Information Security Engineer at a healthcare company with 1,001-5,000 employees
Real User
Does a lot of things, has good security features, and is easy to scale
Pros and Cons
  • "It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides."
  • "The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable."

What is our primary use case?

We are using it for our web filtering and VPN needs. We are one version behind the latest one. 

It was deployed on-prem, but we moved it to the cloud. It is a public cloud provided by Fortinet.

What is most valuable?

It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides. 

What needs improvement?

The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable.

For how long have I used the solution?

We deployed it about a year back, and I use it pretty much every day.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.

What do I think about the stability of the solution?

We haven't seen any downtime since we deployed it about a year back. It has been pretty good.

What do I think about the scalability of the solution?

We have deployed it across all employee laptops. We have approximately 1,500 users. 

It was easy to scale. We got merged with another company, and it was easily scalable.

How are customer service and support?

Their support is good.

Which solution did I use previously and why did I switch?

We used Cisco AnyConnect. Because we had FortiGate on the other side, we decided to go with Fortinet.

How was the initial setup?

It was straightforward. 

What about the implementation team?

I did it myself. Their support was also good.

What's my experience with pricing, setup cost, and licensing?

It is not that expensive. It was within the range. A dollar per user per month is nothing.

What other advice do I have?

It definitely fulfills the purpose. It does a lot of things. I'm specifically using it for web filtering and VPN, but it also has other features. The zero-trust network feature is one of them. I haven't yet tried their zero network policies, and that's something that I'm now looking into. They claim to have fantastic features there, and that's the next one for me to try.

They also have an antivirus, but because we already have a Microsoft one, I just didn't give it a try. It is a part of the huge list of its benefits.

I would rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Technical Director at Kaldera Ltd
Reseller
Top 20
Provides helpful filtering and authentication for remote sites with deployed firewalls
Pros and Cons
  • "For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful."
  • "The filtering process could be improved."

What is our primary use case?

We are resellers. The solution is deployed on-premises.

Less than 50 people use this solution in my company.

What is most valuable?

For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.

What needs improvement?

With more features, the solution would be more independent from the firewall because some sites don't require a firewall to be installed. FortiClient could be more centralized. The filtering process could be improved.

For how long have I used the solution?

I have used Fortinet for more than five years.

What do I think about the stability of the solution?

We haven't had any issues with the stability.

What do I think about the scalability of the solution?

It's scalable.

How was the initial setup?

The setup is straightforward.

Which other solutions did I evaluate?

We compared FortiClient with Sophos, but we already had FortiGate deployed on those sites, so we went with FortiClient.

What other advice do I have?

I would rate this solution eight out of ten. 

I would recommend this solution to others.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
IT Security Analyst with 11-50 employees
Real User
Top 20
Easy to use, straightforward setup and scalable with VeloCloud integration
Pros and Cons
  • "The EMS server gives us good control and central management."
  • "The reports could be easier to set up."

What is our primary use case?

We primarily use FortiClient for our VPN access.

How has it helped my organization?

We were on the free version before, then transitioned to the EMS server. Now that we transitioned to that, it's been extremely helpful.

What is most valuable?

The EMS server gives us good control and central management. The product is easy to use. Integration with VeloCloud allows immediate deployment, rather than having to wait six months for a piece of hardware. 

What needs improvement?

The reports could be easier to set up.

For how long have I used the solution?

We've used it for five or six years.

What do I think about the stability of the solution?

The solution has been stable. It's been good.

What do I think about the scalability of the solution?

Yes, it's scalable.

How are customer service and support?

I had to call them to figure out how I was going to transition from the old unmanaged client, and we had to push out the new managed client. I reached out to them about how we were going to attack that, and they were good. Their engineers really know their product well.


How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

We have a network engineer, so he's the one who deals with Fortinet.

What other advice do I have?

I would rate Fortinet FortiClient an eight out of ten. It's so easy to use. I just wish the reports were a little easier to use.

We are going through a growth spurt, buying up many little offices. FortiClient integrated with VeloCloud allows us to convert them fast, and that's our end game.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network Consultant at a tech services company with 10,001+ employees
MSP
Top 20
Stable, scalable and more cost efficient than Cisco
Pros and Cons
  • "The stability is pretty good."
  • "There should be more frequent releases or updates."

What is most valuable?

Fortinet FortiClient supports SSL VPN.

What needs improvement?

Not too many releases have been made. The latest concerned version seven. The one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.

The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it. 

What do I think about the stability of the solution?

The stability is pretty good. 

What do I think about the scalability of the solution?

The scalability is pretty good. 

How are customer service and support?

I cannot comment on tech support as I have not had dealings with it. 

How was the initial setup?

The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases. 

In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient.

The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario.

The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it. At this point, one can quickly understand the entire procedure.

What's my experience with pricing, setup cost, and licensing?

The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device.

Which other solutions did I evaluate?

