IT Manager/systems engineer at a tech services company with 51-200 employees
Real User
Good integration with Fortigate but needs the USB key blocking function
Pros and Cons
  • "It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop."
  • "For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient."

What is our primary use case?

Initially, we needed a VPN client, but afterward, we needed some other functionalities included in FortiClient. The primary use is that users have to connect it to the VPN, and the secondary use is for web security.

We are using the latest version, which has become free to use recently. FortiClient released a version that includes web security and antivirus. 

What is most valuable?

It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop. 

What needs improvement?

For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient.

For how long have I used the solution?

I have been using Fortinet FortiClient for two years.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

Sometimes, users cannot connect to the VPN, but this is very rare. When that happens, users just need to restart the computer or shut down FortiClient. In the last two years, out of a hundred users, two or three users reported this case. Afterward, nobody reported this. They know how to solve the issue.

How are customer service and support?

They are actually very good. I have contacted their global support prior to buying FortiGate because I had some questions. Afterward, we contacted the local support for the solutions asking how to do this, how to do that, and is it possible with FortiGate. That's all.

Which solution did I use previously and why did I switch?

I have been working with this company for two and a half years. When I joined as an IT manager, we weren't using FortiGate at all. They had ISA Server 2006, and I was looking for a replacement because ISA was not my cup of tea. It was old to handle the number of requests that we had. We had an increase in the number of users, and ISA couldn't handle the load. FortiGate was a logical replacement.

What's my experience with pricing, setup cost, and licensing?

Generally, Fortinet is not cheap. The features that are available for free are only for FortiClient VPN clients, not other solutions. It includes web security, antivirus, and one more feature. 

Which other solutions did I evaluate?

We did some comparisons and decided to use Fortinet. One of the most important things was Gartner's recommendation related to Fortinet, which was actually very high in 2019. It also had a good position in the market in terms of the number of users using this solution and the user experience.

What other advice do I have?

I would recommend this solution, but it depends on the expectations of the users. There are so many solutions like Sophos and Palo Alto. We are looking for an extended solution to prevent unwanted problems with viruses on the internet. We would like to implement extended web security for other users, but we have a limited budget. We would like to implement FortiClient or Trend Micro USB key locket. We are expecting to get the price for Fortinet as well as Trend Micro endpoint security for about a hundred users.

I would rate Fortinet FortiClient a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Engeneer
MSP
Top 5
High performance, reliable, and simple deployment
Pros and Cons
  • "The most valuable feature of Fortinet FortiClient is its performance."
  • "Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good."

What is our primary use case?

I'm using Fortinet FortiClient to connect to servers on my company while working remotely from home. Additionally, I use it to connect to cloud applications and cloud servers. It's my company's gateway.

What is most valuable?

The most valuable feature of Fortinet FortiClient is its performance.

What needs improvement?

Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good.

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately four years.

What do I think about the stability of the solution?

Fortinet FortiClient is stable.

What do I think about the scalability of the solution?

We have approximately 4,000 technology employees using this solution.

How are customer service and support?

Our internal network team does the support for Fortinet FortiClient. I have not contacted Fortinet FortiClient support.

Which solution did I use previously and why did I switch?

I have not used another solution other than Fortinet FortiClient.

How was the initial setup?

The initial setup of Fortinet FortiClient is very easy.

What other advice do I have?

I would recommend this solution to others because it is very good.

I rate Fortinet FortiClient an eight out of ten.

I would rate the solution higher if the solution has better compatibility with the mobile application.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Systems Administrator at a international affairs institute with 201-500 employees
Real User
Stable, scalable, and good functionality
Pros and Cons
  • "Overall Fortinet FortiClient has good functionality."
  • "We do not use the solution every day and there are times when the new users have trouble reconnecting. The technology itself works but our users getting adopted to it is a major problem. Having the user adapt to the desktop landing page that it begins on is throwing them off a bit."

What is our primary use case?

I use Fortinet FortiClient for a VPN, endpoint protection, and remote access services.

What is most valuable?

Overall Fortinet FortiClient has good functionality.

What needs improvement?

We do not use the solution every day and there are times when the new users have trouble reconnecting. The technology itself works but our users getting adopted to it is a major problem. Having the user adapt to the desktop landing page that it begins on is throwing them off a bit. 

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately two years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

I have found Fortinet FortiClient to be scalable.

How are customer service and support?

After everything was implemented, we did not use technical support. We have not needed the support.

How was the initial setup?

The setup takes someone with more experience than I have a while, I imagine it is difficult.

What other advice do I have?

My advice to those wanting to implement this solution is they have to build the infrastructure for Fortinet rather than only do the endpoint by itself. Use the other Fortinet offerings together if you want to benefit the most.

I rate Fortinet FortiClient a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Engineer at a tech services company with 11-50 employees
Real User
Deployment, configuration, and troubleshooting are very easy
Pros and Cons
  • "The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy."
  • "The price could also use improvement."

What is our primary use case?

We use the on-prem deployment model of this solution. Our primary use case is for the customer side and to connect some external sites to our customer.

What is most valuable?

The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy. 

What needs improvement?

My customers say they need a consultation to fully integrate services. This needs improvement. I would like to see better integration. 

The price could also use improvement. 

In the next release, some of our clients said that while they can select different customers, they get confused and they would like to also see the logo of the company. The name is written but they want to see the logo as well. 

For how long have I used the solution?

My staff has been using this for three years.

What do I think about the stability of the solution?

In previous versions there were some bugs but from 5.6 onwards, it's been good and we've had no issues.

What do I think about the scalability of the solution?

