We primarily use the solution as anti-malware.
Network Infrastructure Manager at a financial services firm with 5,001-10,000 employees
Good dashboards and customization but needs better AI
Pros and Cons
- "The initial setup is very good."
- "Fortinet needs to cover more areas where threats can come from."
What is our primary use case?
What is most valuable?
The dashboard is great.
It offers good customization and integration with other software.
The initial setup is very good.
What needs improvement?
The artificial intelligent aspect of it needs improvement. Having worked with Sophos Intercept X before, I found it fascinating, especially the integration between the endpoint agents and the file. The synchronized security in that solution was great.
However, with Fortinet, it's not as easy. Sophos was simpler. With Sophos, when you are securing your assets, you are securing not only the network perimeter but also the endpoints. And the threats are coming from all sorts of directions. They can come from the internet or a USB. Fortinet needs to cover more areas where threats can come from.
For how long have I used the solution?
We've been using the solution for 12 months.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
Currently, we have not had any major issues in stability. I will still say that we are still experimenting with it as the product is very new. That said, in general, it is stable.
What do I think about the scalability of the solution?
The solution can scale, and we can still scale it as well. It could be expanded further and it could be used more extensively used in our organization. We likely will increase usage.
Their products are very highly scalable. They know how to develop products that adapt to the demands that come in the industry. That is why even experimenting on some of their products is very easy for many organizations.
How are customer service and support?
The product is very responsive. We are happy with them.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I've also used Sophos, which is a pretty easy, broad solution.
I've also used Kaspersky.
How was the initial setup?
The setup, the design, and the deployment are pretty straightforward.
The deployment can happen in just a matter of hours.
How many people you need for maintenance depends on the organization's size. It can be done by one person.
What about the implementation team?
I used to do the deployment. Right now, I do have a team that is in charge of that.
Which other solutions did I evaluate?
We looked into CrowdStrike, however, we did not go to the point of running a proof of concept. They suggested among the software that we were looking at, of course, Intercept X. Sophos, the endpoint agent, is very, very bulky, however. It tends to make most computers become slow when installed, so that was out of the question.
There is Gartner reporting that informs a lot of decisions when it comes to solutions that organizations choose to go for. The ones that are higher up in the ranking in the Gartner are what most organizations will go for. That said, we like to experiment with different industry solutions to gain insights.
What other advice do I have?
We're a customer and end-user.
We are using the latest version of the product.
I don't interact it on a day-to-day basis. I'm not technical.
I appreciate Fortinet as one of the industry leaders, and its product portfolio is very extensive.
I'd recommend the solution. Fortinet is an industry leader. It is known especially for the FortiGate Firewall.
We have not yet exhausted their entire portfolio. Still, I have a lot of respect for Fortinet. I will highly recommend them, whether it's a cloud solution or it's a network security solution, or an endpoint security solution.
I would rate the solution six out of ten. It's still early days and I haven't looked at it exhaustively.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Director Of Information Technology at Banco Millennium Atlântico
Great integrated VPN, real-time signature scans, and central intelligence
Pros and Cons
- "EMS central reporting with fabric connectivity to FortiGate and FortiAnalyser is great and has seamless integration which makes managing 3000 devices a breeze."
- "Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products."
What is our primary use case?
We've used the solution to remove legacy AV and replace it with a modern EP.
We worked with Symantec and Kaspersky previously, and they were very cumbersome and exhaustive on the endpoints and supporting teams.
We needed a revamp and we did a very lengthy study of several platforms. Fortinet came to discuss a holistic view and had the right architecture. We actually bought FortiClient in the hope of creating 365-degree connectivity to all-stack on the Fortinet suite, including EDR. We have not been disappointed so far.
It is easy to manage platforms and has intuitive reporting making it a breeze to administer and project future remediation.
How has it helped my organization?
We moved through these key phases:
- Study application signatures identification capabilities.
- Get to know the fabric connection to Fortigate/EMS
- Understanding the gain with FortiAnalyser.
