Lead Architect at a computer software company with 51-200 employees
Real User
Priced well, good customer support, stability needs improvement
Pros and Cons
  • "We find the VPN features valuable."
  • "There is lagging in some of the authentication tools to support the newer versions, this is happening because they are not supported."

What is our primary use case?

We typically use the solution for remote access. We do not typically use any of the other features.

How has it helped my organization?

This solution has improved the way our organization functions.

What is most valuable?

We find the VPN features valuable.

What needs improvement?

SAML authentication was newly introduced (Post 6.2) but the free customizable version (Forticlient Configuration tool) from FNDN is still at 6.0.10. I would like to see in an upcoming release the free version of Forticlient Configuration tool supporting authentication and customizable for the customers. This is available in the FortiClient developing networks, but it is only available without SAML authentication. 

Also would like to see more descriptive error messages when authentication fails in Forticlient specially when using forticlient VPN connection from Windows Login with Fortitoken as a 2FA

Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

There are some stability issues with the solution, compared with other solutions such as Cisco. We were having glitches, bugs, and sometimes crashes.

The bugs that I received was on a PC on the client-side, the authentication would almost never provide feedback about what the cause of failure was. This was a usability related issue, it is not built on the actual firewall. We need to look at the application level to see what is really happening on the user level.

What do I think about the scalability of the solution?

The solution is quite scalable, there are approximately 60 people using it.

How are customer service and support?

I used technical support for FortiClient and I would say that they are good. They are knowledgeable and responsive. The product quality itself or the way in which it debugs is relatively complex to other solutions. This could be the reason why support is needed.

I rate Fortinet FortiClient technical support an eight out of ten.

Which solution did I use previously and why did I switch?

We've used OpenVPN and it is quite limiting. However, It is free. We wanted to have a solution that was more scalable towards high-level deployment. In some countries, where we operate as well, OpenVPN is censored. We also used Cisco Anyconnect (As clients only with our customers)

FortiClient is excelling there because they are not censored or have features blocked.

How was the initial setup?

Relatively straightforward 

What about the implementation team?

The install is not straightforward. It was complex and the guidelines are not straightforward. If you want to have something secure and segregated, it is advanced.

What's my experience with pricing, setup cost, and licensing?

The base price should include basic VPN support in addition to Vulnerability scanning, and I think this is beneficial against other solutions. The price is reasonable compared to competitors, it is very good to upgrade to paid EMS + forticlient for the additional features covering Endpoint protection.

Which other solutions did I evaluate?

OpenVPN was our primary VPN solution for internal usage

What other advice do I have?

I would advise looking into the EMS feature we are considering it right now, it is worth investing into. In the free base solution for FortiClient, you do not get to customize your VPN solution in the with the client. The current versions that are available for FortiClient they are quite old. If you want to use the solution to its potential, get the Enterprise Management System (EMS). Additionally, purchase the customization of the FortiClient tool, it is also beneficial.

I gave this solution a seven out of ten because I would say its stability needs serious improvements, but on the upside it is relatively cheap to implement and free for basic features also well integrated into the Fortinet solution. To get my scoring up to a ten they need to have better stability.

I rate Fortinet FortiClient a seven out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Steven Hall - PeerSpot reviewer
Head Of Consulting at Acurus
Real User
Top 10
Easy to setup, good support, and the EMS is easy to use
Pros and Cons
  • "From Forticlient, the EMS, the central management is easy to use."
  • "I would like to see endpoint detection and response included."

What is our primary use case?

The primary use case of this solution is for antivirus, anti-malware, and endpoint protection.

What is most valuable?

From FortiClient, the EMS, the central management is easy to use. 

The profiles that you can set up centrally as well, are good. We can have different profiles for the main control versus the database server versus an end-user device, which is a good feature. 

The VPN all-in-one Endpoint Protection and VPN all-in-one client is a good feature as well.

I think it's pretty good overall, to be honest. In terms of what it does, I am really comfortable with ForitClient.

What needs improvement?

I would like to see endpoint detection and response included.

For how long have I used the solution?

I have been working with FortiClient for approximately two years.

What do I think about the stability of the solution?

There are always a couple of bugs in EMS, but if you upgrade to the latest version, they normally fix them. 

