Alessandro Povero - PeerSpot reviewer
Systems Engineering Specialist at ATECH – NEGÓCIOS EM TECNOLOGIA S/A
Real User
Top 20
Fast and safe security solution
Pros and Cons
  • "FortiClient's most valuable features are that it's fast and safe."
  • "We've had some problems with having to remove the current version and either reinstalling an old version or updating to the new one."

What is our primary use case?

I use FortiClient to connect my home office to the company.

What is most valuable?

FortiClient's most valuable features are that it's fast and safe.

What needs improvement?

We've had some problems with having to remove the current version and either reinstalling an old version or updating to the new one.

For how long have I used the solution?

I've been using Fortinet FortiClient for four to five years.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

Which solution did I use previously and why did I switch?

Previously, I used Check Point but switched to FortiClient as it's much cheaper.

How was the initial setup?

The initial setup was easy.

What other advice do I have?

I would give FortiClient a rating of nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Information Security Consultant at Future Telecom
Real User
An advanced all-in-one solution with easy-to-use interface and analytics reporting
Pros and Cons
  • "It has a very easy-to-use interface. It has ease of management, and all the modules are there. SKUs are also easily identifiable. Whatever is required in the firewall is already there in it. It's very advanced, and analytics reporting is very good. They also have cloud reporting. You get all the services that are available for your device in the cloud. You just have to subscribe. It's very easy. There's a lot of demand for this solution because it's an all-in-one solution. The throughput is very high."
  • "The only thing that is lacking in this product is the support. Their support can be improved."

What is our primary use case?

There are multiple use cases for different customers. 

What is most valuable?

It has a very easy-to-use interface. It has ease of management, and all the modules are there. SKUs are also easily identifiable. 

Whatever is required in the firewall is already there in it. It's very advanced, and analytics reporting is very good. They also have cloud reporting. You get all the services that are available for your device in the cloud. You just have to subscribe. It's very easy.

There's a lot of demand for this solution because it's an all-in-one solution. The throughput is very high.

What needs improvement?

The only thing that is lacking in this product is the support. Their support can be improved.

For how long have I used the solution?

I have been using Fortinet FortiClient for almost ten years. 

What do I think about the stability of the solution?

The stability of Fortinet FortiClient is very good.

What do I think about the scalability of the solution?

The scalability of Fortinet FortiClient is very good. In my organization, around 300 people are using it. We also have mobile users who are connecting over 4G technology or, basically, over wireless technology to the devices and resources on the internal network. It's pretty good and robust.

It integrates very well into any IT infrastructure. They've come up with a lot of tools or different service modules that are able to talk to other technologies. So, you have an open architecture where they get a lot of information or security feeds from different providers. That's how they make their product more robust and scalable.

How are customer service and technical support?

Their support is very bad. The product is good, but the support is very bad. Their support should be on par with the product. 

They are too lazy to answer the calls, They do not take the calls immediately. Even if you have subscribed for 24/7, 365 days support, they will give you a call only after 24 to 48 hours. There is a lag in their response time.

How was the initial setup?

The initial setup was straightforward. It is very easy to set up. Even a person who does not know anything about firewalls will be able to set it up.

Deployment depends upon the strategy the customer requires. The setup can be complicated, but usually, it is straightforward. The implementation of a FortiGate firewall, usually, does not take more than three days. If you ensure that all the security policies are there and everything is there, it usually takes three days.

What's my experience with pricing, setup cost, and licensing?

The cost per port is very less as compared to the other technologies.

Which other solutions did I evaluate?

I have deployed FortiGate's FortiAnalyzer, FortiMail for a lot of customers to replace their existing legacy-based firewalls such as Cisco ASA or Cisco PIX, SonicWall, FiberHome, Sophos, etc. We are replacing these technologies with FortiGate.

What other advice do I have?

If you want to know the product, or if you do not want to rely on the support, then you have to master the product. Basically, you should know in and out of the product, and you should have extensive knowledge about it. You'll get that knowledge only by working, provided you have the right tools to understand. I learned this tool by using it and going through the knowledge base. They have a knowledge base website, which has almost everything. You just need to apply a little bit of logic to understand what it is. I did not use technical support for help.

We don't require anything extra because it has everything that is needed for current infrastructures. Whether it is the cloud infrastructure or the on-premises infrastructure, they have got everything inside it. 

