Fortinet FortiClient Valuable Features

FrançoisNolin - PeerSpot reviewer
Cybersecurity architect at Alithya

The solution is user-friendly. It’s really easy to use. It is not like Cisco where GUI is really bad.

I don't have really issues with them. In terms of features, everything is easier.

When you want to find any information, you have documentation on hand that is easy to use.

You have good support and the price is good.

The solution is very easy to set up.

View full review »
RS
Senior Network Consultant at Visionet Systems Inc.

It's easy to use, easy to deploy, and I have more visibility over my network to see which users are connected to the firewalls, which users are connected to the network, and what they're accessing.

View full review »
BS
IT Manager at SAI Systems

With FortiClient we can control the devices which are not in the office. We are enforcing them to work with FortiClient only. If FortiClient is off, they cannot connect to the internet. They need FortiClient to be on. That one friction is what is making our life easier as system administrators and IT security support.

The initial setup is easy.

The solution scales well.

View full review »
Buyer's Guide
Fortinet FortiClient
May 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
Ganesh Khutwad - PeerSpot reviewer
Software Engineer at Rich Products

The price to pay for the features is significant, in my opinion. However, I don't know much about the updates and packs since our company is not involved in that part. Our primary responsibility is to check the latency during slow periods of time. We must be aware of any slowness in the user's connection since they are connected to us. If users experience slow connections, we must address the issue promptly.

View full review »
Zsolt Zalka - PeerSpot reviewer
Corporate IT Manager at PRopex Furnishing Solutions

It’s easy to use.

The deployment was fast.

It's migrated to the security service. On the firewall, we can see if you are a client or not, so it's good for visibility.

It offers vulnerability scanning and is good at picking stuff up.

The solution offers useful malware protection.

The sandbox is okay also.

It’s good when using the VPN and remote access.

The patch management is pretty good.

View full review »
Rui Ribeiro - PeerSpot reviewer
Director Of Information Technology at Banco Millennium Atlântico

The most valuable features include:

  • Vulnerability Scan
  • Integrated VPN
  • Real-Time Signature Scan
  • Central Intelligence (Fortigate with FortiAnalyser)

EMS central reporting with fabric connectivity to FortiGate and FortiAnalyser is great and has seamless integration which makes managing 3000 devices a breeze and remediation a Hollywood movie.

We can't wait for the ERD integration and get the FortiNAC onboard for a Zero-Trust platform, every day goes by and we rest assured of the decision we made three years ago. 

Thank you Fortinet, we do appreciate your R&D!

View full review »
Sutjipto Budiman - PeerSpot reviewer
Director at Widya Presisi Solusi

Fortinet FortiClient offers a vulnerability test feature, allowing us to monitor end-user devices. This includes ensuring necessary updates, such as Windows updates, are not overlooked.

The tool simplifies our organization's endpoint management by monitoring users to ensure they use the right tools. Additionally, it allows us to enforce IT policies. 

If a user attempts to access a suspicious website, the tool prevents the computer from opening it. It integrates with FortiClient EMS, allowing IT security to enforce additional measures such as application firewall and web filtering. This enables the company to restrict users from accessing certain websites or using specific applications, such as blocking access to YouTube.


Fortinet FortiClient has improved our team's workload and response time to security incidents.

View full review »
SHUBHAM BHINGARDE - PeerSpot reviewer
Project Engineer at CDAC

We can manage users and traffic using the solution. We can use it for personal communications and virtual tunnels. Only authorized employees are allowed to access and use the VPN. Others can’t make any changes. We can create a hierarchy for the employees and allow them to access particular networks. For example, we do not allow any employee to use social media.

We can monitor and restrict some websites. The product is user-friendly. The level of security depends on how well we configure the product. We can enhance the security level by adding proper configuration. We only allow access to limited websites. There is a minimum chance of clicking on any malware links.

View full review »
AO
Network Infrastructure Manager at a financial services firm with 5,001-10,000 employees

The dashboard is great.

It offers good customization and integration with other software.