The EMS console can be a little buggy, but FortiClient is fine.

How are customer service and technical support?

We contact technical support all of the time, and for other things as well, and they are very good.

How was the initial setup?

The initial setup is straightforward.

It took about one week to deploy.

What about the implementation team?

I have a team of five engineers who work with us to maintain the solution.

What's my experience with pricing, setup cost, and licensing?

The price point again is silver products and that is what I'm trying to work out. So I don't know if that's a bad or a good thing for Forticlient. I don't know where it's priced. 

I don't know about the price.

Which other solutions did I evaluate?

I have not compared it against different products.

What other advice do I have?

I can recommend FortiClient to others who are interested in using it.

I would rate FortiClient an eight out of ten. Nothing ever gets a ten. That would mean that it's perfect and there is no room for improvement. That is never the case with anything in life.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Fortinet FortiClient
April 2024
Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,886 professionals have used our research since 2012.
Workplace Support Services at a comms service provider with 10,001+ employees
Real User
Easy to set up, fast to connect, and the technical support is good
Pros and Cons
  • "Compared to other similar solutions, it is faster in connecting."
  • "When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions."

What is our primary use case?

The primary use case of this solution is to connect internal applications, as an internal data center.

What is most valuable?

Compared to other similar solutions, it is faster in connecting.

What needs improvement?

When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions. Also, we are facing some connectivity issues after changing our mode of connection to a public base. It's slow in reconnecting.

I would like to see changes to the speed in the end-user connectivity improved in the next release of FortiClient.

For how long have I used the solution?

I have been using this solution for six months.

How are customer service and technical support?

I have contacted technical support and find they are helpful and have a quick response time.

How was the initial setup?

The initial setup is not as complex as other solutions.

You can deploy it easily, and you always have the technical support available should you need it.

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable.

What other advice do I have?

In terms of a traditional VPN, I can recommend this product.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Manager at Onix-it solutions
Real User
Easy to set up and has good technical support
Pros and Cons
  • "The initial setup of this solution is easy."
  • "FortiClient is not communicating with the new version of the firewall."

What is our primary use case?

We use this solution with our firewall.

We have a hybrid-cloud deployment.

What needs improvement?

FortiClient is not communicating with the new version of the firewall.

For how long have I used the solution?

I have been using this solution for one year.

What do I think about the stability of the solution?

This is a stable solution, although I get disconnected sometimes.

What do I think about the scalability of the solution?

This solution is scalable.

We have approximately three hundred users.

How are customer service and technical support?

I am satisfied with the technical support for this solution.

How was the initial setup?

The initial setup of this solution is easy.

What about the implementation team?

I took care of the deployment myself.

What other advice do I have?

This is a solution that I recommend.

While there are some issues that need to be fixed, they are minor.

I would rate this solution a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director at a comms service provider with 201-500 employees
Real User
Easy to scale, reliable, simple to install, and has a good VPN connection
Pros and Cons
  • "The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful."
  • "It would be extremely useful to have an automatic updating feature."

What is our primary use case?

We primarily use Fortinet FortiClient for their VPN, which provides us with a secure connection and allows people to work from home.

What is most valuable?

The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful. It also reduces the amount of traffic that we use here. When they connect to the internet, they go directly there.

What needs improvement?

It would be extremely useful to have an automatic updating feature.

For how long have I used the solution?

I have been using Fortinet FortiClient for two years.

We are using version 6.4.

What do I think about the stability of the solution?

Fortinet FortiClient is very stable.

What do I think about the scalability of the solution?

We are not a large company which made it easy install to everyone. It was easy to scale. 

How are customer service and support?

I have not contacted technical support, and I do not believe there has ever been a discussion about technical support.

How was the initial setup?

The initial setup is straightforward. it was quite simple.

What other advice do I have?

It's a good online solution.

We are using it less now that we're almost back in the office. I don't think there was anything we missed while using it.

It's a very good product, I would rate Fortinet FortiClient a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SOC Expert at a computer software company with 1,001-5,000 employees
Real User
Stable solution to connect endpoint users with security
Pros and Cons
  • "This solution is very stable."
  • "I would like for the next release to be more user-friendly for users to do not have as much of a technical background."

What is our primary use case?

This solution allows developers and programmers to connect endpoint users with security.

