Jovan Jovanovic - PeerSpot reviewer
Product Manager at a tech services company with 1,001-5,000 employees
Real User
Top 20
Reports offer everything in one place to tell you what's happening on the network
Pros and Cons
  • "The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."
  • "With Fortinet, some clients have to wait two to four days for a response. That is the biggest complaint from end customer about Fortinet's technical support."

What is our primary use case?

Our customers choose the FortiClient as a solution for endpoint security because 90% of them are already using FortiGate as a firewall. FortiClient is interoperable with Fortinet firewalls, so, for them, installation and implementation are easy.

What is most valuable?

The most useful features are the reports that come from the end user's machines and devices. You have everything in one place to tell you what's happening on the network. 

It's a unique system and they have unique technical support. If something is wrong with a firewall or FortiClient, the client does not need to call different vendors. Fortinet has only one vendor and one technical support team.

On the other hand, it's easy for the system administrators to use.

What needs improvement?

Fortinet should support older Windows versions. Their competitor, Kaspersky, has an embedded security solution that covers HP and the oldest version of Windows, those before Windows 10 or Windows Vista.

In Eastern Europe, for example, there are a lot of companies that are still using Windows XP on their machines. Their machines, therefore, cannot be properly protected by FortiClient and they can easily end up with a Trojan horse in their system. Basically, anybody can jump into their network through these machines that are not covered and properly secured.

For how long have I used the solution?

I have been using this solution since the beginning. 

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.

What do I think about the stability of the solution?

FortiClient is a stable solution. 

What do I think about the scalability of the solution?

It is scalable. However, the scalability depends on a variety of factors. 

How are customer service and support?

We have had a few clients complain about Fortinet's tech support because it is not as big as Cisco's. However, Cisco is the biggest company on the market for these kinds of products. They have extensive tech support and they can get back to clients quickly. 

With Fortinet, some clients have to wait two to four days for a response. That is the biggest complaint from end customers about Fortinet's technical support.

How was the initial setup?

The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly.

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable if you compare it to some other vendors. Of course, you can always get an additional discount from the Fortinet channel and account managers. You can also shop around with different vendors to see who will give you a better price. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
Beomo Mathumo - PeerSpot reviewer
IT DevOps Engineer at Rpc Data
Real User
Top 5Leaderboard
Helps to connect server to ISP Data Center but needs to improve pricing and performance
Pros and Cons
  • "I use the tool to connect server to an ISP Data Center."
  • "The product's performance and pricing could be better."

What is our primary use case?

I use the tool to connect server to an ISP Data Center. 

What needs improvement?

The product's performance and pricing could be better. 

For how long have I used the solution?

I am using the product for three to four months. 

What do I think about the stability of the solution?

The product's connections drop all the time. 

What do I think about the scalability of the solution?

The tool is scalable. We have four users in the company for the product. 

How was the initial setup?

The solution's initial setup is straightforward. The product's deployment tool 20-30 minutes to complete. 

What was our ROI?

The solution is not worth the investment. 

What's my experience with pricing, setup cost, and licensing?

The product's licensing is yearly and expensive. 

What other advice do I have?

I would rate the product a five out of ten. We plan to discard the product and use OpenVPN. I wouldn't recommend this product to other users. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
Infrastructure Specialist at a computer software company with 11-50 employees
Real User
User friendly with an easy initial setup and good reliability
Pros and Cons
  • "It is a scalable product."
  • "They have an EDR feature for end protection detection and response, and this is actually with an add-on subscription, which is charged separately. What I would like to see is this included with the base cost."

What is our primary use case?

We primarily use the solution for remote access.

What is most valuable?

It's very easy to use. It's nice and much easier to use than other solutions we've seen in action.

The initial setup is simple.

It is a scalable product.

The stability is great.

What needs improvement?

The EDR feature to be included in the basic license.

What do I think about the stability of the solution?

The stability is good. We have never experienced an outage.

What do I think about the scalability of the solution?

I have seen it working before COVID and during COVID. It has scaled up quite easily. There's no problem with expanding it.

Right now, I'm in a small company and there are 50 users. Previously, a year ago, I was in a bigger organization with 300 users that were using FortiClient.

How are customer service and support?

I haven't had any incident or any interaction with the technical support service.

Which solution did I use previously and why did I switch?

I've used other solutions in the past. One main difference is it is light, so it consumes minimum resources. The user does not understand the difference in the performance of the endpoint of the laptop or the PC. 

