There are two main use cases: the first is to deploy the security fabric environment from FortiGate to the endpoints so that there's only one policy in use. There's no need to deploy the policy in the firewall as well as the endpoint. So, if you deploy the policy in FortiGate, FortiClient can get that policy automatically.
The second is to control the endpoint, that is, to control the antiviral software and antispyware in general.
Solutions Architect at a comms service provider with 51-200 employees
Can be used to deploy security to endpoints and also control the endpoints
Pros and Cons
- "Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient."
- "The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network."
What is our primary use case?
What is most valuable?
Telemetry has been valuable. Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient.
I haven't had to open a FortiClient support case yet with Fortinet because we have solved everything ourselves using the documentation provided. Information on deployment and that on how to solve many of the issues are well-documented in the Fortinet library.
What needs improvement?
The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network. Deployment can be a painful task in these cases.
You need to get a management console in the cloud because the EMS server must be deployed on-premises in order to connect to FortiGate. This is because the on-cloud server is not deployed well. It's not good enough yet for the customer to use. So, the deployment cases and the management console of the EMS server must be improved.
Development of a mail protection feature would be nice because there's not one present right now. Something that looks at the email that's getting into the PC or the possibility to use a monitor for the EMS server would be great.
For how long have I used the solution?
I have been working with this solution for around one year.
Buyer's Guide
Fortinet FortiClient
September 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
866,755 professionals have used our research since 2012.
What do I think about the stability of the solution?
Overall, the stability is okay. Ease of deployment, VPN access, and the policies are implemented well. I haven't had any need to restart the servers of the PC due to FortiClient.
What do I think about the scalability of the solution?
The scalability is great, and you can scale it as the company grows.
How was the initial setup?
In Windows 10 devices, the initial setup was okay. It is not really bad if you have access straight to the PC. Deploying unattended is a hard thing to do. Sometimes, it doesn't work using the GPO Active Directory.
Our deployment strategy is to install the solution in the lab using 10 devices, test all the policies, and after that deploy it to the whole company. The lab stage is really easy and is a nice experience.
When you have a massive deployment, because most of the uses are not in the local area to be covered, deployment has to be done using remote access. That's a painful task. We have had to deploy 190 devices almost manually because they were not on the local network.
Which other solutions did I evaluate?
My clients evaluated Sophos and Intercept X. They liked the ease of deployment with Intercept X because the control comes from working in the cloud. Sophos also has the management console on the cloud. However, the clients were already using Fortigate, so they wanted to keep that level of protection.
What other advice do I have?
It's a little harder to deploy on Mac devices. When I installed FortiClient, it didn't even work at the beginning. The user experience in Mac to check the antivirus and antispyware protection is not good.
In order to work with FortiClient very well, you need to deploy the VPNs through FortiGate. So those who would like to use Fortinet FortiClient would need to evaluate the bandwidth capacity and how they are going to use a feature that's called split tunneling. That's the main thing they have to consider in order to design their requirements for the person who is going to develop and implement it on the customer's side.
On a scale from one to ten, I would rate Fortinet FortiClient at eight.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller

Consultant at a tech services company with 10,001+ employees
Supports two-factor authentication, easy to use, but VPN connection needs to be more secure
Pros and Cons
- "The Fortinet FortiClient is simple to use."
- "I have yet to find the benefits of the latest upgraded version."
What is our primary use case?
We use FortiClient to connect to our network and to access our internal resources.
What is most valuable?
The Fortinet FortiClient is simple to use.
It is easy to install and it supports two-factor authentication.
It has good reporting. It's user-friendly and has good documentation.
What needs improvement?
We have been facing some issues when we use the web browser to log into the VPN gateway and we use the SSL VPN through the web page and have found that the browser is unstable.
It is difficult to get logs for the client on the firewall.
Technical support can be improved. While they respond quickly they don't resolve the issues quickly.
I have yet to find the benefits of the latest upgraded version.
For how long have I used the solution?
I have been using Fortinet FortiClient for one or two years.
We are using the latest version.
What do I think about the stability of the solution?
I find it to be stable, but we want to enhance the VPN connection.
What do I think about the scalability of the solution?
We have not tried to scale it yet.
How are customer service and technical support?
We have contacted technical support, and they respond very quickly.
There times that they cannot address the issues that have and spend a lot of time trying to support us.
How was the initial setup?
The initial setup is straightforward. It's quite easy to setup.
What's my experience with pricing, setup cost, and licensing?
I don't have the licensing schema for the VPN solution because we just purchased the VPN gateway.
What other advice do I have?
We are evaluating solutions to enhance the protection for the endpoint that has been installed on laptops or PCs, for when they take the laptop or PC out of our office and connected it to the internet.
We want to find a comfortable solution for the ACL or EDR.
I would rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiClient
September 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
866,755 professionals have used our research since 2012.
