Furqan Ahmed - PeerSpot reviewer
Network Engineer at Pronet
Real User
Top 5Leaderboard
The solution efficiently blocks noncompliant devices but has some issues with user stability
Pros and Cons
  • "The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols."
  • "The solution has some issues with stability on the user side."

What is our primary use case?

Our company deploys the solution for twenty customers who need ransomware protection and web application firewalls. 

What is most valuable?

The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols such as the absence of antivirus protection. 

The TNA security feature allows integration with FortiClient, FortiGate, FortiAnalyzer, and FortiSandbox. 

The solution creates a security fabric with all devices connected and sharing the same log so it is easy to automatically quarantine any device.

What needs improvement?

The solution has some issues with stability on the user side. 

For how long have I used the solution?

I have been using the solution for two years. 

Buyer's Guide
Fortinet FortiClient
March 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution has some stability issues on the user side but is improving. 

New releases are more stable than past versions. 

What do I think about the scalability of the solution?

The solution is scalable based on your license. 

Adding users that extend beyond your current license is simple because you just upgrade your license. 

How are customer service and support?

Technical support is quite impressive and available 24/7. 

Support engages with us and provides relevant resolutions for issues.  

How was the initial setup?

The initial setup on the server side is very easy. 

The setup steps include installing the solution on the server, configuring any ports or IPs, creating an installer to run on user systems, and then deploying the solution on the user side. 

Deployment on the user side can be done manually if there are few users. Our clients have thousands of users so we push the installer through ED by creating group profiles that contain specific policies. 

Users receive policy updates that administrators want to push to them. 

What about the implementation team?

Our company implements the solution for customers. 

What other advice do I have?

The solution is moving toward stability so I recommend it.

I rate the solution a six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
System Engineer at ALLOT
Reseller
Reliable, easy enough to set up, and is easy to use
Pros and Cons
  • "It's got a very friendly user interface."
  • "We would like Fortinet to add the function or the possibility to use all FortiClient features for free."

What is our primary use case?

I need the FortiClient to connect to the remote sites as I'm a network engineer. With FortiClient, I'm setting the network devices on the remote sites.

In general, it's only used for VPN. I don't use all the functionality and features of FortiClient. I know that it has more features such as endpoint control and secure endpoint modules, however, if anything, I'm using the VPN module only.

What is most valuable?

In my opinion, it's easy to use. It's got a very friendly user interface. The GUI is great. I can see my actual list of VPN connections. There's a feature to save the login password to set the type of the VPN (like IPsec VPN, SSL VPN, and so on). It's enough for me in terms of features.

It is stable. 

What needs improvement?

We would like Fortinet to add the function or the possibility to use all FortiClient features for free.

It has enough features in general for our usage requirements. It doesn't need anything more. 

For how long have I used the solution?

I've used the solution for more than two years.

What do I think about the stability of the solution?

The solution is stable and reliable. I would rate it a five out of five. There are no bugs or glitches. It doesn't crash. It doesn't freeze. 

What do I think about the scalability of the solution?

We don't need to scale the solution. 

In my company, we have other network engineers who also are connecting to the remote site using the FortiClient VPN. There are three people using it directly.

We've never explored increasing usage. 

How are customer service and support?

I've only connected with local Fortinet engineers. I haven't directly reached out to Fortinet's engineers at its central location. We don't really ask for or need assistance.

Which solution did I use previously and why did I switch?

I've previously used Palo Alto.

How was the initial setup?

Two people participated in the deployment and three people handle any daily work and maintenance. 

We are network engineers and found the process to be very simple and straightforward. 

I can't recall how long it took to have everything set up and deployed. It wasn't that long. 

What about the implementation team?

We handled the deployment ourselves. 

All of us are very skilled in deploying. Some of us also have the certificate for NSE 4.

What's my experience with pricing, setup cost, and licensing?

Our company isn't planning to buy the full version as it's not needed now.

What other advice do I have?

We are resellers of Fortinet products. However, we've only resold FortiGate products, not FortiClient. 

The FortiClient VPN is deployed on the machines in Windows. I'm not sure which version we're using. 

I'd rate the solution ten out of ten. So far, everything has been good. It's a great way to connect remotely; people should use it for that. I'd recommend people use it. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Fortinet FortiClient
March 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
AshirbadDasmohapatra - PeerSpot reviewer
Lead Engineer - Work Modernization at Searce Inc
Real User
Top 5Leaderboard
Provides a stable and secure VPN connection for remote access
Pros and Cons
  • "From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten."
  • "More integration would be beneficial."

