2019-03-12T07:26:00Z

What advice do you have for others considering Fortinet FortiClient?

Julia Miller - PeerSpot reviewer
  • 0
  • 13
PeerSpot user
65

65 Answers

SHUBHAM BHINGARDE - PeerSpot reviewer
Real User
Top 5Leaderboard
2024-03-25T08:37:49Z
Mar 25, 2024

Overall, I rate the product an eight out of ten.

Search for a product comparison
Moeed  Mahmood - PeerSpot reviewer
Real User
Top 5
2024-03-18T11:07:13Z
Mar 18, 2024

For endpoint protection, I find the vulnerability scanner provided by the tool to be very effective. The web filter and application control filter are very good in the product. The tool offers timely remediation plans. It detects viruses and trojan attacks actively and is very responsive, making it a very good software. The VPN feature of the tool has increased network security since it helps the tool provide protection whenever users want to access the local network from the internet, and users need to apply only those resources to which they access be provided. It is very easy to handle the tool from the firewall and Fortinet FortiClient VPN, as well as Fortinet FortiClient Endpoint Security. The tool can provide a very comprehensive protection to secure your data and and deal with security breaches. I recommend the product to those who plan to use it since it is a very good product, especially if you use the firewall products offered by Fortinet. People can go with Fortinet FortiClient Endpoint Security since it is very easy to manage your local PCs, local endpoints, and external and internal networks. The tool single-handedly manages your firewall, making it very easy to manage the network. The product can handle cybersecurity threats, especially if you have a hold on your endpoints and servers. On a single-click page, the tool allows you to detect vulnerabilities and active threats and block them or quarantine them with a single click. The product is beneficial if you use the firewall product offered by Fortinet FortiGate since it acts as a centralized tool to handle all the endpoints in your network from a single server. You can see the traffic and see what is going out or what is coming in, and also handle the inventory of your network, like how many PCs are infected, making it a solution that is quite easy to use. I rate the tool an eight out of ten.

TS
Reseller
Top 20
2024-03-18T09:09:00Z
Mar 18, 2024

We are partners. I will recommend the tool to others. It is easy to integrate with FortiGate. We can use policies for endpoint protection. Overall, I rate the solution an eight out of ten.

Sutjipto Budiman - PeerSpot reviewer
Real User
Top 5
2024-03-18T04:06:44Z
Mar 18, 2024

I rate the overall product a seven out of ten.

Nyiko M - PeerSpot reviewer
Real User
2023-12-06T16:20:19Z
Dec 6, 2023

Overall, I rate Fortinet FortiClient an eight out of ten.

AshirbadDasmohapatra - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-08-21T12:46:29Z
Aug 21, 2023

Overall, I would rate the solution a nine out of ten because it has been very stable for me.

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
Luca Toni - PeerSpot reviewer
Real User
Top 5
2023-08-21T11:00:33Z
Aug 21, 2023

I would not recommend Fortinet FortiClient to other users because of its low visibility of end-user actions. Overall, I rate Fortinet FortiClient a seven out of ten.

Beomo Mathumo - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-05-10T09:51:00Z
May 10, 2023

I would rate the product a five out of ten. We plan to discard the product and use OpenVPN. I wouldn't recommend this product to other users.

BS
User
Top 20
2023-03-29T19:58:00Z
Mar 29, 2023

If your employees might have a weak internet connection (for instance, mobile) think twice before choosing this configuration. If you decide to have FortiClient, never use the WebFilter component. Even Microsoft analog works better (if you really need it).

Ganesh Khutwad - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-03-13T15:10:24Z
Mar 13, 2023

I used Fortinet FortiClient for cryptography, which is something one can achieve faster over the solution. An alternative solution to consider is Cisco OpenConnect. It's important to consider the requirements of its users because, ultimately, everyone goes for a different redundancy. Fortinet FortiClient and Cisco OpenConnect are VPN solutions that can establish secure connections with other individuals or networks. They are both available as open-source resources. Since I am not from the procurement side, I cannot recommend the solution to anyone from my end. However, from a technical perspective, I will be in a position to comment. Overall, I rate this solution seven and a half out of ten.

Socipart67 - PeerSpot reviewer
Real User
Top 5
2023-03-09T22:01:19Z
Mar 9, 2023

We are Fortinet partners. We're using the latest version of the solution. We renewed our hardware just last year. I'd recommend the solution to others. I'd rate the product nine out of ten.