Sr. Manager at Emirates Technology Solutions
A stable and reliable solution for secure and easy access to our applications
Pros and Cons
- "Secure and easy connect is the most valuable feature. It is a reliable solution, and it works."
- "In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand."
What is our primary use case?
This is used by our employees when they need to access our bookkeeping applications, such as Tally, from outside. We also have a couple of managers for our clients, and to manage that infrastructure, I use FortiClient to connect to that firewall and manage the server storage and everything else for them.
We have most of our things on the cloud except a small unit, which is on-prem. Except for the financial bookkeeping, which we have on-prem, the rest is all on the cloud.
We are not using its latest version. We are using the previous version of the client.
What is most valuable?
Secure and easy connect is the most valuable feature. It is a reliable solution, and it works.
What needs improvement?
In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet.
Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward.
In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand.
For how long have I used the solution?
I have been using this solution since 2017.
What do I think about the stability of the solution?
It is stable and reliable.
What do I think about the scalability of the solution?
I never had the need for scalability. I always size my requirements with a 30% buffer.
I have five users in my core office, and on the client-side, I have about ten users.
How are customer service and technical support?
Their support is quick. They are responsive.
How was the initial setup?
I am used to working with firewalls, so it is easy for me.
What's my experience with pricing, setup cost, and licensing?
It is a yearly subscription license. I don't see a problem with the pricing. Resellers add their markup and then give it to us, but I don't see that as a major challenge. It is fine.
What other advice do I have?
I would recommend this solution. It works, and we are okay with it.
I would rate Fortinet FortiClient an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Systems Engineer at Vernity
Free VPN connection included, stable, and easy to implement
Pros and Cons
- "The VPN connection is the feature that I like the most."
What is our primary use case?
I am an IT integrator with my company.
This solution is used both in our company and with our clients.
What is most valuable?
The VPN connection is the feature that I like the most.
For how long have I used the solution?
I have been working with Fortinet FortiClient for one year.
We use many versions but we use version 6.0 the most.
What do I think about the stability of the solution?
It's a stable solution. I have not had any issues with stability.
What do I think about the scalability of the solution?
This is an area that I do not have a lot of experience with based on our clients it has not been a requirement.
We have 30 people in our company who are using this solution.
Our client's companies are small.
How are customer service and technical support?
I have not contacted technical support. Everything as been working efficiently.
Which solution did I use previously and why did I switch?
Previously, we worked with OpenVPN and Palo Alto.
We switched to Fortinet FortiClient because of the advantage that the free VPN connection device. It has helped us with implementation. It adds value to the solution.
How was the initial setup?
The initial setup was straightforward. It was easy to implement.
I completed the installation and deployment myself. It took approximately 15 minutes.
What's my experience with pricing, setup cost, and licensing?
Pricing is an area that I would like to see improved, as it could be lower.
They offer bundles for one year, two years, or five years. The one year bundle works for me.
What other advice do I have?
I would recommend that you have good preparation, and look into Fortinet Cookbook. You will have much more.
I would rate Fortinet FortiClient a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. partner
IT Manager/systems engineer at a tech services company with 51-200 employees
Good integration with Fortigate but needs the USB key blocking function
Pros and Cons
- "It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop."
- "For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient."
What is our primary use case?
Initially, we needed a VPN client, but afterward, we needed some other functionalities included in FortiClient. The primary use is that users have to connect it to the VPN, and the secondary use is for web security.
We are using the latest version, which has become free to use recently. FortiClient released a version that includes web security and antivirus.
What is most valuable?
It is not at all interesting for me as a standalone product, but as a product that is integrated with FortiGate with all features, it is actually a great tool and a great experience. I had test installed FortiClient working from home. I remembered and knew which web categories were denied or allowed. All those policies were correctly reflected standalone, for example, on my laptop.
What needs improvement?
For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient.
For how long have I used the solution?
I have been using Fortinet FortiClient for two years.
What do I think about the stability of the solution?
Sometimes, users cannot connect to the VPN, but this is very rare. When that happens, users just need to restart the computer or shut down FortiClient. In the last two years, out of a hundred users, two or three users reported this case. Afterward, nobody reported this. They know how to solve the issue.
How are customer service and technical support?
They are actually very good. I have contacted their global support prior to buying FortiGate because I had some questions. Afterward, we contacted the local support for the solutions asking how to do this, how to do that, and is it possible with FortiGate. That's all.
Which solution did I use previously and why did I switch?
I have been working with this company for two and a half years. When I joined as an IT manager, we weren't using FortiGate at all. They had ISA Server 2006, and I was looking for a replacement because ISA was not my cup of tea. It was old to handle the number of requests that we had. We had an increase in the number of users, and ISA couldn't handle the load. FortiGate was a logical replacement.
What's my experience with pricing, setup cost, and licensing?
