IT Engineer at BAZ
Real User
Enables me to spend less time managing my user's internet usage but the web filter needs improvement
Pros and Cons
  • "I think the solution is highly scalable."
  • "I would like to see an improvement in the web filter, because I think it can be more user-friendly."

What is our primary use case?

Our primary use case of this solution is for VPN connections. We use this program for VPN connection and antivirus purposes. We use the program each and every day.

How has it helped my organization?

We had challenges with managing our use of in terms of daily usage. The moment we deployed FortiClient we were able to start managing our user's usage of the internet. I'd say it has greatly improved our organization because now we don't have people spending too much of their time on unauthorized websites. 

What is most valuable?

The most valuable feature of this program is the web filtering, because it allows me to control my users to be safe on the internet. I can put limitations on what I don't want them to surf on the internet.

What needs improvement?

I would like to see an improvement in the web filter, because I think it can be more user-friendly. For instance, if I want to authorize a user to access a certain website, it should be easy for that user to edit those websites on the exempted list. But sometimes I find that my users can't do that when I am not at the office. Due to the fact that some of our users operate remotely, it sometimes happen that they can't access a specific website. Then I have to go through all the websites, or dive into the users machine just so that I can change the configuration. I therefore think it should be a little bit easier for a user to add a certain website to the exempted list. 

Something else that should be worked on, is the compatibility issues between versions 6.2 and 6.0, because it is not easy to upgrade your firewall to the latest version with admin. If you want to upgrade, you need a hardware change. 

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

For how long have I used the solution?

I've been using FortiClient for eight months now.

What do I think about the stability of the solution?

We haven't had any stability issues or viruses since we started using FortiClient. 

What do I think about the scalability of the solution?

I think the solution is highly scalable. If you know how to deploy the solutions to other clients, scalability will be smooth. We currently have 30 users. Only one of the users is an admin and the rest are customers, or end-users. We do have plans to increase our usage, because our company is growing, and that means that our number of FortiClient customers will increase.

How are customer service and support?

The technical support gets a seven out of ten rating from me. They are okay.

Which solution did I use previously and why did I switch?

We used Symantec Endpoint Protection but then we decided to standardize our operation and then we started using FortiClient too. So instead of having each and every user using a different antivirus on different machines, we decided to standardize even though some of our users still had valid Symantec licenses. At that time we had two antiviruses running at the same time and two solutions running at the same time.

In the end, we decided to use FortiClient in our environment, because it offered VPN connection and antivirus purposes.

How was the initial setup?

The initial setup was straightforward and it took me about an hour to deploy the program on our premises. I did the deployment myself, because I am responsible for the IT operations.

What's my experience with pricing, setup cost, and licensing?

An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs.

What other advice do I have?

I would rate it a seven out of ten. My advice to others would be that they should standardize whatever they are running on their environment. If they are going for FortiClient, especially the 6.2 version, they need to standardize or upgrade their computer to standard specifications. I will also advise them to read the instructions so that they don't have any issues when they deploy FortiClient. They should plan accordingly before deploying FortiClient. Once they are sure about the policies they want to implement, they can proceed and deploy FortiClient. That would save them on deployment time and on troubleshooting if things go wrong. Proper planning is required before the deployment of FortiClient.

One of the biggest lessons I learned after a long struggle, was when some of my users were being denied access to a certain website some were marked as malicious and some were not suitable for viewing. My initial thought was that the firewall was the problem and that it was blocking all these users from accessing these websites. But I later realized that it wasn't the firewall blocking them, but FortiClient.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network Engineer at a government with 5,001-10,000 employees
Real User
A trouble-free solution that allows us to connect to our partner's FortiGate gateway
Pros and Cons
  • "It's pretty stable, and I don't have any problems with it."
  • "I haven't found that that solution does anything amazing."

What is our primary use case?

We are using FortiClient for five to six users. Our primary use for this solution is to access a resource in our partner's network. They manage our call center.

How has it helped my organization?

This allows us to connect with our client who uses the FortiGate Firewall solution.

What is most valuable?

