We use the on-prem deployment model of this solution. Our primary use case is for the customer side and to connect some external sites to our customer.
Network Engineer at a tech services company with 11-50 employees
Deployment, configuration, and troubleshooting are very easy
Pros and Cons
- "The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy."
- "The price could also use improvement."
What is our primary use case?
What is most valuable?
The most valuable feature is that it's easy to deploy. Deployment, configuration, and troubleshooting are very easy.
What needs improvement?
My customers say they need a consultation to fully integrate services. This needs improvement. I would like to see better integration.
The price could also use improvement.
In the next release, some of our clients said that while they can select different customers, they get confused and they would like to also see the logo of the company. The name is written but they want to see the logo as well.
For how long have I used the solution?
My staff has been using this for three years.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
In previous versions there were some bugs but from 5.6 onwards, it's been good and we've had no issues.
What do I think about the scalability of the solution?
Scalability is very good. It's easy to expand the platform and add users. In my company, we have more than 100 users.
We only require one staff member for deployment and maintenance.
How are customer service and support?
Technical support will open cases if there is an issue.
Which solution did I use previously and why did I switch?
We also Cisco and Sophos solutions as well.
How was the initial setup?
The initial setup is very straightforward. The deployment took around 15 minutes.
What about the implementation team?
I deployed it myself.
Which other solutions did I evaluate?
We also looked at FortiGate.
What other advice do I have?
I would rate it a nine out of ten. Not a ten because nothing is perfect.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

ICT Officer at a non-profit with 5,001-10,000 employees
Targets all the vulnerabilities on the system, such as windows updates and application updates
Pros and Cons
- "The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download."
- "Initially, the support was very poor. It is getting better, but they should continue to improve this."
What is our primary use case?
We use the solution as an antivirus.
What is most valuable?
It is basically an anti-virus solution, but it is also very useful in that it tends to target all the vulnerabilities on the system, such as windows updates and application updates. Primarily it is used for Adobe related products and other applications.
What needs improvement?
Initially, the support was very poor. It is getting better, but they should continue to improve this.
Currently, we are having issues where the antivirus is blocking an item, but it is almost impossible to disable the antivirus. If the user wants to lift these priveledges they can't. Some options are not changeable. You cannot switch off a blockage even temporarily. I understand why it is like that, but I would like to give less control to these important processes because right now it is very complicated to turn off the protection even for testing purposes.
For how long have I used the solution?
I've been using the solution for four years.
What do I think about the stability of the solution?
The solution is perfectly stable.
What do I think about the scalability of the solution?
The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download. The upgrade of the enterprise license is dated, however. Currently, we have 100 licenses.
Which solution did I use previously and why did I switch?
Previously we used Symantec's End Point protection. Forticlient is easier in that it is less demanding on our organization's hardware resources.
We previously used ESET also.
How was the initial setup?
The initial set up is now straightforward. Previously, about three years ago, I needed to take instructions from the web on how to download this enterprise solution in order to find out how to implement it. Now it's much better.
Currently, we are considering the license extension and that seems straightforward.
You only need two people for maintenance once it is deployed.
Which other solutions did I evaluate?
We have previously used Symantec and ESET. I have not considered evaluating other options, but I update the information on the previous options I have used, and I'm following the latest trends.
What other advice do I have?
The functionality of the solution is pretty good. I think with every version the solution gets dramatically better.
I would rate the solution eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Senior Network Engineer at a government with 5,001-10,000 employees
A trouble-free solution that allows us to connect to our partner's FortiGate gateway
Pros and Cons
- "It's pretty stable, and I don't have any problems with it."
- "I haven't found that that solution does anything amazing."
What is our primary use case?
We are using FortiClient for five to six users. Our primary use for this solution is to access a resource in our partner's network. They manage our call center.
How has it helped my organization?
This allows us to connect with our client who uses the FortiGate Firewall solution.
What is most valuable?
This is a standard VPN client, and it works for our requirements.
What needs improvement?
I haven't found that that solution does anything amazing. There is nothing special about it. It works trouble free just like any other client.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
It's pretty stable, and I don't have any problems with it.
What do I think about the scalability of the solution?
Scalability doesn't apply to the client. It works on a single endpoint. Scalability is something that is relevant to the FortiGate Firewall, and we do not use that product.
How are customer service and technical support?
Our partner is the one who runs the system, so if we need technical support then it is them that we contact.
Which solution did I use previously and why did I switch?
The other one that we use is AnyConnect, which is for the majority of our remote users. Only one of our partners requires us to use FortiClient.
How was the initial setup?
The setup is straightforward for a VPN client. The deployment takes about ten minutes.
What about the implementation team?
The implementation and deployment were completed in-house.
We just installed the clients and put in the configurations.
What's my experience with pricing, setup cost, and licensing?
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
What other advice do I have?
This product is not terrible, but I don't have any basis in which to say that it is good.
Because we don't really have any problems with it, I would rate this product a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cybersecurity Engineer at GFR Media
Easy to use, Centralized console that provides visibility
Pros and Cons
- "The return on investment was very reasonable. It was low cost and it functioned, so the return on investment was excellent."
- "Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features. Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features."
What is our primary use case?
The primary use case is for remote access from having encrypted tunnels for our users back into our firewall. It was what was available at that point. We no longer are using a Fortinet firewall, which was the reason we stopped using FortiClient. While it was available, it was a good solution.
What needs improvement?
We had some issues using IPsec as a remote tunnel protocol and we had to change those configurations from IPsec to SSL. That was the only issue we had with FortiClient during the four years we used it.
