Technical Manager at Aeruma
Reseller
Top 20
Effective in improving endpoint visibility and has good integration capabilities
Pros and Cons
  • "The integration capabilities are good."
  • "The quality and response time of the support team must be improved."

What is our primary use case?

Our customers use the product for endpoint protection and VPN. Our clients are mainly focussed on logistics. They also use the tool for remote workforce security management.

What is most valuable?

Our customers do not have any complaints about the solution. The solution is effective in improving endpoint visibility. The product provides features like URL Filtering for endpoint protection. IPS is an effective feature. We use the VPN, too. We register our endpoints to the management server.

The product supports our client’s remote access needs. The integration capabilities are good. Our clients usually integrate the product with FortiGate. The integration has improved our client’s security posture. So far, we haven’t heard any complaints from users about VPN.

What needs improvement?

The quality and response time of the support team must be improved.

For how long have I used the solution?

I have been using the solution for three years.

Buyer's Guide
Fortinet FortiClient
June 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
786,117 professionals have used our research since 2012.

What do I think about the stability of the solution?

I rate the tool’s stability a nine out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability an eight out of ten. Our clients are small and enterprise-level businesses.

How was the initial setup?

I rate the ease of setup an eight out of ten. The deployment takes two hours.

What other advice do I have?

We are partners. I will recommend the tool to others. It is easy to integrate with FortiGate. We can use policies for endpoint protection. Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl
Real User
Top 5
A scalable and easy-to-deploy solution, but its visibility of the end-user action should be improved
Pros and Cons
  • "Fortinet FortiClient's scalability is very good because it has no limitations."
  • "Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."

What is our primary use case?

We use Fortinet FortiClient based on the end user's firewall structure. If my customer uses a FortiGate firewall, we usually use Fortinet FortiClient for the VPN instead of a WatchGuard.

What is most valuable?

Fortinet FortiClient's scalability is very good because it has no limitations.

What needs improvement?

Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low.

For how long have I used the solution?

I have been using Fortinet FortiClient for two years.

What do I think about the stability of the solution?

We didn't face any problems with Fortinet FortiClient's stability.

Which solution did I use previously and why did I switch?

I previously used a solution called WatchGuard.

How was the initial setup?

Fortinet FortiClient's initial setup is quite simple.

What about the implementation team?

Fortinet FortiClient's deployment took around five to ten minutes. We manually set up the software while configuring the end-user device. We deployed the solution through an in-house team.

What other advice do I have?

I would not recommend Fortinet FortiClient to other users because of its low visibility of end-user actions.

Overall, I rate Fortinet FortiClient a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Fortinet FortiClient
June 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
786,117 professionals have used our research since 2012.
Furqan Ahmed - PeerSpot reviewer
Network Engineer at Pronet
Real User
Top 5Leaderboard
The solution efficiently blocks noncompliant devices but has some issues with user stability
Pros and Cons
  • "The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols."
  • "The solution has some issues with stability on the user side."

What is our primary use case?

Our company deploys the solution for twenty customers who need ransomware protection and web application firewalls. 

What is most valuable?

The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols such as the absence of antivirus protection. 

The TNA security feature allows integration with FortiClient, FortiGate, FortiAnalyzer, and FortiSandbox. 

The solution creates a security fabric with all devices connected and sharing the same log so it is easy to automatically quarantine any device.

What needs improvement?

The solution has some issues with stability on the user side. 

For how long have I used the solution?

I have been using the solution for two years. 

What do I think about the stability of the solution?

The solution has some stability issues on the user side but is improving. 

New releases are more stable than past versions. 

What do I think about the scalability of the solution?

The solution is scalable based on your license. 

Adding users that extend beyond your current license is simple because you just upgrade your license. 

How are customer service and support?

Technical support is quite impressive and available 24/7. 

Support engages with us and provides relevant resolutions for issues.  

How was the initial setup?

The initial setup on the server side is very easy. 

The setup steps include installing the solution on the server, configuring any ports or IPs, creating an installer to run on user systems, and then deploying the solution on the user side. 

Deployment on the user side can be done manually if there are few users. Our clients have thousands of users so we push the installer through ED by creating group profiles that contain specific policies. 

Users receive policy updates that administrators want to push to them. 

What about the implementation team?

Our company implements the solution for customers. 

What other advice do I have?

The solution is moving toward stability so I recommend it.

I rate the solution a six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
System Engineer at ALLOT
Reseller
Reliable, easy enough to set up, and is easy to use
Pros and Cons
  • "It's got a very friendly user interface."
  • "We would like Fortinet to add the function or the possibility to use all FortiClient features for free."

What is our primary use case?

I need the FortiClient to connect to the remote sites as I'm a network engineer. With FortiClient, I'm setting the network devices on the remote sites.