Generally, Fortinet is not cheap. The features that are available for free are only for FortiClient VPN clients, not other solutions. It includes web security, antivirus, and one more feature.
Which other solutions did I evaluate?
We did some comparisons and decided to use Fortinet. One of the most important things was Gartner's recommendation related to Fortinet, which was actually very high in 2019. It also had a good position in the market in terms of the number of users using this solution and the user experience.
What other advice do I have?
I would recommend this solution, but it depends on the expectations of the users. There are so many solutions like Sophos and Palo Alto. We are looking for an extended solution to prevent unwanted problems with viruses on the internet. We would like to implement extended web security for other users, but we have a limited budget. We would like to implement FortiClient or Trend Micro USB key locket. We are expecting to get the price for Fortinet as well as Trend Micro endpoint security for about a hundred users.
I would rate Fortinet FortiClient a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Head Of Consulting at Acurus
Easy to setup, good support, and the EMS is easy to use
Pros and Cons
- "From Forticlient, the EMS, the central management is easy to use."
- "I would like to see endpoint detection and response included."
What is our primary use case?
The primary use case of this solution is for antivirus, anti-malware, and endpoint protection.
What is most valuable?
From FortiClient, the EMS, the central management is easy to use.
The profiles that you can set up centrally as well, are good. We can have different profiles for the main control versus the database server versus an end-user device, which is a good feature.
The VPN all-in-one Endpoint Protection and VPN all-in-one client is a good feature as well.
I think it's pretty good overall, to be honest. In terms of what it does, I am really comfortable with ForitClient.
What needs improvement?
I would like to see endpoint detection and response included.
For how long have I used the solution?
I have been working with FortiClient for approximately two years.
What do I think about the stability of the solution?
There are always a couple of bugs in EMS, but if you upgrade to the latest version, they normally fix them.
The EMS console can be a little buggy, but FortiClient is fine.
How are customer service and technical support?
We contact technical support all of the time, and for other things as well, and they are very good.
How was the initial setup?
The initial setup is straightforward.
It took about one week to deploy.
What about the implementation team?
I have a team of five engineers who work with us to maintain the solution.
What's my experience with pricing, setup cost, and licensing?
The price point again is silver products and that is what I'm trying to work out. So I don't know if that's a bad or a good thing for Forticlient. I don't know where it's priced.
I don't know about the price.
Which other solutions did I evaluate?
I have not compared it against different products.
What other advice do I have?
I can recommend FortiClient to others who are interested in using it.
I would rate FortiClient an eight out of ten. Nothing ever gets a ten. That would mean that it's perfect and there is no room for improvement. That is never the case with anything in life.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Workplace Support Services at a comms service provider with 10,001+ employees
Easy to set up, fast to connect, and the technical support is good
Pros and Cons
- "Compared to other similar solutions, it is faster in connecting."
- "When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions."
What is our primary use case?
The primary use case of this solution is to connect internal applications, as an internal data center.
What is most valuable?
Compared to other similar solutions, it is faster in connecting.
What needs improvement?
When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions. Also, we are facing some connectivity issues after changing our mode of connection to a public base. It's slow in reconnecting.
I would like to see changes to the speed in the end-user connectivity improved in the next release of FortiClient.
For how long have I used the solution?
I have been using this solution for six months.
How are customer service and technical support?
I have contacted technical support and find they are helpful and have a quick response time.
How was the initial setup?
The initial setup is not as complex as other solutions.
You can deploy it easily, and you always have the technical support available should you need it.
What's my experience with pricing, setup cost, and licensing?
The pricing is reasonable.
What other advice do I have?
In terms of a traditional VPN, I can recommend this product.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network Security Manager at Onix-it solutions
Easy to set up and has good technical support
Pros and Cons
- "The initial setup of this solution is easy."
- "FortiClient is not communicating with the new version of the firewall."
What is our primary use case?
We use this solution with our firewall.
We have a hybrid-cloud deployment.
What needs improvement?
FortiClient is not communicating with the new version of the firewall.
For how long have I used the solution?
I have been using this solution for one year.
What do I think about the stability of the solution?
This is a stable solution, although I get disconnected sometimes.
What do I think about the scalability of the solution?
This solution is scalable.
We have approximately three hundred users.
How are customer service and technical support?
I am satisfied with the technical support for this solution.
How was the initial setup?
The initial setup of this solution is easy.
What about the implementation team?
I took care of the deployment myself.
What other advice do I have?
This is a solution that I recommend.
While there are some issues that need to be fixed, they are minor.
I would rate this solution a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: September 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Access by Palo Alto Networks
Cortex XDR by Palo Alto Networks
HP Wolf Security
Trellix Endpoint Security Platform
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
Check Point Harmony Endpoint
ESET Endpoint Protection Platform
OpenVPN Access Server Enterprise
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?