This is a standard VPN client, and it works for our requirements.

What needs improvement?

I haven't found that that solution does anything amazing. There is nothing special about it. It works trouble free just like any other client.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It's pretty stable, and I don't have any problems with it.

What do I think about the scalability of the solution?

Scalability doesn't apply to the client. It works on a single endpoint. Scalability is something that is relevant to the FortiGate Firewall, and we do not use that product.

How are customer service and technical support?

Our partner is the one who runs the system, so if we need technical support then it is them that we contact.

Which solution did I use previously and why did I switch?

The other one that we use is AnyConnect, which is for the majority of our remote users. Only one of our partners requires us to use FortiClient.

How was the initial setup?

The setup is straightforward for a VPN client. The deployment takes about ten minutes.

What about the implementation team?

The implementation and deployment were completed in-house.

We just installed the clients and put in the configurations.

What's my experience with pricing, setup cost, and licensing?

Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.

What other advice do I have?

This product is not terrible, but I don't have any basis in which to say that it is good.

Because we don't really have any problems with it, I would rate this product a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
General Manager IT at Chase Up
Real User
Top 5Leaderboard
Useful two way authentication, reliable, and secure VPN
Pros and Cons
  • "The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure."
  • "The features of Fortinet FortiClient could be improved."

What is our primary use case?

We use Fortinet FortiClient to secure our connection when our team works in different locations worldwide. We needed dual authentication for our user verification. 

What is most valuable?

The most valuable feature of Fortinet FortiClient is dual authentication and the VPN is secure.

What needs improvement?

The features of Fortinet FortiClient could be improved.

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately two years.

What do I think about the stability of the solution?

I rate the scalability of Fortinet FortiClient a nine out of ten.

What do I think about the scalability of the solution?

We have approximately 34 licenses being used in our company.

How are customer service and support?

I have received a high level of support.

I rate the support of Fortinet FortiClient a nine out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Fortinet FortiClient is simple. 

What was our ROI?

The solution is set up on many servers and it has been working very well.

I rate the stability of Fortinet FortiClient a nine out of ten.

What's my experience with pricing, setup cost, and licensing?

The solution is not expensive. We need more discounted rates in Pakistan. The price of the solution could be reduced to be more affordable for the solution.

I rate the price of Fortinet FortiClient a nine out of ten.

What other advice do I have?

I recommend this solution to others because it is simple and secure, we depend on it.

I rate Fortinet FortiClient a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
CEO at a tech services company with 11-50 employees
Real User
Top 20
Stable connection, centralized administration, and easy deployment
Pros and Cons
  • "We like its centralized administration, integration with Active Directory, deployment, and stability of the connection."
  • "The user interface on the central server could be improved."

What is our primary use case?

It is for a VPN connection. It only has one purpose, and Fortinet is doing very well.

It is used for mobile offices, and/or for our own company so that we can connect to the company network using the VPN. We also do remote access to our customer's environment. They all have FortiGate equipment for firewalls, and we connect to their networks.

We are using its latest version.

What is most valuable?

We like its centralized administration, integration with Active Directory, deployment, and stability of the connection.

It fits perfectly with our FortiGate firewall equipment. We are just using FortiGate firewalls, and these FortiGate firewalls make it very easy to use FortiClient because it is just a natural fit. Another advantage is its integration with the antivirus solution of Fortinet. If someone is using the antivirus software by Fortinet, it is the same agent. So, it perfectly integrates with the complete security stack if you are using the VPN and antivirus from the same brand.

What needs improvement?

The user interface on the central server could be improved.

In terms of additional features, the only thing I could imagine is that it should handle not only FortiClient VPN connections; it should also integrate with OpenVPN, for example. They should open it up for non-FortiGate devices. It is not a must, but it would be nice to have.

For how long have I used the solution?

I have been using this solution for about two years.

What do I think about the stability of the solution?

Its stability is great.

What do I think about the scalability of the solution?

We haven't reached the limit.

How are customer service and support?