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
MarioCeribelli - PeerSpot reviewer
Senior Network Specialist & Project Manager at Elmec Informatica Spa
Real User
Top 5
Offers excellent scalability and flexible licensing options
Pros and Cons
  • "What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently."
  • "One area for improvement in FortiClient is the speed of connectivity."

What is our primary use case?

I use Fortinet FortiClient across various scenarios to enhance security.

What is most valuable?

What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently. Additionally, the integration with FortiNAC and FortiGate servers is advantageous for a holistic security approach. The suite's ability to log and report information is user-friendly and effective.

What needs improvement?

One area for improvement in FortiClient is the speed of connectivity. 

For how long have I used the solution?

I have been using Fortinet FortiClient for ten years.

What do I think about the scalability of the solution?

Fortinet FortiClient is highly scalable. It can easily handle a significant increase in users, and the scalability is practically seamless. In my company, we currently have around 10,000 users.

How was the initial setup?

Setting up Fortinet FortiClient is straightforward and user-friendly. The app is easily accessible online, and configuring it is a breeze. For enterprise use, FortiManager streamlines infrastructure management with intuitive blade screens. Deployment involves parallel migration, allowing testing of functionalities before a full transition. The process is efficient, and even for firewall installations, it is manageable with minimal disruption.

What's my experience with pricing, setup cost, and licensing?

Fortinet FortiClient offers a free version, especially if you only need the VPN service. However, licenses are required for additional features. If you want to use endpoint services for network perimeter control or implement OTP, there are specific licenses for those. The free solution covers basic needs, while licenses are needed for advanced functionalities.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Software Analyst at Altron
Real User
Top 5
A very stable solution with room for expansion in its functionality
Pros and Cons
  • "The setup for FortiClient is really straightforward."
  • "As far as I can tell, the solution only has one single function, so they could expand its functionality."

What is our primary use case?

We use the solution internally when we need to access something on the network and we are not at the office.

What needs improvement?

As far as I can tell, the solution only has one single function, so they could expand its functionality.

For how long have I used the solution?

My company has been using FortiClient for the last few years. 

What do I think about the stability of the solution?

The solution is very stable. 

What do I think about the scalability of the solution?

There are currently about 800-900 employees using this solution at my company. 

Which solution did I use previously and why did I switch?

Previously we just used a normal built-in Windows Defender and McAfee, but we don't use them anymore.

How was the initial setup?

The setup for FortiClient is really straightforward. 

What about the implementation team?

We implemented it in-house and it only took a few minutes. 

What other advice do I have?

The product works fine and I have never had any problems with it. 

I would rate this solution as an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Executive Officer at Clemtech LLC
Real User
Good support and great stability for secure VPN connectivity
Pros and Cons
  • "The solution offers great stability."
  • "The solution should have faster turnaround when it comes to new technology."

What is our primary use case?

We use the solution for operational technology and remote maintenance and monitoring.

What is most valuable?

Our typical customer is interested in VPN extension and a zero trust process. 

What needs improvement?

The solution should have faster turnaround when it comes to new technology. I'm speaking of next generation technology. For instance, they have a laboratory for investigating new technologies and I work with them towards the goal of releasing these to the industry a bit faster to allow us to start planning. 

For how long have I used the solution?

I have been working with Fortinet FortiClient for around two years. 

What do I think about the stability of the solution?

The solution offers great stability. Of course, the way we're connecting it relies on the network, but they offer other solutions to help with the stability besides the Network.

What do I think about the scalability of the solution?

The solution can be scaled to Class A.

How are customer service and support?

Their support is very good. I actually had a briefing with them today concerning a very large government project that I'm working on and feel their technical support to be very good.

How was the initial setup?

I would say that the setup and initiation of all the VPN types is pretty simple. The setup depends on what the solution is. They have straightforward solutions for which they had to test a lot of support for matching purposes.

What's my experience with pricing, setup cost, and licensing?

The licensing fee varies with what one is trying to accomplish. It can range from being free to costing several hundred thousand dollars per year. 

What other advice do I have?

For one looking for a secure virtual private network that maintains connectivity and has future development for next generations of VPN, the solution is a good place to start. 

