Fortinet FortiClient vs Ivanti Tunnel comparison

Cancel
You must select at least 2 products to compare!
Netgate Logo
63 views|25 comparisons
100% willing to recommend
Fortinet Logo
15,025 views|11,195 comparisons
90% willing to recommend
Ivanti Logo
510 views|346 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiClient and Ivanti Tunnel based on real PeerSpot user reviews.

Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN.
To learn more, read our detailed Enterprise Infrastructure VPN Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled.""The solution has good performance."

More Netgate TNSR Pros →

"This is a solid and stable solution.""It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop.""The most valuable feature of Fortinet FortiClient is its performance.""The product's initial setup phase is easy.""Overall Fortinet FortiClient has good functionality.""Installation was easy.""Fortinet FortiClient offers a vulnerability test feature, allowing us to monitor end-user devices. This includes ensuring necessary updates, such as Windows updates, are not overlooked.""It's got a very friendly user interface."

More Fortinet FortiClient Pros →

"The technical support team provides good services and faster response times."

More Ivanti Tunnel Pros →

Cons
"There must be a more easy-to-use GUI."

More Netgate TNSR Cons →

"I would like for the next release to be more user-friendly for users to do not have as much of a technical background.""The solution has some issues with stability on the user side.""While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically.""The solution requires skillful users.""Fortinet needs to cover more areas where threats can come from.""The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network.""The pricing of the solution should be less expensive.""It has a horrible performance. It is one of the most unstable VPNs I have ever used."

More Fortinet FortiClient Cons →

"The product's interface needs improvement."

More Ivanti Tunnel Cons →

Pricing and Cost Advice
  • "There is not a license required for this solution but the price should be less expensive."
  • More Netgate TNSR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "The product has average pricing."
  • More Ivanti Tunnel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Enterprise Infrastructure VPN solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's an ideal gateway solution for small and medium businesses, i.e., around 300 devices can be easily handled.
    Top Answer:The product is very cost-effective and has no requirement for additional licenses. The setup is not easy. Users need… more »
    Top Answer:THe solution is used as a primary gateway with two lease lines of 450 Mbps total. Around 200 users are under it. There… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The technical support team provides good services and faster response times.
    Top Answer:The product's interface needs improvement.
    Comparisons
    Also Known As
    TNSR
    FortiClient
    MobileIron Tunnel
    Learn More
    Overview

    TNSR is an advanced open source-based secure networking software platform with highly-scalable packet processing, manageability, and service expansion capabilities. This video provides a high-level introduction. that address a number of commonly asked new product questions - in just a couple of minutes.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Maintaining user privacy is critical to the success of any mobile enterprise. But user privacy isn’t just limited to personal apps and content on the device; it extends to the network as well. That means IT must be able to secure traffic from enterprise apps without capturing personal traffic, such as a user posting a family photo on Facebook. As a result, protecting employee privacy requires IT to move beyond device-wide VPNs to more secure, intelligent, and granular app VPNs.

    Sample Customers
    UCLA, COLUMBIA UNIVERSITY, shopify
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Nasdaq, FlixBUS, USDA, The Blackstone Group, J.B Hunt
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Comms Service Provider15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization35%
    Computer Software Company11%
    Comms Service Provider6%
    Government5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government15%
    Comms Service Provider9%
    Company Size
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise17%
    Large Enterprise54%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise46%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise9%
    Large Enterprise74%
    Buyer's Guide
    Enterprise Infrastructure VPN
    March 2024
    Find out what your peers are saying about OpenVPN, Fortinet, Cisco and others in Enterprise Infrastructure VPN. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 2nd in Enterprise Infrastructure VPN with 85 reviews while Ivanti Tunnel is ranked 18th in Enterprise Infrastructure VPN with 1 review. Fortinet FortiClient is rated 8.0, while Ivanti Tunnel is rated 10.0. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Ivanti Tunnel writes "Provides efficient data security and good technical support services ". Fortinet FortiClient is most compared with OpenVPN Access Server, Fortinet FortiEDR, Microsoft Defender for Endpoint, Microsoft Azure VPN Gateway and Kaspersky Endpoint Security for Business, whereas Ivanti Tunnel is most compared with Ivanti Connect Secure, Cisco AnyConnect Secure Mobility Client and OpenVPN Access Server.

    See our list of best Enterprise Infrastructure VPN vendors.

    We monitor all Enterprise Infrastructure VPN reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.