The support of Fortinet for their products is great. The same is true for the Fortinet VPN client. There are a lot of online resources, and you can go through frequently asked questions. You have an online knowledge base, and you have a support company in the background to call and open a ticket with Fortinet. The responsiveness of Fortinet is very good. I would rate them a four out of five.

How would you rate customer service and support?

Positive

How was the initial setup?

It is straightforward. If you set up your environment correctly and it is centrally managed, it is just a matter of 10 to 15 minutes to set up a VPN connection to a new client. It is absolutely fast.

What about the implementation team?

We are an integrator. Its deployment and maintenance can be perfectly handled by one administrator. We have a team for management because if a person is on vacation or ill, the other person can take over, but one administrator would also be perfectly okay.

What was our ROI?

We do not track return on investment. So, I don't have any numbers.

What's my experience with pricing, setup cost, and licensing?

I don't know it by heart, but it is comparable to other solutions. It is based on the number of clients. It is probably 50 Euros per year per client. It greatly depends on the number of clients you're handling because the more clients you are ordering it for, the cheaper it will be.

What other advice do I have?

I would totally recommend it. The stability of the connection is great. The performance is also great, and I don't see any big improvements that are necessary. 

I would rate it an 8 out of 10. I haven't seen a software I would give a 10 because 10 would just mean that the company can just sit back and do nothing else in the future.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Principal Software Engineer at Infopulse
User
Top 20
Unstable, with lots of false positives and poor filtering
Pros and Cons
  • "The solution is easy to configure and manage."
  • "It has a horrible performance. It is one of the most unstable VPNs I have ever used."

What is our primary use case?

The primary use of Fortinet FortiClient is to protect endpoint devices against various types of cyber threats, such as viruses, trojans, spyware, and phishing attacks. It also helps to prevent unauthorized access to sensitive data and networks and can be used to control access to specific applications and websites.

In addition to endpoint protection, FortiClient can also be used to create secure VPN connections to enable remote access to company resources like Jira, code repositories, corporate Wiki, etc. 

How has it helped my organization?

It has a horrible performance. It is one of the most unstable VPNs I have ever used. 

Since the project was pushed to use, many employees complained about its instability. 

Sure, it has some advanced features, and it is not fair to evaluate it as a VPN only. Unfortunately, the company policies bring most of the resources through protection, and without the VPN, you will be simply blocked. 

Therefore, we are paying so much attention to it. With a slow or unstable internet connection, Fortinet becomes a nightmare. I personally numerous times printed tasks from Jira to PDF for other employees due to VPN issues.

What is most valuable?

The solution is easy to configure and manage.

It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards. 

For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces:

  1. False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity.
  2. FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.

What needs improvement?

The solution needs network stability, especially when the internet connection is not stable. 

Forticlient should provide proper polling functionality to try to keep the session alive by all possible means. We have seen certain improvements over the past year. However, it is simply not enough to be treated as a good yet even acceptable tool to use. It is currently producing more issues than adds value.

The web filter quite often blocks random sites, including online dictionaries, governmental sites, etc. Review of the wrong block reports simply doesn't work. 

For how long have I used the solution?

I've used the solution for around a year.

What do I think about the stability of the solution?

The solution is not stable enough.

What do I think about the scalability of the solution?

The solution offers a weak performance.

Which solution did I use previously and why did I switch?

After the merger, our project was forced to use Forticlient.

What's my experience with pricing, setup cost, and licensing?

I know nothing about pricing.

Which other solutions did I evaluate?

We had no options to choose from.

What other advice do I have?

If your employees might have a weak internet connection (for instance, mobile) think twice before choosing this configuration. If you decide to have FortiClient, never use the WebFilter component. Even Microsoft analog works better (if you really need it).

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Senior Specialist at MilliKart llc
Real User
Stable, scalable, and simple installation
Pros and Cons
  • "The solution is stable, we have not had any issues in the time we have been using it."
  • "The solution can improve by adding new remote console or endpoint features to make the solution easier to use."

What is our primary use case?

We are using Fortinet FortiClient to allow our workers to connect remotely to work. This is mostly because of the lockdown or if they are on vacation.