The initial setup is very good. 

View full review »
Socipart67 - PeerSpot reviewer
IT Manager at TiThink

The security is good. It helps us avoid attacks. The antivirus database is quite strong. 

It's helpful in that it allows us to create secure remote connections. 

The service is centralized.

View full review »
Sachin Vinay - PeerSpot reviewer
Network Administrator at Amrita

It's a completely user-friendly solution for any kind of platform, including Linux, Windows, Mac, et cetera. Our clients rely entirely on FortiClient.

It has a great split tunneling feature. The split tunneling feature is good in cases when we want to browse the internet through the ISP connection without going through our organization. It's for the client to browse the internet without going through our organization. The remaining traffic will go through a web firewall, and only the public features will go through their ISP.

The solution is stable.

You can scale the product.

The solution is easy to set up, deploys quickly, and doesn't take too many people in terms of handling the setup.

Technical support is good.

It works well with other Fortinet products.

View full review »
Mohd FauzanRahim - PeerSpot reviewer
Senior Network Engineer at Measat Broadcast Network System

The VPN capabilities are good. 

It's very stable. 

It can scale well.

Techical support has been helpful.

View full review »
ME
AGM at Partex Star Group

FortiClient is valuable because it is free for us to use to provide VPN services to the people who need to access our network from external locations.  

View full review »
MZ
IT Director at Guangdong Technion Institute of Technology

The most valuable features of FortiClient are that it can be integrated with Active Directory to the central authentication and that I can manage the permissions.

When the user gets authenticated, I can assign a different VPN or network to each user.

It's a  good solution for the IT department to control the access permission. I find this quite useful.

View full review »
Sutjipto Budiman - PeerSpot reviewer
Director at Widya Presisi Solusi

The anti-virus that the product offers is the most valuable aspect of the solution for us.

The VPN has proven to be quite useful. We access the VPN through FortiClient. 

The stability is very good.

Technical support is okay.

The version we have is free to use. It doesn't cost us anything.

We've found the solution to be very user-friendly. It's easy to navigate.

View full review »
TS
Technical Manager at Aeruma

Our customers do not have any complaints about the solution. The solution is effective in improving endpoint visibility. The product provides features like URL Filtering for endpoint protection. IPS is an effective feature. We use the VPN, too. We register our endpoints to the management server.

The product supports our client’s remote access needs. The integration capabilities are good. Our clients usually integrate the product with FortiGate. The integration has improved our client’s security posture. So far, we haven’t heard any complaints from users about VPN.

View full review »
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl

Fortinet FortiClient's scalability is very good because it has no limitations.

View full review »
Furqan Ahmed - PeerSpot reviewer
Network Engineer at Pronet

The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols such as the absence of antivirus protection. 

The TNA security feature allows integration with FortiClient, FortiGate, FortiAnalyzer, and FortiSandbox. 

The solution creates a security fabric with all devices connected and sharing the same log so it is easy to automatically quarantine any device.

View full review »
BA
System Engineer at ALLOT

In my opinion, it's easy to use. It's got a very friendly user interface. The GUI is great. I can see my actual list of VPN connections. There's a feature to save the login password to set the type of the VPN (like IPsec VPN, SSL VPN, and so on). It's enough for me in terms of features.

It is stable. 

View full review »
OA
Architect Network Security at GTT

The flow between the endpoint and Fortinet firewall is increasing. If you configure VPN IPsec and site-to-site between two FortiGate or firewalls, the network interface between the endpoints and the firewall is not encrypted. We added analytics to increase the flow from the endpoint through the firewall and the server to the second firewall like Palo Alto, Azure, or another.

Integration capabilities are based on license. You can specify the number of endpoints to add.

View full review »
AshirbadDasmohapatra - PeerSpot reviewer
Lead Engineer - Work Modernization at Searce Inc

Almost every VPN solution offers similar features. You input your credentials, log in, and gain access to a virtual IT environment assigned to you. This is the core functionality of a VPN, and we have that with FortiClient. Personally, it's fine for me.

