Consultant at a tech services company with 10,001+ employees
Real User
Supports two-factor authentication, easy to use, but VPN connection needs to be more secure
Pros and Cons
  • "The Fortinet FortiClient is simple to use."
  • "I have yet to find the benefits of the latest upgraded version."

What is our primary use case?

We use FortiClient to connect to our network and to access our internal resources.

What is most valuable?

The Fortinet FortiClient is simple to use.

It is easy to install and it supports two-factor authentication.

It has good reporting. It's user-friendly and has good documentation.

What needs improvement?

We have been facing some issues when we use the web browser to log into the VPN gateway and we use the SSL VPN through the web page and have found that the browser is unstable.

It is difficult to get logs for the client on the firewall.

Technical support can be improved. While they respond quickly they don't resolve the issues quickly.

I have yet to find the benefits of the latest upgraded version.

For how long have I used the solution?

I have been using Fortinet FortiClient for one or two years.

We are using the latest version.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

I find it to be stable, but we want to enhance the VPN connection.

What do I think about the scalability of the solution?

We have not tried to scale it yet.

How are customer service and support?

We have contacted technical support, and they respond very quickly.

There times that they cannot address the issues that have and spend a lot of time trying to support us.

How was the initial setup?

The initial setup is straightforward. It's quite easy to setup.

What's my experience with pricing, setup cost, and licensing?

I don't have the licensing schema for the VPN solution because we just purchased the VPN gateway.

What other advice do I have?

We are evaluating solutions to enhance the protection for the endpoint that has been installed on laptops or PCs, for when they take the laptop or PC out of our office and connected it to the internet.

We want to find a comfortable solution for the ACL or EDR.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1135854 - PeerSpot reviewer
Presales Engineer at soulco
Real User
A solution with fast processing, good reporting, and great stability
Pros and Cons
  • "The solution's most valuable feature is its integration capabilities. The processing is fast and the reporting is also very good."
  • "The pricing of the solution should be less expensive."

What is our primary use case?

We primarily use the solution for remote access.

What is most valuable?

The solution's most valuable feature is its integration capabilities. The processing is fast and the reporting is also very good.

What needs improvement?

The pricing of the solution should be less expensive. 

 It would be nice if you could connect to three or four sites at a time.

For how long have I used the solution?

I've been using the solution for two years.

What do I think about the stability of the solution?

The solution is very stable. I can use it up to eight hours a day with no problem.

What do I think about the scalability of the solution?

The scalability could use improvement.

How are customer service and technical support?

The technical support for the solution is great. We had a case previously where the tech team quickly responded to our needs. They're very fast.

What other advice do I have?

We are using the on-premises deployment model.

I would recommend the solution. You can use it anytime, anywhere, even from the beach if you wanted to.

I'd rate the solution eight out of ten. It's very functional.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Manager IT at OTE
Real User
Easy and useful: A normal user with basic information can easily connect to any environment
Pros and Cons
  • "It is very easy and useful. A normal user with basic information can easily connect to any environment."
  • "Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time."

What is our primary use case?

We implement FortiClient software for our VPN users. We have so many important users who connect through the VPN from their offices and home.

We are using the latest version.

How has it helped my organization?

We use it configure the user's gateway and set up authentication through our firewall site. Then, we ask the user to login. Once the authentication get approved, the user will get access to resources. 

What is most valuable?

It is very easy and useful. A normal user with basic information can easily connect to any environment.

For how long have I used the solution?

We have been using the product for many years.

What do I think about the stability of the solution?

It is good.

What do I think about the scalability of the solution?

It is good.

How are customer service and technical support?

Technical support is awful. Their online response time is not prompt. They should not respond after four or five days. Their support guys are not competent enough. Small issues are taking time. They are not quick like Dell EMC or Microsoft on chat. Those companies will log into your environment, look at the issue, and resolve the case.

What's my experience with pricing, setup cost, and licensing?

The price is okay and competitive.

What other advice do I have?

I would recommend FortiClient. This is a really good security product in the market.

They have good products which they are improving.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a consumer goods company with 201-500 employees
Real User
Easy to use, stable, and facilitates working from home
Pros and Cons
  • "This solution makes it easier to work from home."
  • "In the next release, I would like to see an additional layer of security added."

What is our primary use case?

We use FortiClient for users who are working from home. It allows them to connect to the organization's network with the VPN and access the server.

How has it helped my organization?

This solution makes it easier to work from home.

What is most valuable?

The most valuable features are the dynamic connectors, the ability to log into the Linux server, and the automatic linking of the FortiGate web filter.

This product is easy to use. 

What needs improvement?

I am troubleshooting some errors that I have had with the VPN and they are difficult to resolve.

In the next release, I would like to see an additional layer of security added.

For how long have I used the solution?

We have been using Fortinet FortiClient within the past year.

What do I think about the stability of the solution?

This is a really reliable product.

What do I think about the scalability of the solution?

This solution is scalable and I have tried expanding its use. We currently have about 250 users because of the coronavirus restrictions, and we plan to increase our usage.

How was the initial setup?

It is easy to deploy FortiClient.

What's my experience with pricing, setup cost, and licensing?

The pricing is good and licensing is paid on a yearly basis.

Licensing for FortiClient is included with the VPN and the FortiGate firewall. If we pay for the yearly package that includes the FortiGate firewall, then the FortiClient VPN license is included with it.

What other advice do I have?

In summary, this is a good product and I can recommend it to others.

I would rate this solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
it_user873078 - PeerSpot reviewer
IT Support with 51-200 employees
Real User
Good signatures and protection but the management system changes are unfavorable
Pros and Cons
  • "FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall."

    What is our primary use case?

    We're using it for anti-virus, and its performance is okay.

    How has it helped my organization?

    Its benefit is that it provides virus protection.

    What is most valuable?

    FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall.

    What needs improvement?

    I'm hoping they change the management system. The management is no longer applicable for us, so I want that to go back to the way it was.

    For how long have I used the solution?

    One to three years.

    What do I think about the stability of the solution?

    The stability is excellent.

    What do I think about the scalability of the solution?

    It is definitely scalable.

    How is customer service and technical support?

    I haven't used tech support.

    How was the initial setup?

    The initial setup was straightforward.

    What other advice do I have?

    Our most important criteria when selecting a vendor are going to be price and manageability.

    I would rate this solution as a seven because it worked fine, but things changed.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.