How was the initial setup?

It's easy to implement. I'd rate it at a five out of five in terms of ease of execution.

What about the implementation team?

We handle the implementations in-house. We do not need any integrators or consultants to assist us. 

What other advice do I have?

I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: PARTNER
PeerSpot user
Solutions Architect at a comms service provider with 51-200 employees
Reseller
Can be used to deploy security to endpoints and also control the endpoints
Pros and Cons
  • "Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient."
  • "The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network."

What is our primary use case?

There are two main use cases: the first is to deploy the security fabric environment from FortiGate to the endpoints so that there's only one policy in use. There's no need to deploy the policy in the firewall as well as the endpoint. So, if you deploy the policy in FortiGate, FortiClient can get that policy automatically.

The second is to control the endpoint, that is, to control the antiviral software and antispyware in general.

What is most valuable?

Telemetry has been valuable. Starting from FortiGate and from the EMS server, you have to begin at the endpoint, and that's the most useful thing about using FortiClient.

I haven't had to open a FortiClient support case yet with Fortinet because we have solved everything ourselves using the documentation provided. Information on deployment and that on how to solve many of the issues are well-documented in the Fortinet library.

What needs improvement?

The deployment status is not good in Mac devices and sometimes in Windows-based devices using GPO, like Active Directory, that are not on the local network. Deployment can be a painful task in these cases. 

You need to get a management console in the cloud because the EMS server must be deployed on-premises in order to connect to FortiGate. This is because the on-cloud server is not deployed well. It's not good enough yet for the customer to use. So, the deployment cases and the management console of the EMS server must be improved.

Development of a mail protection feature would be nice because there's not one present right now. Something that looks at the email that's getting into the PC or the possibility to use a monitor for the EMS server would be great.

For how long have I used the solution?

I have been working with this solution for around one year.

What do I think about the stability of the solution?

Overall, the stability is okay. Ease of deployment, VPN access, and the policies are implemented well. I haven't had any need to restart the servers of the PC due to FortiClient.

What do I think about the scalability of the solution?

The scalability is great, and you can scale it as the company grows.

How was the initial setup?

In Windows 10 devices, the initial setup was okay. It is not really bad if you have access straight to the PC. Deploying unattended is a hard thing to do. Sometimes, it doesn't work using the GPO Active Directory.

Our deployment strategy is to install the solution in the lab using 10 devices, test all the policies, and after that deploy it to the whole company. The lab stage is really easy and is a nice experience. 

When you have a massive deployment, because most of the uses are not in the local area to be covered, deployment has to be done using remote access. That's a painful task. We have had to deploy 190 devices almost manually because they were not on the local network.

Which other solutions did I evaluate?

My clients evaluated Sophos and Intercept X. They liked the ease of deployment with Intercept X because the control comes from working in the cloud. Sophos also has the management console on the cloud. However, the clients were already using Fortigate, so they wanted to keep that level of protection.

What other advice do I have?

It's a little harder to deploy on Mac devices. When I installed FortiClient, it didn't even work at the beginning. The user experience in Mac to check the antivirus and antispyware protection is not good.

In order to work with FortiClient very well, you need to deploy the VPNs through FortiGate. So those who would like to use Fortinet FortiClient would need to evaluate the bandwidth capacity and how they are going to use a feature that's called split tunneling. That's the main thing they have to consider in order to design their requirements for the person who is going to develop and implement it on the customer's side.

On a scale from one to ten, I would rate Fortinet FortiClient at eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Cybersecurity Engineer at GFR Media
Real User
Easy to use, Centralized console that provides visibility
Pros and Cons
  • "The return on investment was very reasonable. It was low cost and it functioned, so the return on investment was excellent."
  • "Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features. Everybody else is doing AI, machine learning, self-healing, next-generation features. It needs more next-generation features."

What is our primary use case?

The primary use case is for remote access from having encrypted tunnels for our users back into our firewall. It was what was available at that point. We no longer are using a Fortinet firewall, which was the reason we stopped using FortiClient. While it was available, it was a good solution.

What needs improvement?

We had some issues using IPsec as a remote tunnel protocol and we had to change those configurations from IPsec to SSL. That was the only issue we had with FortiClient during the four years we used it. 

Everybody else is doing AI, machine learning, self-healing, next-generation features. They should incorporate more next-generation features. 

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

The stability is excellent. 

What do I think about the scalability of the solution?