Everybody else is doing AI, machine learning, self-healing, next-generation features. They should incorporate more next-generation features.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
The stability is excellent.
What do I think about the scalability of the solution?
It scaled very well. We had close to a hundred users running the solution without an issue.
How are customer service and technical support?
Technical support was excellent.
Which solution did I use previously and why did I switch?
Before FortiClient we were using Microsoft RAS, Remote Access Server. We moved to FortiClient when we installed the Fortinet firewalls.
How was the initial setup?
The initial setup was very straightforward. It was on demand. We would have our help desk level one technicians do the installation on the end user laptops. The deployment strategy was as needed or on demand. The deployment took half an hour of a level one technician's time.
We didn't have technical staff for this, it was a very simple software to deploy. We had a manual that we would give the users. It was a self-serve. Apart from our installation, it was very simple to use. It had a lot of options which we really didn't use like vulnerability assessment or patching. We just used it for remote access.
What about the implementation team?
We did the implementation ourselves.
What was our ROI?
The return on investment was very reasonable. It was low cost and it functioned, so the return on investment was excellent. The integration was the firewall. Being able to a have firewall log that actually logged my FortiClient information and being able to have a centralized console to give me visibility, was the main reason we used FortiClient, because of its integration with the firewalls.
What's my experience with pricing, setup cost, and licensing?
Licensing was free up to ten users and after that, it was pretty reasonable.
What other advice do I have?
I would advise someone considering this solution to use as much functionality as possible on the endpoint.
I would rate it a seven out of ten. It fills remote access needs. I give it a seven because of the issues we had between IPsec and SSL. I also give it a seven for its cost, which is very low. It was a good product while I had it.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
It's given us the ability to remotely access information securely
Pros and Cons
- "Remote connectivity is its most valuable feature."
- "The initial setup was probably more complex. The configuration was somewhat unclear."
What is our primary use case?
The primary use case is VPN.
How has it helped my organization?
Being able to work from outside the office, it has given us the ability to remotely access information securely.
What is most valuable?
Remote connectivity is its most valuable feature.
What needs improvement?
I would like simplicity in the being able to configure the software to use it without a lot of effort.
What do I think about the stability of the solution?
It's highly stable.
What do I think about the scalability of the solution?
The scalability is limited.
How are customer service and technical support?
The technical support has been good and helpful.
Which solution did I use previously and why did I switch?
We were previously using Cisco. We switched because we switched the hardware.
We chose this solution because it is part of a bigger product solution and it has flexibility.
How was the initial setup?
The initial setup was probably more complex. The configuration was somewhat unclear.
What about the implementation team?
We used a reseller for the deployment, who was good.
What was our ROI?
The solution has helped increase staff productivity by approximately 15 percent.
What other advice do I have?
It has improved our security posture by having this additional product.
Be open to what is out there. This particular solution is good, but there are other solutions out there that may make more sense for what you are trying to achieve.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Support with 51-200 employees
Good signatures and protection but the management system changes are unfavorable
Pros and Cons
- "FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall."
What is our primary use case?
We're using it for anti-virus, and its performance is okay.
How has it helped my organization?
Its benefit is that it provides virus protection.
What is most valuable?
FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall.
What needs improvement?
I'm hoping they change the management system. The management is no longer applicable for us, so I want that to go back to the way it was.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
The stability is excellent.
What do I think about the scalability of the solution?
It is definitely scalable.
How is customer service and technical support?
I haven't used tech support.
How was the initial setup?
The initial setup was straightforward.
What other advice do I have?
Our most important criteria when selecting a vendor are going to be price and manageability.
I would rate this solution as a seven because it worked fine, but things changed.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Diretor Técnico at TND Brasil
An endpoint security solution with VPN and web filtering capabilities
Pros and Cons
- "The integration of VPN services with endpoint security is valuable."
- "The features for application control and device control must be improved."
What is most valuable?
The integration of VPN services with endpoint security is valuable. Web filtering and application control are also valuable.
What needs improvement?
The features for application control and device control must be improved.
For how long have I used the solution?
We are a reseller, and we have been working with this solution for three years.
What other advice do I have?
I would rate it an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Senior Engeneer
High performance, reliable, and simple deployment
Pros and Cons
- "The most valuable feature of Fortinet FortiClient is its performance."
- "Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good."
What is our primary use case?
I'm using Fortinet FortiClient to connect to servers on my company while working remotely from home. Additionally, I use it to connect to cloud applications and cloud servers. It's my company's gateway.
What is most valuable?
The most valuable feature of Fortinet FortiClient is its performance.
What needs improvement?
Fortinet FortiClient could improve the compatibility with mobile applications that are allowed and sometimes they do not respond. However, Microsoft Windows applications are very good.
For how long have I used the solution?
I have been using Fortinet FortiClient for approximately four years.
What do I think about the stability of the solution?
Fortinet FortiClient is stable.
What do I think about the scalability of the solution?
We have approximately 4,000 technology employees using this solution.
How are customer service and support?
Our internal network team does the support for Fortinet FortiClient. I have not contacted Fortinet FortiClient support.
Which solution did I use previously and why did I switch?
I have not used another solution other than Fortinet FortiClient.
How was the initial setup?
The initial setup of Fortinet FortiClient is very easy.
What other advice do I have?
I would recommend this solution to others because it is very good.
I rate Fortinet FortiClient an eight out of ten.
I would rate the solution higher if the solution has better compatibility with the mobile application.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Access by Palo Alto Networks
Cortex XDR by Palo Alto Networks
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
OpenVPN Access Server
Intercept X Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?