ET
Real User
Top 5
2023-02-20T10:31:59Z
Feb 20, 2023

We're using the latest version of the solution. We use the solution personally as our clients use the product. I'd rate the solution nine out of ten. I'd recommend the solution to others. It is a very good product. OpenVPN is also quite a good solution as well.

SH
Real User
Top 5Leaderboard
2023-02-20T08:22:05Z
Feb 20, 2023

I recommend this solution to others because it is simple and secure, we depend on it. I rate Fortinet FortiClient a ten out of ten.

MT
Reseller
Top 20
2022-11-25T14:18:45Z
Nov 25, 2022

I would rate this solution eight out of ten. I would recommend this solution to others.

Furqan Ahmed - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-09-16T15:04:10Z
Sep 16, 2022

The solution is moving toward stability so I recommend it. I rate the solution a six out of ten.

AN
Real User
Top 20
2022-09-16T10:37:00Z
Sep 16, 2022

I give the solution an eight out of ten. The solution requires only one person for maintenance. I recommend this solution to anyone looking for cybersecurity.

Mohd FauzanRahim - PeerSpot reviewer
Real User
Top 5
2022-09-15T11:31:40Z
Sep 15, 2022

We are customers and end-users. I'd rate the solution eight out of ten.

RW
Real User
Top 5
2022-09-01T13:17:11Z
Sep 1, 2022

The product works fine and I have never had any problems with it. I would rate this solution as an eight out of ten.

RS
Real User
Top 20
2022-08-23T10:05:15Z
Aug 23, 2022

I would totally recommend it. The stability of the connection is great. The performance is also great, and I don't see any big improvements that are necessary. I would rate it an 8 out of 10. I haven't seen a software I would give a 10 because 10 would just mean that the company can just sit back and do nothing else in the future.

MB
MSP
Top 5
2022-07-20T11:07:59Z
Jul 20, 2022

I would recommend this solution to others because it is very good. I rate Fortinet FortiClient an eight out of ten. I would rate the solution higher if the solution has better compatibility with the mobile application.

Janderson Mira - PeerSpot reviewer
Reseller
Top 5
2022-07-19T08:03:42Z
Jul 19, 2022

I would rate it an eight out of ten.

BT
Real User
Top 5Leaderboard
2022-07-17T09:52:31Z
Jul 17, 2022

I rate this solution six out of 10.

AICARDO Sylvain - PeerSpot reviewer
Real User
Top 5
2022-07-11T06:09:11Z
Jul 11, 2022

I rate Fortinet FortiClient a seven out of ten.

Zsolt Zalka - PeerSpot reviewer
Real User
Top 5
2022-07-10T15:39:21Z
Jul 10, 2022

Overall, it’s a good product. I'd rate it a nine out of ten. It’s great if you have other Fortigate products.

AP
MSP
Top 20
2022-07-05T22:57:28Z
Jul 5, 2022

We’re integrators and resellers. I don't have the full version, though, as we don't run EMS. However, one of our clients does. There's a lot of good documentation. Just Google it. You can find what you need about the solution. I’d rate the solution a nine out of ten.

FrançoisNolin - PeerSpot reviewer
Real User
Top 10
2022-07-05T06:33:23Z
Jul 5, 2022

I administrate FortiGate. Within my new job, I am trying to be a partner with FortiGate and FortiClient to sell it to other clients. I have to get my certification just to be expert I’d advise users to just look into best practices. Maybe try to join a training session. You can also simply go on the internet and try to find the best practices that make sense for you. I’d rate the solution eight out of ten.

Alessandro Povero - PeerSpot reviewer
Real User
Top 20
2022-06-01T16:46:25Z
Jun 1, 2022

I would give FortiClient a rating of nine out of ten.

SS
Real User
Top 20
2022-05-31T14:47:00Z
May 31, 2022

I would rate Fortinet FortiClient an eight out of ten. It's so easy to use. I just wish the reports were a little easier to use. We are going through a growth spurt, buying up many little offices. FortiClient integrated with VeloCloud allows us to convert them fast, and that's our end game.