It scaled very well. We had close to a hundred users running the solution without an issue.

How are customer service and technical support?

Technical support was excellent. 

Which solution did I use previously and why did I switch?

Before FortiClient we were using Microsoft RAS, Remote Access Server. We moved to FortiClient when we installed the Fortinet firewalls.

How was the initial setup?

The initial setup was very straightforward. It was on demand. We would have our help desk level one technicians do the installation on the end user laptops. The deployment strategy was as needed or on demand. The deployment took half an hour of a level one technician's time.

We didn't have technical staff for this, it was a very simple software to deploy. We had a manual that we would give the users. It was a self-serve. Apart from our installation, it was very simple to use. It had a lot of options which we really didn't use like vulnerability assessment or patching. We just used it for remote access. 

What about the implementation team?

We did the implementation ourselves. 

What was our ROI?

The return on investment was very reasonable. It was low cost and it functioned, so the return on investment was excellent. The integration was the firewall. Being able to a have firewall log that actually logged my FortiClient information and being able to have a centralized console to give me visibility, was the main reason we used FortiClient, because of its integration with the firewalls.

What's my experience with pricing, setup cost, and licensing?

Licensing was free up to ten users and after that, it was pretty reasonable.

What other advice do I have?

I would advise someone considering this solution to use as much functionality as possible on the endpoint. 

I would rate it a seven out of ten. It fills remote access needs. I give it a seven because of the issues we had between IPsec and SSL. I also give it a seven for its cost, which is very low. It was a good product while I had it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director of Information Technology at a real estate/law firm with 201-500 employees
Real User
Competitive pricing, centralized console, and useful Fortinet fabric to secure and track the movement of data through our network
Pros and Cons
  • "Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network."
  • "Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right. Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox."

What is our primary use case?

We use it for securing all of our endpoints as they move behind our firewall and outside our firewall or in and out of our network. We are using its latest version.

What is most valuable?

Having a centralized console is a valuable feature. The Fortinet fabric is also very valuable where all different pieces talk together to secure our network and track the North, South, East, and West movement of files and data through our network.

What needs improvement?

Its stability can be improved. It is not as reliable as I would like it to be. There are times when things don't work quite right.

Our biggest pain point is not related to Fortinet FortiClient and the whole scheme of things. It is related to one of the additional services called FortiGuard. They are the arm that does all of the updates to definitions, keeps all the signatures updated, and responds to new threats and whatnot. What we have found is that they react quickly, but sometimes their solutions aren't compatible with all of the components of the Fortinet security suite, specifically around FortiSandbox.

For how long have I used the solution?

I have been using this solution for about eight months.

What do I think about the stability of the solution?

It is not as reliable as I would like. Its reliability is around 95%. There are times when things don't work quite right.

What do I think about the scalability of the solution?

We're a relatively small company, and we haven't expanded really large. We're in the 500 or less range, and it works fine for our environment. I don't know how scalable it is. We will continue to use it in the foreseeable future.

How are customer service and technical support?

They have been responsive. Sometimes, it takes them a little while to understand what the issues are. Fortinet right now has a little bit of growing pain. They have acquired a lot of different technologies over the last 18 months, and it hasn't been an absolutely smooth integration between all of those different products, support infrastructures, and developers.

How was the initial setup?

Its deployment was complex and drawn out. It took a long time.

What's my experience with pricing, setup cost, and licensing?

Its pricing is good. One thing that has always attracted us to the Fortinet range of products is that their pricing is very competitive.

Our particular licensing is on a yearly basis. However, as part of this project, we did pre-purchase three years of maintenance and support at a fairly significant discount.

What other advice do I have?

I would recommend this solution. They are developing more EDP as it comes out, and they are staying on track with their development side and current trends. 

I would recommend others to talk to Fortinet Professional Services before using a local professional. What we found as part of our long implementation was that the local professionals generally have a very good grasp of one area but not in bringing the fabric together, where you have the EMS, Folder Manager, Sandbox, all the firewalls, and other things coming together. There may be some out there who are good at it, but we ran into a number that didn't have a grasp across the whole thing, and we ended up talking directly to Fortinet Professional Services.

I would rate Fortinet FortiClient an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
ICT Officer at a non-profit with 5,001-10,000 employees
Real User
Targets all the vulnerabilities on the system, such as windows updates and application updates
Pros and Cons
  • "The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download."
  • "Initially, the support was very poor. It is getting better, but they should continue to improve this."

