Benny Sumitro - PeerSpot reviewer
GM Technical Management at PT. DATACOMM DIANGRAHA
Real User
Top 5Leaderboard
Connects the data VPN from the remote office to the headquarters
Pros and Cons
  • "It works well and the performance is good."
  • "The solution could be more secure. I would like to see more safety features."

What is our primary use case?

We use this to connect the data VPN from the remote office to the headquarters.

This solution is deployed on-prem.

We have 20-30 users, and we plan on increasing usage.

What is most valuable?

It works well and the performance is good.

What needs improvement?

The solution could be more secure. I would like to see more safety features. They could integrate access scanning from the VPN account. We have servers integrated with our firewall. When we changed the firewall, we needed to change the VPN.

For how long have I used the solution?

I have been using this solution for a year.

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

It's scalable.

How was the initial setup?

Installation is standard. You can do the installation in-house. Deployment takes about five minutes.

You need a technical team of two or three engineers for installation.

What other advice do I have?

I would rate this solution 8 out of 10.

I would recommend this solution for people who want to start using it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ahmet Coruk - PeerSpot reviewer
Co-founder at Korunet
Real User
Straightforward installation, scalable, and reliable
Pros and Cons
  • "Fortinet FortiClient can be used with FortiManager to observe all actions that are happening."
  • "The solution could improve by providing analytics or detailed reports."

What is our primary use case?

We are mainly using Fortinet FortiClient as a VPN solution and secure access in a single, modular lightweight clien.

How has it helped my organization?

The use of IoT devices is growing and it is important to manage data assets. We have to follow rules and standards from our organization that FortiClient has been helped with, it is an important tool on the end-users systems.

What is most valuable?

Fortinet FortiClient can be used with Report to the Security Fabric on the status of a device, including applications running and firmware version. It also send suspicious activities to Our Fortinet Security Fabric 

What needs improvement?

The solution could improve by providing analytics or more detailed reports.

For how long have I used the solution?

I have been using Fortinet FortiClient for approximately five years.

What do I think about the stability of the solution?

Fortinet FortiClient is stable.

What do I think about the scalability of the solution?

The solution is scalable.

We have five endpoints that are using the solution.

How was the initial setup?

Fortinet FortiClient is easy to install for end users.

What about the implementation team?

We only needed one engineer that does the implementation and maintenance of the solution.

What's my experience with pricing, setup cost, and licensing?

FortiClient in standalone mode does not require a license. If there is no EMS license or FortiGate FortiClient Telemetry license, no Fortinet support is provided. A license is required to access Fortinet support.

Which other solutions did I evaluate?

I have evaluated other solutions, such as ZTNA Zero-Trust Network Access.

What other advice do I have?

I rate Fortinet FortiClient a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,857 professionals have used our research since 2012.
Sr. Manager at Emirates Technology Solutions
Real User
A stable and reliable solution for secure and easy access to our applications
Pros and Cons
  • "Secure and easy connect is the most valuable feature. It is a reliable solution, and it works."
  • "In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet. Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward. In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand."

What is our primary use case?

This is used by our employees when they need to access our bookkeeping applications, such as Tally, from outside. We also have a couple of managers for our clients, and to manage that infrastructure, I use FortiClient to connect to that firewall and manage the server storage and everything else for them.

We have most of our things on the cloud except a small unit, which is on-prem. Except for the financial bookkeeping, which we have on-prem, the rest is all on the cloud. 

We are not using its latest version. We are using the previous version of the client.

What is most valuable?

Secure and easy connect is the most valuable feature. It is a reliable solution, and it works.

What needs improvement?

In terms of improvements, their SSL VPN tunnel can be a lot better. I've seen other products that have got much better VPN features than Fortinet.

Some of my colleagues get this error called "License not available." When they get this error, they have to uninstall and reinstall it. This kind of problem is there, and sometimes, we have to open a case with Fortinet to resolve it. Their support is quick, so we are able to resolve and move forward.

