IT Director at Guangdong Technion Institute of Technology
Real User
Easy to setup, priced well, and you can automatically assign VPNs to specific users
Pros and Cons
  • "When the user gets authenticated, I can assign a different VPN or network to each user."
  • "I think that FortiClient can enhance the multifactor authentication."

What is our primary use case?

The primary use case of this solution is as a firewall. 

I have two Fortinet perimeter firewall boxes in my local data center. The two boxes also provide the SSL VPN functionalities, intended for authorized users only. Not everyone in my organization has access.

What is most valuable?

The most valuable features of FortiClient are that it can be integrated with Active Directory to the central authentication and that I can manage the permissions.

When the user gets authenticated, I can assign a different VPN or network to each user.

It's a  good solution for the IT department to control the access permission. I find this quite useful.

What needs improvement?

I think that FortiClient can enhance the multifactor authentication. Currently, if you want to enable dynamic tokens with FortiClient authentication, you only have one option, which is supplied by Fortinet.

You cannot integrate FortiClient VPN with Google authenticator or Microsoft authenticator, it's impossible. I think that they can improve this module.

In the next release of this solution, if they could improve the MFA, it would be a perfect solution.

For how long have I used the solution?

I have been using this solution since March of 2018, almost two and a half years. 

We are always using the latest version, as they regularly update their software.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

What do I think about the stability of the solution?

It's quite stable.

What do I think about the scalability of the solution?

They say that it can support more than 1,000 concurrent users, so I would agree that it is scalable. We have 800 users.

Because we have only authorized certain people to use it, it is restricted to the IT department. This has less than ten people in other departments. There is a total of approximately 20 people who maintain this solution.

Which solution did I use previously and why did I switch?

I have used several solutions. Previously, I worked with Cisco AnyConnect Access VPN and also Pulse VPN, which is originated by Juniper.

We use these other solutions to access other organizations. It is not a decision to switch. These other solutions have been provided by previous employers.

How was the initial setup?

The initial setup is very easy and quite straightforward.

If you are an experienced network engineer then you can easily configure that to a VPN feature in less than half an hour.

What's my experience with pricing, setup cost, and licensing?

FortiClient is quite reasonably priced. 

You can get the firewall box rather than just the SSL VPN box. When you purchase extra hardware, you are not restricted in the number of end users. 

This compares favorably to other solutions such as Cisco AnyConnects or Pulse VPN, where you have to pay extra for the end-user license and it gets quite expensive.

What other advice do I have?

If you are thinking to adopt the Fortinet SSL VPN, you have to consider the security level, because, by default, FortiClients can only integrate with FortiToken with a very limited license that will give you two. You can purchase additional FortiToken licenses for the MFA, or you can change to another solution, or the final option is to have the security level compromised, where the users just have user passwords to get authenticated.

If users share their password with other users then the account is compromised. You cannot use multifactor authentication to prevent or to mitigate that risk. If you choose to use FortiClient you have to consider that feature.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sutjipto Budiman - PeerSpot reviewer
Director at Widya Presisi Solusi
Real User
Top 5Leaderboard
Free to use, user-friendly and offers good stability
Pros and Cons
  • "The VPN has proven to be quite useful."
  • "We'd like to be able to properly encrypt the data more effectively."

What is our primary use case?

We primarily use the solution for the VPN as well as for end protection. Those are the only two use cases for us. We don't use it for anything else.

How has it helped my organization?

The solution has improved our organization as the VPN has allowed us to work from home, which has been quite handy during COVID. We don't need to be at the office to access the VPN. We can work from anywhere. It's made work much more flexible.

What is most valuable?

The anti-virus that the product offers is the most valuable aspect of the solution for us.

The VPN has proven to be quite useful. We access the VPN through FortiClient. 

The stability is very good.

Technical support is okay.

The version we have is free to use. It doesn't cost us anything.

We've found the solution to be very user-friendly. It's easy to navigate.

What needs improvement?