- Using the SCCM in conjunction with patching
- Upgrade to Zero Trust with FortiEDR
The idea of a single plane of glass for all security products fits perfectly on our four-man team, and we have a collaborations team independent of Azure Cloud Services and both can easily study, interpret the reports and act on them within five minutes, to be precise.
What is most valuable?
The most valuable features include:
- Vulnerability Scan
- Integrated VPN
- Real-Time Signature Scan
- Central Intelligence (Fortigate with FortiAnalyser)
EMS central reporting with fabric connectivity to FortiGate and FortiAnalyser is great and has seamless integration which makes managing 3000 devices a breeze and remediation a Hollywood movie.
We can't wait for the ERD integration and get the FortiNAC onboard for a Zero-Trust platform, every day goes by and we rest assured of the decision we made three years ago.
Thank you Fortinet, we do appreciate your R&D!
What needs improvement?
The solution could be improved in these areas:
1. Support (If you have the Advanced Support Services you are in heaven) if not you will be in hell for a long time.
2. Licensing Division (They are starting to understand the value of their product and slicing everything to make money)
3. EDR with EMS better integrate them on the same single plane of glass. We will be waiting for it.
4. Working with Distribution sometimes comes at a cost due to a lack of knowledge of the current status of your licensing and products.
5. Advertise needs to be better for the ELA.
For how long have I used the solution?
We've used the solution for 36 months.
What do I think about the stability of the solution?
The solution was stable within 24 Months and is 100% stable.
What do I think about the scalability of the solution?
The product is scalable and adjusts to all needs.
How are customer service and support?
Technical support has been a nightmare. We are about to get a ELA and pay for the Advance Care Support.
How would you rate customer service and support?
Positive
How was the initial setup?
It is relative to your internal team competencies, and generally easier than other competitors.
What about the implementation team?
We implemented it with our internal team.
What was our ROI?
ROI is almost 50% compared to old solutions.
What's my experience with pricing, setup cost, and licensing?
If you have the chance to revamp, ask yourself what is your vision and start designing it on paper and understand what covers betters your needs, and move towards it.
Start with your internal competencies and build on them.
Which other solutions did I evaluate?
We also looked into:
- Microsoft
- Checkpoint
- Palo Alto
- Cisco
What other advice do I have?
The solution offers great 365 views, impressive reporting, and good product integration.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Systems Engineer at Ardent Networks Inc.
Navigate endpoint devices easily with reliable compliance enforcement but needs more detection features
Pros and Cons
- "The most valuable feature of FortiClient is its user-friendly interface that allows easy navigation and access to all endpoint devices."
- "The most valuable feature of FortiClient is its user-friendly interface that allows easy navigation and access to all endpoint devices."
- "The endpoint side of FortiClient needs improvement, specifically the agent-based endpoint, which requires enhancements in detection and additional features to reduce bugs."
- "The endpoint side of FortiClient needs improvement, specifically the agent-based endpoint, which requires enhancements in detection and additional features to reduce bugs."
What is our primary use case?
I primarily use FortiClient for VPN connectivity and endpoint security, providing protection against malware on laptops and desktops. It is particularly beneficial for internal access in the office, using VPN to access our system.
What is most valuable?
The most valuable feature of FortiClient is its user-friendly interface that allows easy navigation and access to all endpoint devices. Its vulnerability detection is very useful, as it provides insights into vulnerabilities on both desktops and laptops through EMS management. Additionally, its compliance enforcement capabilities are highly reliable, especially when enforcing policies.
What needs improvement?
The endpoint side of FortiClient needs improvement, specifically the agent-based endpoint, which requires enhancements in detection and additional features to reduce bugs.
For how long have I used the solution?
I have been using Fortinet for almost seven years now.
How are customer service and support?
The support is rated five out of ten. The main issue revolves around addressing bugs in the endpoint.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup of FortiClient is rated eight out of ten, suggesting that it was relatively straightforward.
What other advice do I have?