In general, it's only used for VPN. I don't use all the functionality and features of FortiClient. I know that it has more features such as endpoint control and secure endpoint modules, however, if anything, I'm using the VPN module only.

What is most valuable?

In my opinion, it's easy to use. It's got a very friendly user interface. The GUI is great. I can see my actual list of VPN connections. There's a feature to save the login password to set the type of the VPN (like IPsec VPN, SSL VPN, and so on). It's enough for me in terms of features.

It is stable. 

What needs improvement?

We would like Fortinet to add the function or the possibility to use all FortiClient features for free.

It has enough features in general for our usage requirements. It doesn't need anything more. 

For how long have I used the solution?

I've used the solution for more than two years.

What do I think about the stability of the solution?

The solution is stable and reliable. I would rate it a five out of five. There are no bugs or glitches. It doesn't crash. It doesn't freeze. 

What do I think about the scalability of the solution?

We don't need to scale the solution. 

In my company, we have other network engineers who also are connecting to the remote site using the FortiClient VPN. There are three people using it directly.

We've never explored increasing usage. 

How are customer service and support?

I've only connected with local Fortinet engineers. I haven't directly reached out to Fortinet's engineers at its central location. We don't really ask for or need assistance.

Which solution did I use previously and why did I switch?

I've previously used Palo Alto.

How was the initial setup?

Two people participated in the deployment and three people handle any daily work and maintenance. 

We are network engineers and found the process to be very simple and straightforward. 

I can't recall how long it took to have everything set up and deployed. It wasn't that long. 

What about the implementation team?

We handled the deployment ourselves. 

All of us are very skilled in deploying. Some of us also have the certificate for NSE 4.

What's my experience with pricing, setup cost, and licensing?

Our company isn't planning to buy the full version as it's not needed now.

What other advice do I have?

We are resellers of Fortinet products. However, we've only resold FortiGate products, not FortiClient. 

The FortiClient VPN is deployed on the machines in Windows. I'm not sure which version we're using. 

I'd rate the solution ten out of ten. So far, everything has been good. It's a great way to connect remotely; people should use it for that. I'd recommend people use it. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
OusaidAbaz - PeerSpot reviewer
Security Network Architect at a tech vendor with 1,001-5,000 employees
Real User
Top 5
Protects endpoints within the local area network and has low maintenance
Pros and Cons
  • "FortiClient is very easy, useful, and practical."
  • "The solution could add data to the endpoint."

What is our primary use case?

Fortinet FortiClient protects endpoints such as PCs, laptops, tablets, and other devices within the local area network.

What is most valuable?

The flow between the endpoint and Fortinet firewall is increasing. If you configure VPN IPsec and site-to-site between two FortiGate or firewalls, the network interface between the endpoints and the firewall is not encrypted. We added analytics to increase the flow from the endpoint through the firewall and the server to the second firewall like Palo Alto, Azure, or another.

Integration capabilities are based on license. You can specify the number of endpoints to add.

What needs improvement?

The solution could add data to the endpoint.

For how long have I used the solution?

I have used Fortinet FortiClient for an implementation.

What do I think about the stability of the solution?

The solution was integrated with Windows, Linux, or various web distributions. It's stability is great.

What do I think about the scalability of the solution?

The solution is scalable. You can upgrade anytime.

How are customer service and support?

Sometimes, we may not have anyone to contact for tech support because we've acquired much knowledge. We refer to a quick guide if we encounter issues, such as VPN IP settings or VPN assistance. When one person lacks the skills to master or understand the content, you can comprehend and implement it with the Fortinet cookbook. You can resolve some issues. However, you can email them if you encounter a very complicated problem or issue. Fortinet will understand and respond within two hours.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is very easy. You can perform the initial setup as the user, installing the application on the endpoint and assigning it. Then, configure the firewall and set up your gateway. After that, you can add and monitor your endpoints through your firewall.

If you have the licensing and highly vulnerable documents, you can implement it quickly.

What's my experience with pricing, setup cost, and licensing?

The pricing and licensing for Fortinet would vary. They had a bundle for FortiGate from Fortinet. They do not abandon the bundle between physical and virtual machines. With the license, the device is very useful.

What other advice do I have?

You can maintain and work with your endpoint through the firewall.

FortiClient is very easy, useful, and practical. We can monitor the endpoints.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
AshirbadDasmohapatra - PeerSpot reviewer
Lead Engineer - Work Modernization at Searce Inc
Real User
Top 5Leaderboard
Provides a stable and secure VPN connection for remote access
Pros and Cons
  • "From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten."
  • "More integration would be beneficial."

What is our primary use case?