I'm now looking for some sort of option that can maybe be centrally located. We want the IP in our office to centralize the settings and so on. The one that we use, hasn't had that kind of capability to push the settings.

We'd like to be able to properly encrypt the data more effectively. We want them to offer encryption of the hard drive.

The initial setup can sometimes be complex.

For how long have I used the solution?

I've been using the solution for a while now. It's likely been about five or so years. I've had some time to get to know it.

What do I think about the stability of the solution?

The stability is pretty good. there are no bugs or glitches. It doesn't crash or freeze. Its performance is reliable. 

What do I think about the scalability of the solution?

We use the solution on every PC right now. We use FortiClient, and we are happy with it, however, we do not have plans to increase the usage as our employee count has remained the same and we haven't added anyone to our team.

How are customer service and technical support?

Technical support is okay. It's been fine. If we need assistance, we simply create a ticket. It's not hard to get a hold of them. I would say that we are satisfied with the level of support.

Which solution did I use previously and why did I switch?

We used McAfee previously. It was the standard one that is already installed in the software. It's pre-installed software that was available on the computer. However, we needed to centralize the system. That's why we use FortiClient now instead.

How was the initial setup?

I haven't handled the initial setup personally. Usually, it's handled by my IT team. They are the ones that install it for me. I don't know whether it's complex, or not. However, from my point of view, sometimes I've heard that it has failed, and therefore it's possible it's quite complex.

Since I didn't handle the initial setup, and can't speak to how much time the deployment actually took.

What's my experience with pricing, setup cost, and licensing?

We are currently using the free version of the solution. We don't pay a licensing fee to use the solution.

What other advice do I have?

We are Fortinet partners.

I would recommend the solution to other users and companies. It's a very useful tool and I have enjoyed working with it. It meets our expectations.

I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Technical Manager at Aeruma
Reseller
Top 20
Effective in improving endpoint visibility and has good integration capabilities
Pros and Cons
  • "The integration capabilities are good."
  • "The quality and response time of the support team must be improved."

What is our primary use case?

Our customers use the product for endpoint protection and VPN. Our clients are mainly focussed on logistics. They also use the tool for remote workforce security management.

What is most valuable?

Our customers do not have any complaints about the solution. The solution is effective in improving endpoint visibility. The product provides features like URL Filtering for endpoint protection. IPS is an effective feature. We use the VPN, too. We register our endpoints to the management server.

The product supports our client’s remote access needs. The integration capabilities are good. Our clients usually integrate the product with FortiGate. The integration has improved our client’s security posture. So far, we haven’t heard any complaints from users about VPN.

What needs improvement?

The quality and response time of the support team must be improved.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

I rate the tool’s stability a nine out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability an eight out of ten. Our clients are small and enterprise-level businesses.

How was the initial setup?

I rate the ease of setup an eight out of ten. The deployment takes two hours.

What other advice do I have?

We are partners. I will recommend the tool to others. It is easy to integrate with FortiGate. We can use policies for endpoint protection. Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl
Real User
Top 5
A scalable and easy-to-deploy solution, but its visibility of the end-user action should be improved
Pros and Cons
  • "Fortinet FortiClient's scalability is very good because it has no limitations."
  • "Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."

What is our primary use case?

We use Fortinet FortiClient based on the end user's firewall structure. If my customer uses a FortiGate firewall, we usually use Fortinet FortiClient for the VPN instead of a WatchGuard.

What is most valuable?

Fortinet FortiClient's scalability is very good because it has no limitations.

What needs improvement?

Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low.

For how long have I used the solution?

I have been using Fortinet FortiClient for two years.

What do I think about the stability of the solution?

We didn't face any problems with Fortinet FortiClient's stability.

Which solution did I use previously and why did I switch?

I previously used a solution called WatchGuard.

How was the initial setup?

Fortinet FortiClient's initial setup is quite simple.

What about the implementation team?

Fortinet FortiClient's deployment took around five to ten minutes. We manually set up the software while configuring the end-user device. We deployed the solution through an in-house team.