What is our primary use case?

Our main use case is when I need to work from home. For instance, if I'm not going to the office today and I need to access files hosted on our local servers, I use FortiClient to connect to the network. This also helps me avoid using virtual machines that are located on-premises. So, my primary use case is accessing the network remotely via VPN to work with VMs. However, I'm not responsible for the overall management; that's handled by our IT team.

What is most valuable?

Almost every VPN solution offers similar features. You input your credentials, log in, and gain access to a virtual IT environment assigned to you. This is the core functionality of a VPN, and we have that with FortiClient. Personally, it's fine for me.

What needs improvement?

While it's been excellent, I suppose even faster connectivity would be great.

More integration would be beneficial. Faster connectivity is always welcome.

For how long have I used the solution?

I have been using this solution for three years. We use the latest version. 

What do I think about the stability of the solution?

From my perspective as an end user, it's consistently stable, and I would rate the stability as a nine out of ten.

What do I think about the scalability of the solution?

It's not designed for scalability; it's a VPN solution meant for individual users.

How was the initial setup?

FortiClient was pre-installed on my machine.  It is deployed both on-premises and cloud environments. 

What other advice do I have?

Overall, I would rate the solution a nine out of ten because it has been very stable for me.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Information Security Engineer at a healthcare company with 1,001-5,000 employees
Real User
Does a lot of things, has good security features, and is easy to scale
Pros and Cons
  • "It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides."
  • "The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable."

What is our primary use case?

We are using it for our web filtering and VPN needs. We are one version behind the latest one. 

It was deployed on-prem, but we moved it to the cloud. It is a public cloud provided by Fortinet.

What is most valuable?

It is a fantastic product. Its overall security is valuable. We are very impressed with the web filtering and the application firewall it provides. 

What needs improvement?

The software inventory part is not yet up-to-date. It doesn't have a great interface, which is a disadvantage. I wish we could leverage it, but we don't use it at all because it's not that reliable.

For how long have I used the solution?

We deployed it about a year back, and I use it pretty much every day.

What do I think about the stability of the solution?

We haven't seen any downtime since we deployed it about a year back. It has been pretty good.

What do I think about the scalability of the solution?

We have deployed it across all employee laptops. We have approximately 1,500 users. 

It was easy to scale. We got merged with another company, and it was easily scalable.

How are customer service and support?

Their support is good.

Which solution did I use previously and why did I switch?

We used Cisco AnyConnect. Because we had FortiGate on the other side, we decided to go with Fortinet.

How was the initial setup?

It was straightforward. 

What about the implementation team?

I did it myself. Their support was also good.

What's my experience with pricing, setup cost, and licensing?

It is not that expensive. It was within the range. A dollar per user per month is nothing.

What other advice do I have?

It definitely fulfills the purpose. It does a lot of things. I'm specifically using it for web filtering and VPN, but it also has other features. The zero-trust network feature is one of them. I haven't yet tried their zero network policies, and that's something that I'm now looking into. They claim to have fantastic features there, and that's the next one for me to try.

They also have an antivirus, but because we already have a Microsoft one, I just didn't give it a try. It is a part of the huge list of its benefits.

I would rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Technical Director at Kaldera Ltd
Reseller
Top 20
Provides helpful filtering and authentication for remote sites with deployed firewalls
Pros and Cons
  • "For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful."
  • "The filtering process could be improved."

What is our primary use case?

We are resellers. The solution is deployed on-premises.

Less than 50 people use this solution in my company.

What is most valuable?

For our clients with remote sites and deployed firewalls, the filtering and authentication features are very helpful.

What needs improvement?

With more features, the solution would be more independent from the firewall because some sites don't require a firewall to be installed. FortiClient could be more centralized. The filtering process could be improved.

For how long have I used the solution?

I have used Fortinet for more than five years.

What do I think about the stability of the solution?

We haven't had any issues with the stability.

What do I think about the scalability of the solution?

It's scalable.

How was the initial setup?

The setup is straightforward.

Which other solutions did I evaluate?

We compared FortiClient with Sophos, but we already had FortiGate deployed on those sites, so we went with FortiClient.

What other advice do I have?

I would rate this solution eight out of ten. 

I would recommend this solution to others.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
IT Security Analyst with 11-50 employees
Real User
Top 20
Easy to use, straightforward setup and scalable with VeloCloud integration
Pros and Cons
  • "The EMS server gives us good control and central management."
  • "The reports could be easier to set up."

What is our primary use case?

