We have 800 users.

Because we have only authorized certain people to use it, it is restricted to the IT department. This has less than ten people in other departments. There is a total of approximately 20 people who maintain this solution.

Which solution did I use previously and why did I switch?

I have used several solutions. Previously, I worked with Cisco AnyConnect Access VPN and also Pulse VPN, which is originated by Juniper.

We use these other solutions to access other organizations. It is not a decision to switch. These other solutions have been provided by previous employers.

How was the initial setup?

The initial setup is very easy and quite straightforward.

If you are an experienced network engineer then you can easily configure that to a VPN feature in less than half an hour.

What's my experience with pricing, setup cost, and licensing?

FortiClient is quite reasonably priced. 

You can get the firewall box rather than just the SSL VPN box. When you purchase extra hardware, you are not restricted in the number of end users. 

This compares favorably to other solutions such as Cisco AnyConnects or Pulse VPN, where you have to pay extra for the end-user license and it gets quite expensive.

What other advice do I have?

If you are thinking to adopt the Fortinet SSL VPN, you have to consider the security level, because, by default, FortiClients can only integrate with FortiToken with a very limited license that will give you two. You can purchase additional FortiToken licenses for the MFA, or you can change to another solution, or the final option is to have the security level compromised, where the users just have user passwords to get authenticated.

If users share their password with other users then the account is compromised. You cannot use multifactor authentication to prevent or to mitigate that risk. If you choose to use FortiClient you have to consider that feature.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sutjipto Budiman - PeerSpot reviewer
Director at Widya Presisi Solusi
Real User
Top 5Leaderboard
Free to use, user-friendly and offers good stability
Pros and Cons
  • "The VPN has proven to be quite useful."
  • "We'd like to be able to properly encrypt the data more effectively."

What is our primary use case?

We primarily use the solution for the VPN as well as for end protection. Those are the only two use cases for us. We don't use it for anything else.

How has it helped my organization?

The solution has improved our organization as the VPN has allowed us to work from home, which has been quite handy during COVID. We don't need to be at the office to access the VPN. We can work from anywhere. It's made work much more flexible.

What is most valuable?

The anti-virus that the product offers is the most valuable aspect of the solution for us.

The VPN has proven to be quite useful. We access the VPN through FortiClient. 

The stability is very good.

Technical support is okay.

The version we have is free to use. It doesn't cost us anything.

We've found the solution to be very user-friendly. It's easy to navigate.

What needs improvement?

I'm now looking for some sort of option that can maybe be centrally located. We want the IP in our office to centralize the settings and so on. The one that we use, hasn't had that kind of capability to push the settings.

We'd like to be able to properly encrypt the data more effectively. We want them to offer encryption of the hard drive.

The initial setup can sometimes be complex.

For how long have I used the solution?

I've been using the solution for a while now. It's likely been about five or so years. I've had some time to get to know it.

What do I think about the stability of the solution?

The stability is pretty good. there are no bugs or glitches. It doesn't crash or freeze. Its performance is reliable. 

What do I think about the scalability of the solution?

We use the solution on every PC right now. We use FortiClient, and we are happy with it, however, we do not have plans to increase the usage as our employee count has remained the same and we haven't added anyone to our team.

How are customer service and technical support?

Technical support is okay. It's been fine. If we need assistance, we simply create a ticket. It's not hard to get a hold of them. I would say that we are satisfied with the level of support.

Which solution did I use previously and why did I switch?

We used McAfee previously. It was the standard one that is already installed in the software. It's pre-installed software that was available on the computer. However, we needed to centralize the system. That's why we use FortiClient now instead.

How was the initial setup?

I haven't handled the initial setup personally. Usually, it's handled by my IT team. They are the ones that install it for me. I don't know whether it's complex, or not. However, from my point of view, sometimes I've heard that it has failed, and therefore it's possible it's quite complex.

Since I didn't handle the initial setup, and can't speak to how much time the deployment actually took.

What's my experience with pricing, setup cost, and licensing?

We are currently using the free version of the solution. We don't pay a licensing fee to use the solution.

What other advice do I have?

We are Fortinet partners.

I would recommend the solution to other users and companies. It's a very useful tool and I have enjoyed working with it. It meets our expectations.

I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.