In terms of new features, when it is connecting, it should check the endpoint and say whether the end client is actually safe enough or whether there is a vulnerability. It should give a pop-up on the client itself. Because I'm on the admin side, I can also see this information in the log. However, if a non-IT user, such as a user from finance, is working on this and there is some problem, he or she would not know about this and would call IT admin to say that this is not working. If the users get a message explaining why and what is happening, it is easy for them to understand.

For how long have I used the solution?

I have been using this solution since 2017. 

What do I think about the stability of the solution?

It is stable and reliable.

What do I think about the scalability of the solution?

I never had the need for scalability. I always size my requirements with a 30% buffer.

I have five users in my core office, and on the client-side, I have about ten users.

How are customer service and technical support?

Their support is quick. They are responsive.

How was the initial setup?

I am used to working with firewalls, so it is easy for me.

What's my experience with pricing, setup cost, and licensing?

It is a yearly subscription license. I don't see a problem with the pricing. Resellers add their markup and then give it to us, but I don't see that as a major challenge. It is fine.

What other advice do I have?

I would recommend this solution. It works, and we are okay with it.

I would rate Fortinet FortiClient an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
it_user1204620 - PeerSpot reviewer
Senior Network & Security Solution Architect Consultant at Corenet Inc
Consultant
Provides good endpoint security at low price
Pros and Cons
  • "It is a feature-rich product that is easy to use and install without sacrificing security."
  • "Technical support needs to determine priority level based on the cases rather than the support package bundle."

What is our primary use case?

I am a senior Network and Security Solution architect and having certifications, like JNCIE-SP, JNCIP-Sec, JNCDA, Fortinet certified, Sophos Certified Engineer, and certified in ethical hacking v10. with hands-on experience of Tele 3G, 4G, Metro Ethernet, IGW, and large Data Center Design. my primary focus is to recommend cost-effective solutions, to save End customer CAPEX & OPEX.

How has it helped my organization?

Comprehensive protection and user visibility when using FortiGate Firewall with FortiClient.

What is most valuable?

Right now, my opinion is that FortiClient is very inexpensive for what it is. They have a very feature-rich product available in the UTP (Unified Threat Protection) bundle when compared to what other vendors offered Endpoint. Other vendors sell different parts of their security solutions in different pieces, but Fortinet sells all the features like a unified solution in one UTP bundle. For example, they included limited WAF (Web Application Firewall) features, load balancing, SD Wan (a very important feature), cloud sandbox, antivirus, anti-spam, web filtering, IPS protection, and Remote VPN including SSL VPN. All of this is included in the one UTM bundle.

If we compare with other products like Cisco, Juniper, Sophos, and Palo Alto, those companies require separate purchases for all the different features. So this is why I consider Fortinet very inexpensive. But it is also not a sacrifice because even with low cost for what you get, their security rating is very high. Many customers right now in the situation caused by the pandemic are having budget issues. These companies have lower budgets right now and they have to be aware of the value. They still have the same security need and they want a very feature-rich solution. Fortinet fits in their budget and that is why customers prefer to buying Fortinet as compared to other solutions.

What needs improvement?

The improvement required for Fortinet is that they must increase RAM in low-end Firewalls. because low-end Firewalls come with very low RAM, due to low RAM users faced performance issues when increase user traffic, that can cause performance issues. even we know other vendors are using a minimum of 04 GB RAM. But Fortinet for their low-end entry-level box is using only one/two GB RAM. That is very low and can be a performance issue.

If we compare the performance based on their datasheet, it does not really meet the full requirements. For example, if we are using the FG-60F Network Security Firewall 10xGE, the throughput is 10 gigs. But the memory is two GB. Two GB of memory is too low to handle the throughput. So they should increase the memory in the box. Fortinet can gain end customer confidence.

For how long have I used the solution?

I have been working with Fortinet products and FortiClient for five years.  

What do I think about the stability of the solution?

FortiClient is stable as per my experience with multiple clients. Right now, we have installed the FortiClient internally as well. It is protecting our network as well so we are not only resellers. We do not experience any issues with the endpoint security.  

How are customer service and technical support?