Not too many releases have been made. The latest involved version seven and the one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.

The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases.

In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient. It is also more cost efficient, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device. 

The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario. 

I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go.

What other advice do I have?

I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go. 

I rate Fortinet FortiClient as a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Nyiko M - PeerSpot reviewer
Client Services Manager at a consultancy with 11-50 employees
Real User
A highly stable and easy-to-use solution that is suitable for small, medium, and enterprise businesses
Pros and Cons
  • "Fortinet FortiClient is easy to use, and the single-access managed login is pretty good."
  • "The solution's access control could be improved."

What is most valuable?

Fortinet FortiClient is easy to use, and the single-access managed login is pretty good. The solution incorporates the Microsoft portion of things, which is very nice. In terms of VPN, Fortinet FortiClient is a very good solution.

What needs improvement?

The solution's access control could be improved. It's a little difficult to work on access control because a lot of things are grouped under certain access groups in terms of things that go under gambling when sometimes they're not even gambling.

For how long have I used the solution?

I have been working with Fortinet FortiClient for three years.

What do I think about the stability of the solution?

Fortinet FortiClient is a very stable solution.

What do I think about the scalability of the solution?

We recommend Fortinet FortiClient for small, medium, and enterprise businesses.

I rate Fortinet FortiClient an eight out of ten for scalability.

How are customer service and support?

The technical support team's response time is good.

How was the initial setup?

The solution's initial setup is pretty straightforward.

What other advice do I have?

Overall, I rate Fortinet FortiClient an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
AICARDO Sylvain - PeerSpot reviewer
System Engeneer at Inatum
Real User
Top 5
Easy to use, simple configuration, but stable need improvement
Pros and Cons
  • "The most valuable features of Fortinet FortiClient are ease of use and simple configuration."
  • "Fortinet FortiClient could improve the connection because sometimes it drops."

What is our primary use case?

I use Fortinet FortiClient to protect my connection to my company. It is a VPN.

What is most valuable?

The most valuable features of Fortinet FortiClient are ease of use and simple configuration.

What needs improvement?

Fortinet FortiClient could improve the connection because sometimes it drops.

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately one year.

What do I think about the stability of the solution?

Fortinet FortiClient could improve the stability.

What do I think about the scalability of the solution?

We have approximately 800 people using Fortinet FrotiClient in my company.

How are customer service and support?

I have not used the support from Fortinet FortiClient.

Which solution did I use previously and why did I switch?

I previously used Pulse Connect Secure and it was more stable than Fortinet FortiClient.

What other advice do I have?

I rate Fortinet FortiClient a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Business Development Manager at a tech services company with 1-10 employees
MSP
Simple to use, simple to download, and reliable
Pros and Cons
  • "It is very simple to use. I've used some of the others in the past, such as Cisco AnyConnect, which was a nightmare. I've used a couple of others, but FortiClient is very simple to use."
  • "With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good."

What is our primary use case?

We use Fortinet FortiClient as our VPN client. We have about 50 users.

What is most valuable?

It is very simple to use. I've used some of the others in the past, such as Cisco AnyConnect, which was a nightmare. I've used a couple of others, but FortiClient is very simple to use.

What needs improvement?

With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good.

For how long have I used the solution?

I have been using this solution for two and a half years.

What do I think about the stability of the solution?

It is reliable.

How are customer service and support?

Their support is very good.

How was the initial setup?

It is easy to set up. You just download the client, and then you put your details in, and it takes you in. 

What other advice do I have?

It is a good solution, and we don't have any plans to switch to another solution. It is simple to use, simple to download, and reliable. It is the best VPN client I've used.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner, Reseller
PeerSpot user
Owner at Mar Consulting Services
Real User
Single point of management solution
Pros and Cons
  • "The most valuable feature is the single pane of glass, single point of management."
  • "One area that could be improved is cost, but you've got to pay for what you get."

What is our primary use case?

Our primary use case is when we've set up a Forti VPN or a IPsec VPN Full Mesh of 18 different locations on our FortiGates. It goes hand in hand with the FortiAPs as well.

What is most valuable?

The most valuable feature is the single pane of glass, single point of management.

What needs improvement?

One area that could be improved is cost, but you've got to pay for what you get.

What do I think about the stability of the solution?

The stability of the solution is very good.

What do I think about the scalability of the solution?

Scalability of the solution is very good.

How are customer service and support?

The tech support with Fortinet is phenomenal.

How was the initial setup?

The initial setup is very straightforward.

What was our ROI?

Return On Investments for the solution would be about a 4 out of 5.We've set up Full Mesh and then we piggybacked on the ability to print anywhere. We have networked our phone systems together so that we can dial any of our locations on a four-digit dial, versus having to dial the 10-digit phone numbers. It's quick, it's easy, and a lot better for the staff.

What other advice do I have?

The biggest lesson I've learned with this solution is just keep the documentation up to date.

I would give this solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.