What needs improvement?

FortiClient has not given us any ongoing problems. We did have a problem with uninstalling it, but we opened up a service request ticket to resolve it.

The solution can improve by adding new remote console or endpoint features to make the solution easier to use.

In a future release, the web client section could improve by adding more features, such as a firewall.

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately two months.

What do I think about the stability of the solution?

The solution is stable, we have not had any issues in the time we have been using it.

What do I think about the scalability of the solution?

The scalability of Fortinet FortiClient has been good.

How are customer service and technical support?

We have had some problems related to FortiClient and other products, which is related to Fortinet. We have owned other Fortinet solutions which have had a problem connecting with the switch. We have opened a service request ticket on their system, and it has been nearly one month and they are still looking for a solution.

How was the initial setup?

The installation was easy, we did not face any major issues. We had one small issue related to the proxy settings because we did not have a direct connection to the internet. When we applied the license to the FortiClient, we needed to connect through EMS. However, because we do not have a direct connection to the internet, we needed a proxy, but later resolved it. We created a service request ticket and they said that there was no proxy feature, that is why we created a second adapter and it allowed us to have internet. If there were proxy settings on their EMS, it would have been beneficial.

What other advice do I have?

I rate Fortinet FortiClient an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Senior Director, Technical Support and Product Development at Exclusive Networks
Real User
Non-disruptive with a great interface
Pros and Cons
  • "Fortinet FortiClient is not disruptive, and its interface is great. It has an in-built VPN, which is very useful."
  • "There isn't much to improve in terms of features and comparison with other vendors. It just needs to stay more up to date in catching the malware. The user interface may be improved, which would be a minor enhancement. Unlike central management, in endpoint security, the end users don't need to keep looking at the endpoint user interface. The technology is the most important thing in endpoint security."

What is most valuable?

Fortinet FortiClient is not disruptive, and its interface is great. It has an in-built VPN, which is very useful.

What needs improvement?

There isn't much to improve in terms of features and comparison with other vendors. It just needs to stay more up to date in catching the malware. 

The user interface may be improved, which would be a minor enhancement. Unlike central management, in endpoint security, the end users don't need to keep looking at the endpoint user interface. The technology is the most important thing in endpoint security. 

For how long have I used the solution?

I have been using this solution for over ten years. 

What do I think about the stability of the solution?

Fortinet FortiClient is very good in terms of stability.

What do I think about the scalability of the solution?

I don't find any problem at all. I can have one user or ten users. Scalability pretty much remains the same.

How are customer service and technical support?

I never had to call their support. 

Which solution did I use previously and why did I switch?

I used to use Trend Micro, and it is pretty good. I have also used McAfee and a few different ones. McAfee is probably the worst in my opinion. It is very disruptive. 

Both Trend Micro and Fortinet FortiClient are non-disruptive. They are pretty much like Microsoft Essential. Once you set them up, you never bother with the user interface. The interface stays in the background and does not interrupt the daily work.

What other advice do I have?

Fortinet has acquired a company called enSilo, which is into EDR. As a result, Fortinet basically has EPP as well as EDR. Generally, a lot of EPPs cannot coexist, but Fortinet EPP and EDR can coexist, so that's a plus.

I would rate Fortinet FortiClient a nine out of ten. It's very popular and easy to use. That's why I have stayed with Fortinet FortiClient for ten years.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Manager at Inspira Enterprise
Real User
Top 10
Easy to install with useful security features
Pros and Cons
  • "FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication."
  • "FortiClient's encryption key could be stronger so that it's not broken too easily."

What is our primary use case?

I mainly use FortiClient to connect my laptop to my data centers.

What is most valuable?

FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication. 

What needs improvement?

FortiClient's encryption key could be stronger so that it's not broken too easily.

For how long have I used the solution?

I've been using FortiClient for about three years.

What do I think about the stability of the solution?

FortiClient is stable.

How was the initial setup?

The initial setup was easy.

What other advice do I have?

I would rate FortiClient nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.