Rui Ribeiro - PeerSpot reviewer
User
Top 10
2022-05-23T08:05:00Z
May 23, 2022

The solution offers great 365 views, impressive reporting, and good product integration.

SK
Real User
2022-04-05T11:54:00Z
Apr 5, 2022

I would rate the solution at a nine out of ten.

HetulPatel - PeerSpot reviewer
Real User
Top 20
2022-03-03T10:01:00Z
Mar 3, 2022

I rate FortiNet FortiClient eight out of 10.

GS
Real User
2022-01-12T15:42:25Z
Jan 12, 2022

It definitely fulfills the purpose. It does a lot of things. I'm specifically using it for web filtering and VPN, but it also has other features. The zero-trust network feature is one of them. I haven't yet tried their zero network policies, and that's something that I'm now looking into. They claim to have fantastic features there, and that's the next one for me to try. They also have an antivirus, but because we already have a Microsoft one, I just didn't give it a try. It is a part of the huge list of its benefits. I would rate it a nine out of 10.

MR
Real User
2021-12-07T23:07:00Z
Dec 7, 2021

The biggest lesson I've learned with this solution is just keep the documentation up to date. I would give this solution a nine out of ten.

NG
Real User
2021-11-15T14:36:59Z
Nov 15, 2021

My advice to those wanting to implement this solution is they have to build the infrastructure for Fortinet rather than only do the endpoint by itself. Use the other Fortinet offerings together if you want to benefit the most. I rate Fortinet FortiClient a nine out of ten.

CJ
Real User
2021-10-25T22:29:54Z
Oct 25, 2021

For one looking for a secure virtual private network that maintains connectivity and has future development for next generations of VPN, the solution is a good place to start. I rate Fortinet FortiClient as a nine out of ten.

DD
Real User
2021-10-01T16:50:00Z
Oct 1, 2021

I would give it eight out of 10 with the VPN. Without the VPN, I would maybe rate it a seven. One of the main selling points is that it integrates all that stuff together.

Ahmet Coruk - PeerSpot reviewer
Real User
2021-09-28T13:22:09Z
Sep 28, 2021

I rate Fortinet FortiClient a ten out of ten.

FN
Real User
2021-08-12T07:38:40Z
Aug 12, 2021

The solution is on-premises and we have our own server. We have a database server and, for the moment, I don't have any issues with its resources. Perhaps, in the future, this will change. I would recommend the solution to others without hesitation. It works very well. The EMS is very nice. I rate Fortinet FortiClient as an eight out of ten.

SK
Real User
2021-06-11T07:32:45Z
Jun 11, 2021

I would recommend this solution to others because it is easy to use and it detects threats well. I rate Fortinet FortiClient an eight out of ten.

SK
Real User
2021-05-18T12:14:38Z
May 18, 2021

In summary, this is a good product and I can recommend it to others. I would rate this solution an eight out of ten.

Sutjipto Budiman - PeerSpot reviewer
Real User
Top 5
2021-04-30T13:21:55Z
Apr 30, 2021

We are Fortinet partners. I would recommend the solution to other users and companies. It's a very useful tool and I have enjoyed working with it. It meets our expectations. I would rate the solution at a nine out of ten.

JJ
Reseller
2021-04-28T18:11:43Z
Apr 28, 2021

It's a little harder to deploy on Mac devices. When I installed FortiClient, it didn't even work at the beginning. The user experience in Mac to check the antivirus and antispyware protection is not good. In order to work with FortiClient very well, you need to deploy the VPNs through FortiGate. So those who would like to use Fortinet FortiClient would need to evaluate the bandwidth capacity and how they are going to use a feature that's called split tunneling. That's the main thing they have to consider in order to design their requirements for the person who is going to develop and implement it on the customer's side. On a scale from one to ten, I would rate Fortinet FortiClient at eight.

DY
Real User
2021-02-26T14:56:32Z
Feb 26, 2021

We are evaluating solutions to enhance the protection for the endpoint that has been installed on laptops or PCs, for when they take the laptop or PC out of our office and connected it to the internet. We want to find a comfortable solution for the ACL or EDR. I would rate this solution a seven out of ten.

GS
Real User
2021-02-25T11:08:09Z
Feb 25, 2021

I would recommend this solution. It works, and we are okay with it. I would rate Fortinet FortiClient an eight out of ten.