View full review »
GG
Security architect at ASD

I find it very easy to configure and also very stable. It integrates well with Windows 10.

View full review »
GS
Information Security Engineer at a healthcare company with 1,001-5,000 employees

It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides. 

View full review »
ET
Enterprise Solutions Consultant at a computer software company with 201-500 employees

It's good to use the solution with other solutions. There's good connectivity.

It is very powerful. 

The solution is good for scalability. 

If you are knowledgable, it can be set up rather easily.

View full review »
MT
Technical Director at Kaldera Ltd

For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.

View full review »
SS
IT Security Analyst with 11-50 employees

The EMS server gives us good control and central management. The product is easy to use. Integration with VeloCloud allows immediate deployment, rather than having to wait six months for a piece of hardware. 

View full review »
MY
Senior Network Consultant at a tech services company with 10,001+ employees

Fortinet FortiClient supports SSL VPN.

View full review »
Nyiko M - PeerSpot reviewer
Client Services Manager at a consultancy with 11-50 employees

Fortinet FortiClient is easy to use, and the single-access managed login is pretty good. The solution incorporates the Microsoft portion of things, which is very nice. In terms of VPN, Fortinet FortiClient is a very good solution.

View full review »
AICARDO Sylvain - PeerSpot reviewer
System Engeneer at Inatum

The most valuable features of Fortinet FortiClient are ease of use and simple configuration.

View full review »
JL
Business Development Manager at a tech services company with 1-10 employees

It is very simple to use. I've used some of the others in the past, such as Cisco AnyConnect, which was a nightmare. I've used a couple of others, but FortiClient is very simple to use.

View full review »
MR
Owner at Mar Consulting Services

The most valuable feature is the single pane of glass, single point of management.

View full review »
JS
IT Engineer at BAZ

The most valuable feature of this program is the web filtering, because it allows me to control my users to be safe on the internet. I can put limitations on what I don't want them to surf on the internet.

View full review »
AS
Senior Network Engineer at a government with 5,001-10,000 employees

This is a standard VPN client, and it works for our requirements.

View full review »
SH
General Manager IT at Chase Up

The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure.

View full review »
RS
CEO at a tech services company with 11-50 employees

We like its centralized administration, integration with Active Directory, deployment, and stability of the connection.

It fits perfectly with our FortiGate firewall equipment. We are just using FortiGate firewalls, and these FortiGate firewalls make it very easy to use FortiClient because it is just a natural fit. Another advantage is its integration with the antivirus solution of Fortinet. If someone is using the antivirus software by Fortinet, it is the same agent. So, it perfectly integrates with the complete security stack if you are using the VPN and antivirus from the same brand.

View full review »
BS
Principal Software Engineer at Infopulse

The solution is easy to configure and manage.

It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards. 

For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces:

  1. False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity.
  2. FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.
View full review »
DY
Senior Director, Technical Support and Product Development at Exclusive Networks

Fortinet FortiClient is not disruptive, and its interface is great. It has an in-built VPN, which is very useful.

View full review »
PS
Manager at Inspira Enterprise

FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication. 

View full review »
Alessandro Povero - PeerSpot reviewer
Systems Engineering Specialist at ATECH – NEGÓCIOS EM TECNOLOGIA S/A

FortiClient's most valuable features are that it's fast and safe.

View full review »
EG
Senior Information Security Consultant at Future Telecom

It has a very easy-to-use interface. It has ease of management, and all the modules are there. SKUs are also easily identifiable. 

Whatever is required in the firewall is already there in it. It's very advanced, and analytics reporting is very good. They also have cloud reporting. You get all the services that are available for your device in the cloud. You just have to subscribe. It's very easy.

There's a lot of demand for this solution because it's an all-in-one solution. The throughput is very high.

View full review »
MarioCeribelli - PeerSpot reviewer
Senior Network Specialist & Project Manager at Elmec Informatica Spa

What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently. Additionally, the integration with FortiNAC and FortiGate servers is advantageous for a holistic security approach. The suite's ability to log and report information is user-friendly and effective.