I rate FortiClient seven out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
Last updated: Dec 16, 2024
Flag as inappropriateA scalable and easy-to-deploy solution, but its visibility of the end-user action should be improved
Pros and Cons
- "Fortinet FortiClient's scalability is very good because it has no limitations."
- "Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low."
What is our primary use case?
We use Fortinet FortiClient based on the end user's firewall structure. If my customer uses a FortiGate firewall, we usually use Fortinet FortiClient for the VPN instead of a WatchGuard.
What is most valuable?
Fortinet FortiClient's scalability is very good because it has no limitations.
What needs improvement?
Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low.
For how long have I used the solution?
I have been using Fortinet FortiClient for two years.
What do I think about the stability of the solution?
We didn't face any problems with Fortinet FortiClient's stability.
Which solution did I use previously and why did I switch?
I previously used a solution called WatchGuard.
How was the initial setup?
Fortinet FortiClient's initial setup is quite simple.
What about the implementation team?
Fortinet FortiClient's deployment took around five to ten minutes. We manually set up the software while configuring the end-user device. We deployed the solution through an in-house team.
What other advice do I have?
I would not recommend Fortinet FortiClient to other users because of its low visibility of end-user actions.
Overall, I rate Fortinet FortiClient a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Network Engineer at Pronet
The solution efficiently blocks noncompliant devices but has some issues with user stability
Pros and Cons
- "The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols."
- "The solution has some issues with stability on the user side."
What is our primary use case?
Our company deploys the solution for twenty customers who need ransomware protection and web application firewalls.
What is most valuable?
The solution's TNA feature blocks devices from entering the network that do not meet compliance protocols such as the absence of antivirus protection.
The TNA security feature allows integration with FortiClient, FortiGate, FortiAnalyzer, and FortiSandbox.
The solution creates a security fabric with all devices connected and sharing the same log so it is easy to automatically quarantine any device.
What needs improvement?
The solution has some issues with stability on the user side.
For how long have I used the solution?
I have been using the solution for two years.
What do I think about the stability of the solution?
The solution has some stability issues on the user side but is improving.
New releases are more stable than past versions.
What do I think about the scalability of the solution?
The solution is scalable based on your license.
Adding users that extend beyond your current license is simple because you just upgrade your license.
How are customer service and support?
Technical support is quite impressive and available 24/7.
Support engages with us and provides relevant resolutions for issues.
How was the initial setup?
The initial setup on the server side is very easy.
The setup steps include installing the solution on the server, configuring any ports or IPs, creating an installer to run on user systems, and then deploying the solution on the user side.
Deployment on the user side can be done manually if there are few users. Our clients have thousands of users so we push the installer through ED by creating group profiles that contain specific policies.
Users receive policy updates that administrators want to push to them.
What about the implementation team?
Our company implements the solution for customers.
What other advice do I have?
The solution is moving toward stability so I recommend it.
I rate the solution a six out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
CEO at a tech services company with 11-50 employees
Stable connection, centralized administration, and easy deployment
Pros and Cons
- "We like its centralized administration, integration with Active Directory, deployment, and stability of the connection."
- "The user interface on the central server could be improved."
What is our primary use case?
It is for a VPN connection. It only has one purpose, and Fortinet is doing very well.
It is used for mobile offices, and/or for our own company so that we can connect to the company network using the VPN. We also do remote access to our customer's environment. They all have FortiGate equipment for firewalls, and we connect to their networks.
We are using its latest version.
What is most valuable?
We like its centralized administration, integration with Active Directory, deployment, and stability of the connection.
It fits perfectly with our FortiGate firewall equipment. We are just using FortiGate firewalls, and these FortiGate firewalls make it very easy to use FortiClient because it is just a natural fit. Another advantage is its integration with the antivirus solution of Fortinet. If someone is using the antivirus software by Fortinet, it is the same agent. So, it perfectly integrates with the complete security stack if you are using the VPN and antivirus from the same brand.
What needs improvement?
The user interface on the central server could be improved.