What is most valuable?

This solution is very stable.

What needs improvement?

I would like for the next release to be more user-friendly for users to do not have as much of a technical background.

For how long have I used the solution?

I have been using FortiClient for two years.

What do I think about the stability of the solution?

This solution is stable, I have not had any problems with it.

What do I think about the scalability of the solution?

This solution is scalable, we currently have fifty eight users.

How was the initial setup?

FortiClient was very easy to install and took about five minutes in total.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Engineer at a tech services company with 1-10 employees
Real User
Comprehensive and easy to use
Pros and Cons
  • "What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward."
  • "I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."

What is our primary use case?

I'm a system integrator. We're primarily a Cisco shop, but we've been diversifying in recent years.

What is most valuable?

What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward. 

What needs improvement?

I'd like the ability to specify when EMS is controlling the client and when it's not because you would have a lot more options were it not for the client. As it stands, you need to edit the XML file on EMS to get those options. 

I also think Fortinet could improve the VPN. It's good, but Cisco AnyConnect is a bit better. Fortinet could add split tunneling for the routes, like AnyConnect. Currently, you have to go into the command prompt and then print the route. So someone who's not that knowledgeable of the product will not know how to do it. Fortinet could maybe include some more next-gen AV stuff, but I think that's going to be integrated into the new packages we've got. 

For how long have I used the solution?

I've been using FortiClient for more than a year now.

What do I think about the stability of the solution?

I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year. It would bug out while auto-upgrading on this specific version. So, that would be an obvious thing. And bug tracking is bad. FortiClient gives you an internal message that says the bug has been reported, but I cannot find it anywhere online. 

How are customer service and support?

Tech support is one of FortiClient's worst areas. Fortinet's firewall support was much faster and better, I would say. Support for FortiClient isn't bad per se, but it takes you a long time for your ticket to get answered and escalated to a higher level of support, like an actual engineer. Unfortunately, FortiClient's support is based on the West Coast of the United States, so that means that I'm going to get a ticket reply at maybe 4:00 a.m. and then have to wait another day.

How was the initial setup?

Setting up Fortinet was quite easy. I would say it took around two hours.

What's my experience with pricing, setup cost, and licensing?

FortiClient is much cheaper than endpoint protection systems made by Cisco and other companies. Pricing is especially important in Bosnia. We were deploying Cisco M, but not too many companies can afford that.

What other advice do I have?

I would give it eight out of 10 with the VPN. Without the VPN, I would maybe rate it a seven. One of the main selling points is that it integrates all that stuff together.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Systems Engineer at Vernity
Real User
Free VPN connection included, stable, and easy to implement
Pros and Cons
  • "The VPN connection is the feature that I like the most."

    What is our primary use case?

    I am an IT integrator with my company.

    This solution is used both in our company and with our clients.

    What is most valuable?

    The VPN connection is the feature that I like the most.

    For how long have I used the solution?

    I have been working with Fortinet FortiClient for one year.

    We use many versions but we use version 6.0 the most.

    What do I think about the stability of the solution?

    It's a stable solution. I have not had any issues with stability.

    What do I think about the scalability of the solution?

    This is an area that I do not have a lot of experience with based on our clients it has not been a requirement.

    We have 30 people in our company who are using this solution.

    Our client's companies are small.

    How are customer service and technical support?

    I have not contacted technical support. Everything as been working efficiently.

    Which solution did I use previously and why did I switch?

    Previously, we worked with OpenVPN and Palo Alto.

    We switched to Fortinet FortiClient because of the advantage that the free VPN connection device. It has helped us with implementation. It adds value to the solution.

    How was the initial setup?

    The initial setup was straightforward. It was easy to implement.

    I completed the installation and deployment myself. It took approximately 15 minutes.

    What's my experience with pricing, setup cost, and licensing?

    Pricing is an area that I would like to see improved, as it could be lower.

    They offer bundles for one year, two years, or five years. The one year bundle works for me.

    What other advice do I have?

    I would recommend that you have good preparation, and look into Fortinet Cookbook. You will have much more.

    I would rate Fortinet FortiClient a ten out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    Buyer's Guide
    Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Fortinet FortiClient Report and get advice and tips from experienced pros sharing their opinions.