View full review »
CJ
Chief Executive Officer at Clemtech LLC

Our typical customer is interested in VPN extension and a zero trust process. 

View full review »
AN
Project Manager at Stockholm School Of Economics

I find all of the features valuable.

View full review »
BT
Chief Security Officer at a tech services company with 11-50 employees

The valuable features for us are the integration of the vulnerability scan, mobile detection, and VPN client. The advantage of FortiClient for us is the integration with FortiGate and that they support Linux, which most other solutions do not. One-third of our users have Linux workstations.

View full review »
HetulPatel - PeerSpot reviewer
Senior data engineer at Tiger Analytics

The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag.

View full review »
Jovan Jovanovic - PeerSpot reviewer
Product Manager at a tech services company with 1,001-5,000 employees

The most useful features are the reports that come from the end user's machines and devices. You have everything in one place to tell you what's happening on the network. 

It's a unique system and they have unique technical support. If something is wrong with a firewall or FortiClient, the client does not need to call different vendors. Fortinet has only one vendor and one technical support team.

On the other hand, it's easy for the system administrators to use.

View full review »
SK
Infrastructure Specialist at a computer software company with 11-50 employees

It's very easy to use. It's nice and much easier to use than other solutions we've seen in action.

The initial setup is simple.

It is a scalable product.

The stability is great.

View full review »
JJ
Solutions Architect at a comms service provider with 51-200 employees

Telemetry has been valuable. Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient.

I haven't had to open a FortiClient support case yet with Fortinet because we have solved everything ourselves using the documentation provided. Information on deployment and that on how to solve many of the issues are well-documented in the Fortinet library.

View full review »
NH
Director of Information Technology at a real estate/law firm with 201-500 employees

Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network.

View full review »
VS
ICT Officer at a non-profit with 5,001-10,000 employees

It is basically an anti-virus solution, but it is also very useful in that it tends to target all the vulnerabilities on the system, such as windows updates and application updates. Primarily it is used for Adobe related products and other applications.

View full review »
AP
Junior Network Administrator at a tech services company with 501-1,000 employees

It works well with the Fortigate Firewall. It works like a VPN for our customers.

We haven't really integrated it with much else other than Fortigate. However, it does integrate well with other Fortinet solutions.

There is a lot of documentation available online.

It's reliable and stable. 

The solution can scale. 

View full review »
Benny Sumitro - PeerSpot reviewer
GM Technical Management at PT. DATACOMM DIANGRAHA

It works well and the performance is good.

View full review »
Ahmet Coruk - PeerSpot reviewer
Co-founder at Korunet

Fortinet FortiClient can be used with Report to the Security Fabric on the status of a device, including applications running and firmware version. It also send suspicious activities to Our Fortinet Security Fabric 

View full review »
GS
Sr. Manager at Emirates Technology Solutions

Secure and easy connect is the most valuable feature. It is a reliable solution, and it works.

View full review »
it_user1204620 - PeerSpot reviewer
Senior Network & Security Solution Architect Consultant at Corenet Inc

Right now, my opinion is that FortiClient is very inexpensive for what it is. They have a very feature-rich product available in the UTP (Unified Threat Protection) bundle when compared to what other vendors offered Endpoint. Other vendors sell different parts of their security solutions in different pieces, but Fortinet sells all the features like a unified solution in one UTP bundle. For example, they included limited WAF (Web Application Firewall) features, load balancing, SD Wan (a very important feature), cloud sandbox, antivirus, anti-spam, web filtering, IPS protection, and Remote VPN including SSL VPN. All of this is included in the one UTM bundle.

If we compare with other products like Cisco, Juniper, Sophos, and Palo Alto, those companies require separate purchases for all the different features. So this is why I consider Fortinet very inexpensive. But it is also not a sacrifice because even with low cost for what you get, their security rating is very high. Many customers right now in the situation caused by the pandemic are having budget issues. These companies have lower budgets right now and they have to be aware of the value. They still have the same security need and they want a very feature-rich solution. Fortinet fits in their budget and that is why customers prefer to buying Fortinet as compared to other solutions.