We primarily use FortiClient for our VPN access.

How has it helped my organization?

We were on the free version before, then transitioned to the EMS server. Now that we transitioned to that, it's been extremely helpful.

What is most valuable?

The EMS server gives us good control and central management. The product is easy to use. Integration with VeloCloud allows immediate deployment, rather than having to wait six months for a piece of hardware. 

What needs improvement?

The reports could be easier to set up.

For how long have I used the solution?

We've used it for five or six years.

What do I think about the stability of the solution?

The solution has been stable. It's been good.

What do I think about the scalability of the solution?

Yes, it's scalable.

How are customer service and support?

I had to call them to figure out how I was going to transition from the old unmanaged client, and we had to push out the new managed client. I reached out to them about how we were going to attack that, and they were good. Their engineers really know their product well.


How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

We have a network engineer, so he's the one who deals with Fortinet.

What other advice do I have?

I would rate Fortinet FortiClient an eight out of ten. It's so easy to use. I just wish the reports were a little easier to use.

We are going through a growth spurt, buying up many little offices. FortiClient integrated with VeloCloud allows us to convert them fast, and that's our end game.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network Consultant at a tech services company with 10,001+ employees
MSP
Top 20
Stable, scalable and more cost efficient than Cisco
Pros and Cons
  • "The stability is pretty good."
  • "There should be more frequent releases or updates."

What is most valuable?

Fortinet FortiClient supports SSL VPN.

What needs improvement?

Not too many releases have been made. The latest concerned version seven. The one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.

The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it. 

What do I think about the stability of the solution?

The stability is pretty good. 

What do I think about the scalability of the solution?

The scalability is pretty good. 

How are customer service and support?

I cannot comment on tech support as I have not had dealings with it. 

How was the initial setup?

The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases. 

In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient.

The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario.

The solution can initially be a pain for new users and may take around two weeks for one to properly familiarize himself with it. At this point, one can quickly understand the entire procedure.

What's my experience with pricing, setup cost, and licensing?

The solution is more cost efficient than Cisco, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device.

Which other solutions did I evaluate?

Not too many releases have been made. The latest involved version seven and the one before it, six, was around for a long time. From the client's perspective, there has not been released anything which fully stacks up against Cisco. There should be more frequent releases or updates.

The initial setup is pretty straightforward, since even Cisco can use a called SDM when it comes to FortiGate supporting a web interface. However, FortiGate is more convenient in some cases.

In certain scenarios we would simply deploy FortiGate VPN, which we find to be comparatively more convenient, simple and stable than Cisco. I am talking about the FortiClient. It is also more cost efficient, as FortiGate tends not to charge for the client license, which allows one to make free use of whatever is supported on the device. 

The solution may take new engineers some time to familiarize themselves with it, but it is, fortunately, close to Cisco in its concept. This means that if one has a background with Cisco, he can easily adopt all the functions and configuration procedures to the solution, including the command line from the FortiGate scenario. 

I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go.

What other advice do I have?

I would recommend the solution to others, even when it comes to my friend, who has a small business, for which FortiGate compares more favorably than that of Cisco. If having a fancy system is not important to the person, but he is simply looking for a workable and stable solution, then FortiGate is the way to go. 

I rate Fortinet FortiClient as a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Nyiko M - PeerSpot reviewer
Client Services Manager at a consultancy with 11-50 employees
Real User
A highly stable and easy-to-use solution that is suitable for small, medium, and enterprise businesses
Pros and Cons
  • "Fortinet FortiClient is easy to use, and the single-access managed login is pretty good."
  • "The solution's access control could be improved."

What is most valuable?

Fortinet FortiClient is easy to use, and the single-access managed login is pretty good. The solution incorporates the Microsoft portion of things, which is very nice. In terms of VPN, Fortinet FortiClient is a very good solution.

What needs improvement?

The solution's access control could be improved. It's a little difficult to work on access control because a lot of things are grouped under certain access groups in terms of things that go under gambling when sometimes they're not even gambling.

For how long have I used the solution?

I have been working with Fortinet FortiClient for three years.

What do I think about the stability of the solution?

Fortinet FortiClient is a very stable solution.

What do I think about the scalability of the solution?

We recommend Fortinet FortiClient for small, medium, and enterprise businesses.

I rate Fortinet FortiClient an eight out of ten for scalability.

How are customer service and support?

The technical support team's response time is good.

How was the initial setup?

The solution's initial setup is pretty straightforward.

What other advice do I have?

Overall, I rate Fortinet FortiClient an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.