NH
Real User
2021-02-24T18:17:36Z
Feb 24, 2021

I would recommend this solution. They are developing more EDP as it comes out, and they are staying on track with their development side and current trends. I would recommend others to talk to Fortinet Professional Services before using a local professional. What we found as part of our long implementation was that the local professionals generally have a very good grasp of one area but not in bringing the fabric together, where you have the EMS, Folder Manager, Sandbox, all the firewalls, and other things coming together. There may be some out there who are good at it, but we ran into a number that didn't have a grasp across the whole thing, and we ended up talking directly to Fortinet Professional Services. I would rate Fortinet FortiClient an eight out of ten.

MS
Real User
2021-01-29T13:26:07Z
Jan 29, 2021

I would advise looking into the EMS feature we are considering it right now, it is worth investing into. In the free base solution for FortiClient, you do not get to customize your VPN solution in the with the client. The current versions that are available for FortiClient they are quite old. If you want to use the solution to its potential, get the Enterprise Management System (EMS). Additionally, purchase the customization of the FortiClient tool, it is also beneficial. I gave this solution a seven out of ten because I would say its stability needs serious improvements, but on the upside it is relatively cheap to implement and free for basic features also well integrated into the Fortinet solution. To get my scoring up to a ten they need to have better stability. I rate Fortinet FortiClient a seven out of ten.

KM
Real User
2021-01-27T09:53:32Z
Jan 27, 2021

I would recommend that you have good preparation, and look into Fortinet Cookbook. You will have much more. I would rate Fortinet FortiClient a ten out of ten.

BK
Real User
2020-11-24T06:58:33Z
Nov 24, 2020

I would recommend this solution, but it depends on the expectations of the users. There are so many solutions like Sophos and Palo Alto. We are looking for an extended solution to prevent unwanted problems with viruses on the internet. We would like to implement extended web security for other users, but we have a limited budget. We would like to implement FortiClient or Trend Micro USB key locket. We are expecting to get the price for Fortinet as well as Trend Micro endpoint security for about a hundred users. I would rate Fortinet FortiClient a seven out of ten.

Steven Hall - PeerSpot reviewer
Real User
Top 10
2020-11-18T12:19:50Z
Nov 18, 2020

I can recommend FortiClient to others who are interested in using it. I would rate FortiClient an eight out of ten. Nothing ever gets a ten. That would mean that it's perfect and there is no room for improvement. That is never the case with anything in life.

ME
Real User
2020-09-21T06:33:00Z
Sep 21, 2020

I can definitely encourage other people to use the FortiClient VPN. FortiClient is a pretty great solution for the VPN. On a scale from one to ten (where one is the worst and ten is the best), I can rate FortiClient as a seven-out-of-ten from my experience with this product over the past six months.

EG
Real User
2020-08-26T07:13:21Z
Aug 26, 2020

If you want to know the product, or if you do not want to rely on the support, then you have to master the product. Basically, you should know in and out of the product, and you should have extensive knowledge about it. You'll get that knowledge only by working, provided you have the right tools to understand. I learned this tool by using it and going through the knowledge base. They have a knowledge base website, which has almost everything. You just need to apply a little bit of logic to understand what it is. I did not use technical support for help. We don't require anything extra because it has everything that is needed for current infrastructures. Whether it is the cloud infrastructure or the on-premises infrastructure, they have got everything inside it. I would rate this solution an eight out of ten.

it_user1204620 - PeerSpot reviewer
Consultant
2020-08-19T07:57:00Z
Aug 19, 2020

My advice to Fortinet is that they should make a change to FortiClient pricing. They should have a renewal price that is lower than the new purchase price. They should include the price bundle as a renewal price, like say you were purchasing UTM (Unified Threat Management) next year for support. They should include a renewal process in their pricing scheme, and not just treat all purchasing as a new contract. On a scale from one to ten where one is the worst and ten is the best, I would rate FortiClient as an eight-out-of-ten.

DY
Real User
2020-08-09T07:19:00Z
Aug 9, 2020

Fortinet has acquired a company called enSilo, which is into EDR. As a result, Fortinet basically has EPP as well as EDR. Generally, a lot of EPPs cannot coexist, but Fortinet EPP and EDR can coexist, so that's a plus. I would rate Fortinet FortiClient a nine out of ten. It's very popular and easy to use. That's why I have stayed with Fortinet FortiClient for ten years.