View full review »
it_user1140780 - PeerSpot reviewer
Consultant at a wholesaler/distributor with 10,001+ employees

From an application perspective, this solution is stable.

View full review »
Shehzad Ali - PeerSpot reviewer
Information Security and Compliance Officer at Carnation

We use the net UTM feature, which synchronizes with our office UTM and allows us to block URLs. It allows us to block the USP. 

View full review »
Janderson Mira - PeerSpot reviewer
Diretor Técnico at TND Brasil

The integration of VPN services with endpoint security is valuable. Web filtering and application control are also valuable.

View full review »
FN
Security Engineer at OFIS TECHNOLOGIES

The solution is good. I like it very much. It has inexpensive scalability, works very well and can communicate with other Fortinet devices.

View full review »
MS
Lead Architect at a computer software company with 51-200 employees

We find the VPN features valuable.

View full review »
Steven Hall - PeerSpot reviewer
Head Of Consulting at Acurus

From FortiClient, the EMS, the central management is easy to use. 

The profiles that you can set up centrally as well, are good. We can have different profiles for the main control versus the database server versus an end-user device, which is a good feature. 

The VPN all-in-one Endpoint Protection and VPN all-in-one client is a good feature as well.

I think it's pretty good overall, to be honest. In terms of what it does, I am really comfortable with ForitClient.

View full review »
AT
Workplace Support Services at a comms service provider with 10,001+ employees

Compared to other similar solutions, it is faster in connecting.

View full review »
RJ
Director at a comms service provider with 201-500 employees

The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful. It also reduces the amount of traffic that we use here. When they connect to the internet, they go directly there.

View full review »
GM
SOC Expert at a computer software company with 1,001-5,000 employees

This solution is very stable.

View full review »
DD
Network Engineer at a tech services company with 1-10 employees

What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward. 

View full review »
KM
Systems Engineer at Vernity

The VPN connection is the feature that I like the most.

View full review »
BK
IT Manager/systems engineer at a tech services company with 51-200 employees

It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop. 

View full review »
MB
Senior Engeneer

The most valuable feature of Fortinet FortiClient is its performance.

View full review »
NG
Systems Administrator at a international affairs institute with 201-500 employees

Overall Fortinet FortiClient has good functionality.

View full review »
SA
Network Engineer at a tech services company with 11-50 employees

The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy. 

View full review »
VM
Presales Manager at a tech services company with 11-50 employees

We use the basic features and they work well. Our customers are generally looking for a solution that works well and they get it with FortiClient. 

View full review »
RD
Systeem / Netwerkbeheerder at a financial services firm with 51-200 employees

The configuration is the most valuable feature. It is also simple and easy to use. 

View full review »
BR
CTO at a financial services firm with 51-200 employees

Remote connectivity is its most valuable feature.

View full review »
SK
Network Security Engineer at a consumer goods company with 201-500 employees

The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users.

View full review »
DY
Consultant at a tech services company with 10,001+ employees

The Fortinet FortiClient is simple to use.

It is easy to install and it supports two-factor authentication.

It has good reporting. It's user-friendly and has good documentation.

View full review »
it_user1135854 - PeerSpot reviewer
Presales Engineer at soulco

The solution's most valuable feature is its integration capabilities. The processing is fast and the reporting is also very good.

View full review »
YR
Manager IT at OTE

It is very easy and useful. A normal user with basic information can easily connect to any environment.

View full review »
SK
Network Security Engineer at a consumer goods company with 201-500 employees

The most valuable features are the dynamic connectors, the ability to log into the Linux server, and the automatic linking of the FortiGate web filter.

This product is easy to use. 

View full review »
it_user873078 - PeerSpot reviewer
IT Support with 51-200 employees

FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall.

View full review »
Buyer's Guide
Fortinet FortiClient
May 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.