Scalability is very good. It's easy to expand the platform and add users. In my company, we have more than 100 users. 

We only require one staff member for deployment and maintenance. 

How are customer service and technical support?

Technical support will open cases if there is an issue.

Which solution did I use previously and why did I switch?

We also Cisco and Sophos solutions as well. 

How was the initial setup?

The initial setup is very straightforward. The deployment took around 15 minutes. 

What about the implementation team?

I deployed it myself. 

Which other solutions did I evaluate?

We also looked at FortiGate

What other advice do I have?

I would rate it a nine out of ten. Not a ten because nothing is perfect. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Presales Manager at a tech services company with 11-50 employees
Real User
Very solid and stable with good basic features
Pros and Cons
  • "This is a solid and stable solution."
  • "The documentation could be improved."

What is our primary use case?

We supply FortiClient to our customers. In Croatian terms, we supply mid-size companies although in European terms they are probably relatively small organizations. We are partners with Fortinet and I'm the pre-sales manager. 

What is most valuable?

We use the basic features and they work well. Our customers are generally looking for a solution that works well and they get it with FortiClient. 

What needs improvement?

The documentation of this product could be improved. 

For how long have I used the solution?

I've been using this solution for three years. 

What do I think about the stability of the solution?

The solution is stable, we currently have about 100 people using it. 

Which solution did I use previously and why did I switch?

We previously worked with Cisco AnyConnect and before that, with Microsoft, all the PPTP. But that was a long time ago. 

How was the initial setup?

The initial setup was straightforward. 

What's my experience with pricing, setup cost, and licensing?

If you ask our customers, they would always want the price to be lower, but I think it's reasonable.

What other advice do I have?

As with every significant installation, you have to plan well and be aware of your needs. A part of that is checking which features are supported and which are not supported.

I rate the solution nine out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Systeem / Netwerkbeheerder at a financial services firm with 51-200 employees
Real User
Has good configuration and is easy and simple to use
Pros and Cons
  • "The configuration is the most valuable feature."
  • "The pricing could use improvement."

What is our primary use case?

We use the private deployment model of this solution. Our cloud provider is Microsoft. Our primary use case of FortiClient is for administrative purposes.

What is most valuable?

The configuration is the most valuable feature. It is also simple and easy to use. 

What needs improvement?

The pricing could use improvement. It should be cheaper. 

The reporting can also always be better. 

For how long have I used the solution?

I have been using FortiClient for a few months now.

What do I think about the stability of the solution?

It is stable. 

What do I think about the scalability of the solution?

We have around ten users using this solution. They are primarily system administrators. We require only three people for the maintenance. 

How are customer service and technical support?

Their technical support is good. I am satisfied with them. 

Which solution did I use previously and why did I switch?

We previously used Palo Alto. We switched because we are using Fortinet for the whole network. 

How was the initial setup?

The initial setup was straightforward. The deployment only took a few minutes. 

What about the implementation team?

We first used the reseller for the deployment but then did it ourselves. 

Which other solutions did I evaluate?

We also looked at Meraki and Cisco. 

What other advice do I have?

It's a good solution. It works fine. It's the right solution if you use Fortinet. If we didn't have Fortinet, we wouldn't use it. 

I would rate it an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at a financial services firm with 51-200 employees
Real User
It's given us the ability to remotely access information securely
Pros and Cons
  • "Remote connectivity is its most valuable feature."
  • "The initial setup was probably more complex. The configuration was somewhat unclear."

What is our primary use case?

The primary use case is VPN.

How has it helped my organization?

Being able to work from outside the office, it has given us the ability to remotely access information securely.

What is most valuable?

Remote connectivity is its most valuable feature.

What needs improvement?

I would like simplicity in the being able to configure the software to use it without a lot of effort.

What do I think about the stability of the solution?

It's highly stable.

What do I think about the scalability of the solution?

The scalability is limited.

How are customer service and technical support?

The technical support has been good and helpful.

Which solution did I use previously and why did I switch?

We were previously using Cisco. We switched because we switched the hardware.

We chose this solution because it is part of a bigger product solution and it has flexibility.

How was the initial setup?

The initial setup was probably more complex. The configuration was somewhat unclear.

What about the implementation team?

We used a reseller for the deployment, who was good.

What was our ROI?

The solution has helped increase staff productivity by approximately 15 percent.

What other advice do I have?

It has improved our security posture by having this additional product.

Be open to what is out there. This particular solution is good, but there are other solutions out there that may make more sense for what you are trying to achieve.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a consumer goods company with 201-500 employees
Real User
Integrates with other solutions, easy to use, and simple installation
Pros and Cons
  • "The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users."
  • "The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release."

What is our primary use case?

We use FortiClient to protect our assets, such as laptops, from network attacks. If we were to get a malicious attack this solution will detect it and block the site that is making the attack.

What is most valuable?

The most valuable features are malware detection, integrates well with other solutions, and ease of use for all users.

What needs improvement?

The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release.

There should be an automatic bootup scan option easily accessible.

For how long have I used the solution?

I have been using this solution for the past six months.

What do I think about the stability of the solution?

FortiClient is reliable and stable.

What do I think about the scalability of the solution?

I have installed this solution on everyone's device in my organization, everyone is using this solution.

How are customer service and technical support?

The technical support is very responsive.

How was the initial setup?

The setup was simple and is easy to implement for many use cases.

What's my experience with pricing, setup cost, and licensing?

The price of the solution depends on the type of firewall you have from FortiGate. I am satisfied with the price of the solution.

What other advice do I have?

I would recommend this solution to others because it is easy to use and it detects threats well.

I rate Fortinet FortiClient an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.