Our main use case is when I need to work from home. For instance, if I'm not going to the office today and I need to access files hosted on our local servers, I use FortiClient to connect to the network. This also helps me avoid using virtual machines that are located on-premises. So, my primary use case is accessing the network remotely via VPN to work with VMs. However, I'm not responsible for the overall management; that's handled by our IT team.

What is most valuable?

Almost every VPN solution offers similar features. You input your credentials, log in, and gain access to a virtual IT environment assigned to you. This is the core functionality of a VPN, and we have that with FortiClient. Personally, it's fine for me.

What needs improvement?

While it's been excellent, I suppose even faster connectivity would be great.

More integration would be beneficial. Faster connectivity is always welcome.

For how long have I used the solution?

I have been using this solution for three years. We use the latest version. 

What do I think about the stability of the solution?

From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten.

What do I think about the scalability of the solution?

It's not designed for scalability; it's a VPN solution meant for individual users.

How was the initial setup?

FortiClient was pre-installed on my machine.  It is deployed both on-premises and cloud environments. 

What other advice do I have?

Overall, I would rate the solution a nine out of ten because it has been very stable for me.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security architect at ASD
Real User
Easy to configure and access in a work from home setup
Pros and Cons
  • "I find it very easy to configure and also very stable."
  • "An area of improvement could be better integration with the active directory. I did not find it easy to configure."

What is our primary use case?

It's useful to permit users working from home to connect to the internal infrastructure, sort of as an on-prem resource, in a secure way.

What is most valuable?

I find it very easy to configure and also very stable. It integrates well with Windows 10.

What needs improvement?

An area of improvement could be better integration with the active directory. I did not find it easy to configure.

For how long have I used the solution?

I worked with different versions of Fortinet for two years, specifically in 2019 and 2020. I used it to configure the server part of the FortiClient.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It's not very scalable. We don't have a lot of availability. We only have one gateway and the clients connect to it.

It depends on the product you buy based on the performance, but you can start from 200 and above.

How are customer service and support?

The customer service and support are good. Although, the only point I don't like is that they take too much time to escalate the case. You have to do a lot of things yourself, even if it's something that needs their attention, so it's quite difficult to escalate it a little bit.

How was the initial setup?

The initial setup is quite easy. It's not so much about the technical staff as it is about the initial configuration on the firewall side. This includes setting up certificates for secure connections and creating groups for users. It requires understanding what is needed for each group and user and then configuring it accordingly. If it's a new deployment, it's quite easy. However, it could be more difficult if you need to replicate it from other systems.

What about the implementation team?

The deployment process involved several steps to ensure the solution was properly configured and accessible.

First of all, we had to configure the company's firewall to ensure it was deployed correctly. Then we had to configure the interface to connect to the system, set up certificate group user policies, and configure all the necessary steps. After that, we had to install FortiClient and configure it correctly to ensure the resources were accessible.

The deployment process took around two weeks to complete, but that was because we had to ensure everything was configured correctly and tested thoroughly before it could be fully implemented.

What's my experience with pricing, setup cost, and licensing?

There are no licensing fees for the VPN.

What other advice do I have?

I would rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Engineer at a healthcare company with 1,001-5,000 employees
Real User
Does a lot of things, has good security features, and is easy to scale
Pros and Cons
  • "It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides."
  • "The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable."

What is our primary use case?

We are using it for our web filtering and VPN needs. We are one version behind the latest one. 

It was deployed on-prem, but we moved it to the cloud. It is a public cloud provided by Fortinet.

What is most valuable?

It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides. 

What needs improvement?

The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable.

For how long have I used the solution?

We deployed it about a year back, and I use it pretty much every day.

What do I think about the stability of the solution?

We haven't seen any downtime since we deployed it about a year back. It has been pretty good.

What do I think about the scalability of the solution?

We have deployed it across all employee laptops. We have approximately 1,500 users. 

It was easy to scale. We got merged with another company, and it was easily scalable.

How are customer service and support?

Their support is good.

Which solution did I use previously and why did I switch?

We used Cisco AnyConnect. Because we had FortiGate on the other side, we decided to go with Fortinet.

How was the initial setup?

It was straightforward. 

What about the implementation team?

I did it myself. Their support was also good.

What's my experience with pricing, setup cost, and licensing?

It is not that expensive. It was within the range. A dollar per user per month is nothing.

What other advice do I have?

It definitely fulfills the purpose. It does a lot of things. I'm specifically using it for web filtering and VPN, but it also has other features. The zero-trust network feature is one of them. I haven't yet tried their zero network policies, and that's something that I'm now looking into. They claim to have fantastic features there, and that's the next one for me to try.

They also have an antivirus, but because we already have a Microsoft one, I just didn't give it a try. It is a part of the huge list of its benefits.

I would rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.