I rate Fortinet FortiClient as a nine out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Project Manager at Stockholm School Of Economics
Real User
Top 20
All the features are valuable, and the licensing fee is great
Pros and Cons
  • "I find all of the features valuable."
  • "There is room for improvement by increasing the solution's knowledge base."

What is our primary use case?

The solution is used for security.

What is most valuable?

I find all of the features valuable.

What needs improvement?

There is room for improvement by increasing the solution's knowledge base.

For how long have I used the solution?

I am currently using the solution.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

I find the support to be helpful.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward and took one day to complete.

What about the implementation team?

The implementation was done in partnership with the vendor, and there was a total of three people involved.

What's my experience with pricing, setup cost, and licensing?

The licensing fee is great. The fee includes access to all of the features.

Which other solutions did I evaluate?

I evaluated Securicon and Pulse Secure before choosing the solution.

What other advice do I have?

I give the solution an eight out of ten.

The solution requires only one person for maintenance. I recommend this solution to anyone looking for cybersecurity.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Security Officer at a tech services company with 11-50 employees
Real User
Top 5Leaderboard
Good integration with FortiGate and supports Linux, but vulnerability scanning and reporting lacking
Pros and Cons
  • "The integration of the vulnerability scan, mobile detection, and VPN client."
  • "Compatibility issues between different versions."

What is our primary use case?

We are using an on-site EMS server for this product and our clients install it on their workstations. I'm a security officer and we are customers of Fortinet. 

What is most valuable?

The valuable features for us are the integration of the vulnerability scan, mobile detection, and VPN client. The advantage of FortiClient for us is the integration with FortiGate and that they support Linux, which most other solutions do not. One-third of our users have Linux workstations.

What needs improvement?

FortiClient has compatibility issues between different versions, for example, the VPN doesn't work well between FortiClient 6.4 and FortiGate. There are usability issues with vulnerability scanning and with reporting. It's often difficult to interpret and there are inadequate features in management identity. I would appreciate a better explanation of the findings of the malware scanning and of things like real-time protection. The solution is geared toward centralized single sign-on for the workstations, which is something we do not have. From that point of view, it's not a good match. I've also found the SSL VPN very sensitive to network disruptions. The anti-ransomware feature is hard to use because when it finds something, it doesn't provide adequate information and there are false positives that are hard to identify. Generally, it's difficult to access the documentation of the APIs as it requires an invitation via sponsorship from a Fortinet employee. We had some long-running issues, but that's perhaps because our configuration is not mainstream.

For how long have I used the solution?

I've been using this solution for over a year. 

What do I think about the stability of the solution?

We haven't had any crashes, so the product is stable. We have problems with the stability of the VPN connection which tends to disconnect, but my impression is that it's just sensitive to network disruptions and is not related to the solution.

What do I think about the scalability of the solution?

It's hard for me to comment on scalability because we are a company of 50 employees. We have one person who deals with maintenance for a minimal amount of time.

How are customer service and support?

The technical support could be improved because it takes time to get through the first level of support, where you have to prove your case. When you get to where you need, it gets better, but just to get to someone who understands the problem can be tedious. We had some technical problems that they were never able to resolve.

How was the initial setup?

The solution can be set up manually which can be quite complex on some operating systems because it requires a lot of manual settings. It can also be set up on Linux but they only support some distributions. 

What's my experience with pricing, setup cost, and licensing?

I believe that licensing costs $500 per year for a 25-seat pack. It's a reasonable price although for small businesses, the disadvantage is that you have to buy a minimum 25 licenses.

What other advice do I have?

I rate this solution six out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
HetulPatel - PeerSpot reviewer
Senior data engineer at Tiger Analytics
Real User
Top 20
Fast connection, with no lag or interruptions
Pros and Cons
  • "The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag."
  • "I would like Fortinet to improve FortiClient's compatibility with macOS."

What is our primary use case?

We have more than 1200 users.

What is most valuable?

The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag.

What needs improvement?

I would like Fortinet to improve FortiClient's compatibility with macOS.

For how long have I used the solution?

I've used FortiClient for more than a year. 

What do I think about the stability of the solution?

FortiClient is stable. 

How was the initial setup?

The setup was managed by the infrastructure team. They just sent me a laptop with FortiClient already installed. 

What other advice do I have?

I rate FortiNet FortiClient eight out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.