What other advice do I have?

I would not recommend Fortinet FortiClient to other users because of its low visibility of end-user actions.

Overall, I rate Fortinet FortiClient a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Furqan Ahmed - PeerSpot reviewer
Network Engineer at Pronet
Real User
Top 5Leaderboard
The solution efficiently blocks noncompliant devices but has some issues with user stability
Pros and Cons
  • "The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols."
  • "The solution has some issues with stability on the user side."

What is our primary use case?

Our company deploys the solution for twenty customers who need ransomware protection and web application firewalls. 

What is most valuable?

The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols such as the absence of antivirus protection. 

The TNA security feature allows integration with FortiClient, FortiGate, FortiAnalyzer, and FortiSandbox. 

The solution creates a security fabric with all devices connected and sharing the same log so it is easy to automatically quarantine any device.

What needs improvement?

The solution has some issues with stability on the user side. 

For how long have I used the solution?

I have been using the solution for two years. 

What do I think about the stability of the solution?

The solution has some stability issues on the user side but is improving. 

New releases are more stable than past versions. 

What do I think about the scalability of the solution?

The solution is scalable based on your license. 

Adding users that extend beyond your current license is simple because you just upgrade your license. 

How are customer service and support?

Technical support is quite impressive and available 24/7. 

Support engages with us and provides relevant resolutions for issues.  

How was the initial setup?

The initial setup on the server side is very easy. 

The setup steps include installing the solution on the server, configuring any ports or IPs, creating an installer to run on user systems, and then deploying the solution on the user side. 

Deployment on the user side can be done manually if there are few users. Our clients have thousands of users so we push the installer through ED by creating group profiles that contain specific policies. 

Users receive policy updates that administrators want to push to them. 

What about the implementation team?

Our company implements the solution for customers. 

What other advice do I have?

The solution is moving toward stability so I recommend it.

I rate the solution a six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
System Engineer at ALLOT
Reseller
Reliable, easy enough to set up, and is easy to use
Pros and Cons
  • "It's got a very friendly user interface."
  • "We would like Fortinet to add the function or the possibility to use all FortiClient features for free."

What is our primary use case?

I need the FortiClient to connect to the remote sites as I'm a network engineer. With FortiClient, I'm setting the network devices on the remote sites.

In general, it's only used for VPN. I don't use all the functionality and features of FortiClient. I know that it has more features such as endpoint control and secure endpoint modules, however, if anything, I'm using the VPN module only.

What is most valuable?

In my opinion, it's easy to use. It's got a very friendly user interface. The GUI is great. I can see my actual list of VPN connections. There's a feature to save the login password to set the type of the VPN (like IPsec VPN, SSL VPN, and so on). It's enough for me in terms of features.

It is stable. 

What needs improvement?

We would like Fortinet to add the function or the possibility to use all FortiClient features for free.

It has enough features in general for our usage requirements. It doesn't need anything more. 

For how long have I used the solution?

I've used the solution for more than two years.

What do I think about the stability of the solution?

The solution is stable and reliable. I would rate it a five out of five. There are no bugs or glitches. It doesn't crash. It doesn't freeze. 

What do I think about the scalability of the solution?

We don't need to scale the solution. 

In my company, we have other network engineers who also are connecting to the remote site using the FortiClient VPN. There are three people using it directly.

We've never explored increasing usage. 

How are customer service and support?

I've only connected with local Fortinet engineers. I haven't directly reached out to Fortinet's engineers at its central location. We don't really ask for or need assistance.

Which solution did I use previously and why did I switch?

I've previously used Palo Alto.

How was the initial setup?

Two people participated in the deployment and three people handle any daily work and maintenance. 

We are network engineers and found the process to be very simple and straightforward. 

I can't recall how long it took to have everything set up and deployed. It wasn't that long. 

What about the implementation team?

We handled the deployment ourselves. 

All of us are very skilled in deploying. Some of us also have the certificate for NSE 4.

What's my experience with pricing, setup cost, and licensing?