Fortinet technical support requires a little bit of effort to improve their services. The level of services is based on the customer's purchased support bundle. So if a customer purchases a 360 support bundle, then the customer can contact directly at a higher level with the technical support team. But if the customer purchases the normal 24/7 bundle and they try to open a ticket and make a case for service — either on a call or using the websites — your customer can open only a maximum P3 (Third Priority) level case. This is a low level of priority and it is not suitable for more serious problems. My experience with Cisco and Juniper is different. Those companies have an excellent way of dealing with support cases and they are very skilled. A customer can open a P1 case via phone immediately. With Fortinet, if you want to open a P1 case, you can not do it that way with a standard support package. Support for FortiClient needs to be more in line with the severity of the case.  

Which solution did I use previously and why did I switch?

I previously worked with Kaspersky and Sophos Intercept X products. I used both as endpoint security.

The main difference is the advantage of FortiClient in CAPEX cost and feature-richness.

One problem I faced was when a customer went to renew FortiClient for their second Year, in Fortinet SKU is the same as a new purchase.

even other venders having renewed SKU for next year.

The case was really more like an upgrade than an initial purchase and should have been somehow included as a bundle. If we compare that with Intercept X and Kaspersky, those companies give the option to renew in similar cases and the renewal pricing is very low compared to the initial cost. It is maybe a place where the Fortinet pricing structure could be modified to appear more competitive.

How was the initial setup?

As per my experience, Fortinet has the simplest way of making deployments compared to other products and companies like Sophos. It is very simple and predictable. Just follow the simple steps and — one, two, three — the firewall is ready to deploy. So you do not need to get more experience and you do not need to study up too much documentation or courses to determine how to configure it. All the information you need is available for free. The customer does not need a technical expert to configure and operate Fortinet products. But if the customer wants to configure competing products like Juniper, Cisco, Palo Alto, and Sophos, they need the technical knowledge to configure the products to achieve proper functionality.  

FortiClient is very simple and user-friendly. The GUI is very user friendly and it is the simplest GUI compared to other vendor products. This is another plus point for Fortinet.  

What's my experience with pricing, setup cost, and licensing?

Clients need not only to look at the price of the product as a bottom line. Some products offer more as a package, as Fortinet does in this case. Some customers see only dollar signs when there is more to evaluating the value of a product offering than the only cost.

What other advice do I have?

My advice to Fortinet is that they should make a change to FortiClient pricing. They should have a renewal price that is lower than the new purchase price. They should include the price bundle as a renewal price, like say you were purchasing UTM (Unified Threat Management) next year for support. They should include a renewal process in their pricing scheme, and not just treat all purchasing as a new contract.  

On a scale from one to ten where one is the worst and ten is the best, I would rate FortiClient as an eight-out-of-ten.  

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
it_user1140780 - PeerSpot reviewer
Consultant at a wholesaler/distributor with 10,001+ employees
Real User
Straightforward installation, but better interprocess and real-time memory visibility are needed
Pros and Cons
  • "From an application perspective, this solution is stable."
  • "The memory check needs to be improved, giving better visibility into the run-time memory."

What is our primary use case?

Our primary use case for this solution is endpoint synchronization.

I deal with all of the security vendors, and this is one of the products that I have experience with. The deployment is on-premises and is used in conjunction with our firewall.

What is most valuable?

From an application perspective, this solution is stable.

What needs improvement?

I feel that this product is more to bolster their marketing, rather than its use for actual synchronization.

This solution is not able to deliver interprocess visibility when it comes to the endpoint, and this is something that needs to be done. Other solutions, such as Carbon Black, are able to do this.

The memory check needs to be improved, giving better visibility into the run-time memory.

The anti-exploitation engine needs enhancement. When it comes to Windows processes and protocols, they need to be included in a more effective way. As it is now, they simply have a checkmark beside it. They have visibility of the protocol, for Windows and the operating system communication, but they are not offering the same level as other solutions, such as Sophos, when it comes to the endpoint.

The level of data protection provided by this system is inconsistent.

For how long have I used the solution?

I have been using this solution for about a year.