MZ
Real User
2020-07-29T07:45:55Z
Jul 29, 2020

If you are thinking to adopt the Fortinet SSL VPN, you have to consider the security level, because, by default, FortiClients can only integrate with FortiToken with a very limited license that will give you two. You can purchase additional FortiToken licenses for the MFA, or you can change to another solution, or the final option is to have the security level compromised, where the users just have user passwords to get authenticated. If users share their password with other users then the account is compromised. You cannot use multifactor authentication to prevent or to mitigate that risk. If you choose to use FortiClient you have to consider that feature. I would rate this solution an eight out of ten.

AT
Real User
2020-07-26T08:18:56Z
Jul 26, 2020

In terms of a traditional VPN, I can recommend this product. I would rate this solution a nine out of ten.

MY
Real User
2019-09-29T07:27:00Z
Sep 29, 2019

This is a solution that I recommend. While there are some issues that need to be fixed, they are minor. I would rate this solution a ten out of ten.

it_user1135854 - PeerSpot reviewer
Real User
2019-09-27T04:38:00Z
Sep 27, 2019

We are using the on-premises deployment model. I would recommend the solution. You can use it anytime, anywhere, even from the beach if you wanted to. I'd rate the solution eight out of ten. It's very functional.

it_user1140780 - PeerSpot reviewer
Real User
2019-09-26T04:12:00Z
Sep 26, 2019

When it comes to Fortinet, the users are not a big fan of their current model. Bit by bit, they pull you into to buying the entire security fabric. You have to buy a lot of product, and a lot of licenses, to enable all of the features which will help you to secure your environment. This is unlike other solutions, where you have the ability to buy a particular product and it will do its job from the start to the end. I'm thinking that they are trying to move to the McAfee model, where everything is a separate license that needs to be added. You have to buy a lot of product to get the perfect solution. For me, the suitability of a solution often comes down to the price. Nobody is going to complain about the installation. I will design the solution and it will be the most secure solution, ever. I would rate this solution a four out of ten.

YR
Real User
2019-09-26T04:12:00Z
Sep 26, 2019

I would recommend FortiClient. This is a really good security product in the market. They have good products which they are improving.

RD
Real User
2019-09-24T05:43:00Z
Sep 24, 2019

It's a good solution. It works fine. It's the right solution if you use Fortinet. If we didn't have Fortinet, we wouldn't use it. I would rate it an eight out of ten.

SA
Real User
2019-09-24T05:43:00Z
Sep 24, 2019

I would rate it a nine out of ten. Not a ten because nothing is perfect.

JS
Real User
2019-09-02T06:55:00Z
Sep 2, 2019

I would rate it a seven out of ten. My advice to others would be that they should standardize whatever they are running on their environment. If they are going for FortiClient, especially the 6.2 version, they need to standardize or upgrade their computer to standard specifications. I will also advise them to read the instructions so that they don't have any issues when they deploy FortiClient. They should plan accordingly before deploying FortiClient. Once they are sure about the policies they want to implement, they can proceed and deploy FortiClient. That would save them on deployment time and on troubleshooting if things go wrong. Proper planning is required before the deployment of FortiClient. One of the biggest lessons I learned after a long struggle, was when some of my users were being denied access to a certain website some were marked as malicious and some were not suitable for viewing. My initial thought was that the firewall was the problem and that it was blocking all these users from accessing these websites. But I later realized that it wasn't the firewall blocking them, but FortiClient.

VS
Real User
2019-08-20T05:12:00Z
Aug 20, 2019

The functionality of the solution is pretty good. I think with every version the solution gets dramatically better. I would rate the solution eight out of ten.

AS
Real User
2019-05-06T18:25:00Z
May 6, 2019

This product is not terrible, but I don't have any basis in which to say that it is good. Because we don't really have any problems with it, I would rate this product a ten out of ten.

RR
Real User
2019-03-12T07:26:00Z
Mar 12, 2019

I would advise someone considering this solution to use as much functionality as possible on the endpoint. I would rate it a seven out of ten. It fills remote access needs. I give it a seven because of the issues we had between IPsec and SSL. I also give it a seven for its cost, which is very low. It was a good product while I had it.

FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with...
Download Fortinet FortiClient ReportRead more