What is our primary use case?

We use the solution as an antivirus.

What is most valuable?

It is basically an anti-virus solution, but it is also very useful in that it tends to target all the vulnerabilities on the system, such as windows updates and application updates. Primarily it is used for Adobe related products and other applications.

What needs improvement?

Initially, the support was very poor. It is getting better, but they should continue to improve this.

Currently, we are having issues where the antivirus is blocking an item, but it is almost impossible to disable the antivirus. If the user wants to lift these priveledges they can't. Some options are not changeable. You cannot switch off a blockage even temporarily. I understand why it is like that, but I would like to give less control to these important processes because right now it is very complicated to turn off the protection even for testing purposes. 

For how long have I used the solution?

I've been using the solution for four years.

What do I think about the stability of the solution?

The solution is perfectly stable.

What do I think about the scalability of the solution?

The solution is very scalable. It just depends on the number of licenses an organization has. The enterprise management console is related to the number of clients, and the client interface itself is free to download. The upgrade of the enterprise license is dated, however. Currently, we have 100 licenses.

Which solution did I use previously and why did I switch?

Previously we used Symantec's End Point protection. Forticlient is easier in that it is less demanding on our organization's hardware resources.

We previously used ESET also. 

How was the initial setup?

The initial set up is now straightforward. Previously, about three years ago, I needed to take instructions from the web on how to download this enterprise solution in order to find out how to implement it. Now it's much better.

Currently, we are considering the license extension and that seems straightforward.

You only need two people for maintenance once it is deployed. 

Which other solutions did I evaluate?

We have previously used Symantec and ESET. I have not considered evaluating other options, but I update the information on the previous options I have used, and I'm following the latest trends. 

What other advice do I have?

The functionality of the solution is pretty good. I think with every version the solution gets dramatically better.

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Junior Network Administrator at a tech services company with 501-1,000 employees
MSP
Top 20
Reliable with good documentation and the ability to integrate well with other Fortinet solutions
Pros and Cons
  • "There is a lot of documentation available online."
  • "We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor."

What is our primary use case?

We primarily use it for the SSL VPN. That's what we use it for pretty much exclusively.

What is most valuable?

It works well with the Fortigate Firewall. It works like a VPN for our customers.

We haven't really integrated it with much else other than Fortigate. However, it does integrate well with other Fortinet solutions.

There is a lot of documentation available online.

It's reliable and stable. 

The solution can scale. 

What needs improvement?

I don't use it enough to be able to say what could be improved.

We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor. It was integrated with a Microsoft NPS server, and it does not work with that. It just blocks everything. Therefore, it doesn't integrate well. If they like to update the Fortigate so that you can VPN in, it’s fine. However, not from smartphones. That doesn't work at all. For somebody with the NPS server, it just screwed everything up. We're still trying to fix that.

For how long have I used the solution?

I’ve used the solution for a couple of years.

What do I think about the stability of the solution?

The solution is stable. It’s reliable. The performance is good. There are no bugs or glitches. It doesn’t crash or freeze.

What do I think about the scalability of the solution?

The product is scalable.

From the customer side, I don't know how many users there are per client. I don't know how many clients they all have. We've got a bunch of clients that use it. I don't know how many actual people are using it. They create groups, and people get added to groups, and the groups have access. We're not involved in all that. It's probably more like hundreds, or less than 100. Probably most of our clients would've less than 100 people.

How are customer service and support?

I’ve dealt with support. It's okay. It depends on who you get on the other side. Some of them are very knowledgeable, and others seem to miss the mark. It can be hit and miss.

How was the initial setup?

The solution does not require a lot of maintenance. You might just need an administrator to handle it. Occasionally when things stop working, we have them check what version they have as sometimes they need to upgrade it to the latest. However, in most cases, It's pretty maintenance-free.

What about the implementation team?

We’re integrators. We can handle the setup.

What's my experience with pricing, setup cost, and licensing?

They've got a free version that most of our clients have. I'm not sure of the costs beyond that. When you get into the licenses with the EMS and all that, I don't know how much it costs. I'm not on the sales side.

Which other solutions did I evaluate?

Without really having much in the way of experience with others, it's hard for me to compare it to others.

What other advice do I have?

We’re integrators and resellers.

I don't have the full version, though, as we don't run EMS. However, one of our clients does.

There's a lot of good documentation. Just Google it. You can find what you need about the solution.

I’d rate the solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.