What do I think about the stability of the solution?

With respect to application stability, this is a stable solution. However, it is not consistent with respect to data protection.

What do I think about the scalability of the solution?

While I have not tested the scalability to this point, my understanding is that this is a highly scalable solution. The biggest issue in this regard is on the accounting side, for the licensing.

Which solution did I use previously and why did I switch?

I have worked with, and am familiar with many security solutions. These include Palo Alto, Fortinet, Malwarebytes, Sophos, and Carbon Black.

How was the initial setup?

The initial setup of this solution is straightforward.

What about the implementation team?

I am the system integrator, and I handled the deployment of this solution.

What's my experience with pricing, setup cost, and licensing?

Fortinet requires you to buy a lot of product in order for you to have proper protection.

What other advice do I have?

When it comes to Fortinet, the users are not a big fan of their current model. Bit by bit, they pull you into to buying the entire security fabric. You have to buy a lot of product, and a lot of licenses, to enable all of the features which will help you to secure your environment. This is unlike other solutions, where you have the ability to buy a particular product and it will do its job from the start to the end.

I'm thinking that they are trying to move to the McAfee model, where everything is a separate license that needs to be added. You have to buy a lot of product to get the perfect solution. 

For me, the suitability of a solution often comes down to the price. Nobody is going to complain about the installation. I will design the solution and it will be the most secure solution, ever.

I would rate this solution a four out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Shehzad Ali - PeerSpot reviewer
Information Security and Compliance Officer at Carnation
Real User
Top 5
Stable, scalable and easy to install
Pros and Cons
  • "Installation was easy."
  • "It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point."

What is our primary use case?

We are using the latest version.

What is most valuable?

We use the net UTM feature, which synchronizes with our office UTM and allows us to block URLs. It allows us to block the USP. 

What needs improvement?

It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point. 

For how long have I used the solution?

We have been using Fortinet FortiClient for the past three to four months.

What do I think about the stability of the solution?

The solution is quite stable.

What do I think about the scalability of the solution?

The solution is quite scalable. 

How was the initial setup?

Installation was easy.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Janderson Mira - PeerSpot reviewer
Diretor Técnico at TND Brasil
Reseller
Top 5
An endpoint security solution with VPN and web filtering capabilities
Pros and Cons
  • "The integration of VPN services with endpoint security is valuable."
  • "The features for application control and device control must be improved."

What is most valuable?

The integration of VPN services with endpoint security is valuable. Web filtering and application control are also valuable.

What needs improvement?

The features for application control and device control must be improved.

For how long have I used the solution?

We are a reseller, and we have been working with this solution for three years.

What other advice do I have?

I would rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Security Engineer at OFIS TECHNOLOGIES
Real User
A stable and inexpensively scalable solution which is easy to install
Pros and Cons
  • "The solution has inexpensive scalability, works very well and can communicate with other Fortinet devices."
  • "While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically."

What is most valuable?

The solution is good. I like it very much. It has inexpensive scalability, works very well and can communicate with other Fortinet devices.

What needs improvement?

While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically. 

For how long have I used the solution?

I currently use Fortinet FortiClient on my computer and have been doing so for around three months. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The solution is very scalable. It is inexpensive and works very well. 

How are customer service and technical support?

Based on my past training, I have not yet had need to contact technical support. 

How was the initial setup?

The EMS is very simple to install. The product is very simple. 

Which other solutions did I evaluate?

For the moment, I only use a fraction of the features offered by the solution and these are very good. For someone like me, who is in Africa and has a small company numbering 500 users, the current features are more than sufficient. I do not use all that is provided by EMS. 

When it comes to the competition, I can only wonder how Fortinet stacks up. I would be interested in knowing if it has the Data Lake feature offered on Palo Alto or machine learning about prevention. 

What other advice do I have?

The solution is on-premises and we have our own server. 

We have a database server and, for the moment, I don't have any issues with its resources. Perhaps, in the future, this will change. 

I would recommend the solution to others without hesitation. It works very well. The EMS is very nice. 

I rate Fortinet FortiClient as an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.