In terms of additional features, the only thing I could imagine is that it should handle not only FortiClient VPN connections; it should also integrate with OpenVPN, for example. They should open it up for non-FortiGate devices. It is not a must, but it would be nice to have.
For how long have I used the solution?
I have been using this solution for about two years.
What do I think about the stability of the solution?
Its stability is great.
What do I think about the scalability of the solution?
We haven't reached the limit.
How are customer service and support?
The support of Fortinet for their products is great. The same is true for the Fortinet VPN client. There are a lot of online resources, and you can go through frequently asked questions. You have an online knowledge base, and you have a support company in the background to call and open a ticket with Fortinet. The responsiveness of Fortinet is very good. I would rate them a four out of five.
How would you rate customer service and support?
Positive
How was the initial setup?
It is straightforward. If you set up your environment correctly and it is centrally managed, it is just a matter of 10 to 15 minutes to set up a VPN connection to a new client. It is absolutely fast.
What about the implementation team?
We are an integrator. Its deployment and maintenance can be perfectly handled by one administrator. We have a team for management because if a person is on vacation or ill, the other person can take over, but one administrator would also be perfectly okay.
What was our ROI?
We do not track return on investment. So, I don't have any numbers.
What's my experience with pricing, setup cost, and licensing?
I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be.
What other advice do I have?
I would totally recommend it. The stability of the connection is great. The performance is also great, and I don't see any big improvements that are necessary.
I would rate it an 8 out of 10. I haven't seen a software I would give a 10 because 10 would just mean that the company can just sit back and do nothing else in the future.
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Security Manager at Alternative Solutions
A solution that strengthens endpoint security through integrated visibility
Pros and Cons
- "We mainly use this solution because we have many Fortinet solutions like antivirus and SSL assessment."
- "I heard that Fortinet is going to enhance the firmware to have mobile versions. One is like Linux long-term support SCS and one with new features, but there is no support here. We spoke with the vendor multiple times, and they said that they will release these features soon."
What is most valuable?
We mainly use this solution because we have many Fortinet solutions like antivirus and SSL assessment.
What needs improvement?
I heard that Fortinet is going to enhance the firmware to have mobile versions. One is like Linux long-term support SCS and one with new features, but there is no support here. We spoke with the vendor multiple times, and they said that they will release these features soon.
For how long have I used the solution?
I have been using Fortinet FortiClient for two years.
What do I think about the stability of the solution?
It is a very stable solution.
What do I think about the scalability of the solution?
It has lengthy features, and with minimum requirements, you will need to scale up the hardware requirement to scale up the product.
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
The pricing is a six out of ten.
What other advice do I have?
Overall, I rate the solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner/Integrator
Technical Manager at Aeruma
Effective in improving endpoint visibility and has good integration capabilities
Pros and Cons
- "The integration capabilities are good."
- "The quality and response time of the support team must be improved."
What is our primary use case?
Our customers use the product for endpoint protection and VPN. Our clients are mainly focussed on logistics. They also use the tool for remote workforce security management.
What is most valuable?
Our customers do not have any complaints about the solution. The solution is effective in improving endpoint visibility. The product provides features like URL Filtering for endpoint protection. IPS is an effective feature. We use the VPN, too. We register our endpoints to the management server.
The product supports our client’s remote access needs. The integration capabilities are good. Our clients usually integrate the product with FortiGate. The integration has improved our client’s security posture. So far, we haven’t heard any complaints from users about VPN.
What needs improvement?
The quality and response time of the support team must be improved.
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
I rate the tool’s stability a nine out of ten.
What do I think about the scalability of the solution?
I rate the tool’s scalability an eight out of ten. Our clients are small and enterprise-level businesses.
How was the initial setup?
I rate the ease of setup an eight out of ten. The deployment takes two hours.
What other advice do I have?
We are partners. I will recommend the tool to others. It is easy to integrate with FortiGate. We can use policies for endpoint protection. Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Access by Palo Alto Networks
Cortex XDR by Palo Alto Networks
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
OpenVPN Access Server
Intercept X Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?