Our company isn't planning to buy the full version as it's not needed now.

What other advice do I have?

We are resellers of Fortinet products. However, we've only resold FortiGate products, not FortiClient. 

The FortiClient VPN is deployed on the machines in Windows. I'm not sure which version we're using. 

I'd rate the solution ten out of ten. So far, everything has been good. It's a great way to connect remotely; people should use it for that. I'd recommend people use it. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Architect Network Security at GTT
Real User
Top 5
Protects endpoints within the local area network and has low maintenance
Pros and Cons
  • "FortiClient is very easy, useful, and practical."
  • "The solution could add data to the endpoint."

What is our primary use case?

Fortinet FortiClient protects endpoints such as PCs, laptops, tablets, and other devices within the local area network.

What is most valuable?

The flow between the endpoint and Fortinet firewall is increasing. If you configure VPN IPsec and site-to-site between two FortiGate or firewalls, the network interface between the endpoints and the firewall is not encrypted. We added analytics to increase the flow from the endpoint through the firewall and the server to the second firewall like Palo Alto, Azure, or another.

Integration capabilities are based on license. You can specify the number of endpoints to add.

What needs improvement?

The solution could add data to the endpoint.

For how long have I used the solution?

I have used Fortinet FortiClient for an implementation.

What do I think about the stability of the solution?

The solution was integrated with Windows, Linux, or various web distributions. It's stability is great.

What do I think about the scalability of the solution?

The solution is scalable. You can upgrade anytime.

How are customer service and support?

Sometimes, we may not have anyone to contact for tech support because we've acquired much knowledge. We refer to a quick guide if we encounter issues, such as VPN IP settings or VPN assistance. When one person lacks the skills to master or understand the content, you can comprehend and implement it with the Fortinet cookbook. You can resolve some issues. However, you can email them if you encounter a very complicated problem or issue. Fortinet will understand and respond within two hours.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is very easy. You can perform the initial setup as the user, installing the application on the endpoint and assigning it. Then, configure the firewall and set up your gateway. After that, you can add and monitor your endpoints through your firewall.

If you have the licensing and highly vulnerable documents, you can implement it quickly.

What's my experience with pricing, setup cost, and licensing?

The pricing and licensing for Fortinet would vary. They had a bundle for FortiGate from Fortinet. They do not abandon the bundle between physical and virtual machines. With the license, the device is very useful.

What other advice do I have?

You can maintain and work with your endpoint through the firewall.

FortiClient is very easy, useful, and practical. We can monitor the endpoints.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
AshirbadDasmohapatra - PeerSpot reviewer
Lead Engineer - Work Modernization at Searce Inc
Real User
Top 5Leaderboard
Provides a stable and secure VPN connection for remote access
Pros and Cons
  • "From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten."
  • "More integration would be beneficial."

What is our primary use case?

Our main use case is when I need to work from home. For instance, if I'm not going to the office today and I need to access files hosted on our local servers, I use FortiClient to connect to the network. This also helps me avoid using virtual machines that are located on-premises. So, my primary use case is accessing the network remotely via VPN to work with VMs. However, I'm not responsible for the overall management; that's handled by our IT team.

What is most valuable?

Almost every VPN solution offers similar features. You input your credentials, log in, and gain access to a virtual IT environment assigned to you. This is the core functionality of a VPN, and we have that with FortiClient. Personally, it's fine for me.

What needs improvement?

While it's been excellent, I suppose even faster connectivity would be great.

More integration would be beneficial. Faster connectivity is always welcome.

For how long have I used the solution?

I have been using this solution for three years. We use the latest version. 

What do I think about the stability of the solution?

From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten.

What do I think about the scalability of the solution?

It's not designed for scalability; it's a VPN solution meant for individual users.

How was the initial setup?

FortiClient was pre-installed on my machine.  It is deployed both on-premises and cloud environments. 

What other advice do I have?

Overall, I would rate the solution a nine out of ten because it has been very stable for me.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.