I use the tool to connect server to an ISP Data Center.
IT DevOps Engineer at Rpc Data
Helps to connect server to ISP Data Center but needs to improve pricing and performance
Pros and Cons
- "I use the tool to connect server to an ISP Data Center."
- "The product's performance and pricing could be better."
What is our primary use case?
What needs improvement?
The product's performance and pricing could be better.
For how long have I used the solution?
I am using the product for three to four months.
What do I think about the stability of the solution?
The product's connections drop all the time.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the scalability of the solution?
The tool is scalable. We have four users in the company for the product.
How was the initial setup?
The solution's initial setup is straightforward. The product's deployment tool 20-30 minutes to complete.
What was our ROI?
The solution is not worth the investment.
What's my experience with pricing, setup cost, and licensing?
The product's licensing is yearly and expensive.
What other advice do I have?
I would rate the product a five out of ten. We plan to discard the product and use OpenVPN. I wouldn't recommend this product to other users.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Principal Software Engineer at Infopulse
Unstable, with lots of false positives and poor filtering
Pros and Cons
- "The solution is easy to configure and manage."
- "It has a horrible performance. It is one of the most unstable VPNs I have ever used."
What is our primary use case?
The primary use of Fortinet FortiClient is to protect endpoint devices against various types of cyber threats, such as viruses, trojans, spyware, and phishing attacks. It also helps to prevent unauthorized access to sensitive data and networks and can be used to control access to specific applications and websites.
In addition to endpoint protection, FortiClient can also be used to create secure VPN connections to enable remote access to company resources like Jira, code repositories, corporate Wiki, etc.
How has it helped my organization?
It has a horrible performance. It is one of the most unstable VPNs I have ever used.
Since the project was pushed to use, many employees complained about its instability.
Sure, it has some advanced features, and it is not fair to evaluate it as a VPN only. Unfortunately, the company policies bring most of the resources through protection, and without the VPN, you will be simply blocked.
Therefore, we are paying so much attention to it. With a slow or unstable internet connection, Fortinet becomes a nightmare. I personally numerous times printed tasks from Jira to PDF for other employees due to VPN issues.
What is most valuable?
The solution is easy to configure and manage.
It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards.
For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces:
- False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity.
- FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.
What needs improvement?
The solution needs network stability, especially when the internet connection is not stable.
Forticlient should provide proper polling functionality to try to keep the session alive by all possible means. We have seen certain improvements over the past year. However, it is simply not enough to be treated as a good yet even acceptable tool to use. It is currently producing more issues than adds value.
The web filter quite often blocks random sites, including online dictionaries, governmental sites, etc. Review of the wrong block reports simply doesn't work.
For how long have I used the solution?
I've used the solution for around a year.
What do I think about the stability of the solution?
The solution is not stable enough.
What do I think about the scalability of the solution?
The solution offers a weak performance.
Which solution did I use previously and why did I switch?
After the merger, our project was forced to use Forticlient.
What's my experience with pricing, setup cost, and licensing?
I know nothing about pricing.
Which other solutions did I evaluate?
We had no options to choose from.
What other advice do I have?
If your employees might have a weak internet connection (for instance, mobile) think twice before choosing this configuration. If you decide to have FortiClient, never use the WebFilter component. Even Microsoft analog works better (if you really need it).
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Fortinet FortiClient
June 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Manager at Inspira Enterprise
Easy to install with useful security features
Pros and Cons
- "FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication."
- "FortiClient's encryption key could be stronger so that it's not broken too easily."
What is our primary use case?
I mainly use FortiClient to connect my laptop to my data centers.
What is most valuable?
FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication.
What needs improvement?
FortiClient's encryption key could be stronger so that it's not broken too easily.
For how long have I used the solution?
I've been using FortiClient for about three years.
What do I think about the stability of the solution?
FortiClient is stable.
How was the initial setup?
The initial setup was easy.
What other advice do I have?
I would rate FortiClient nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Junior Network Administrator at a tech services company with 501-1,000 employees
Reliable with good documentation and the ability to integrate well with other Fortinet solutions
Pros and Cons
- "There is a lot of documentation available online."
- "We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor."
What is our primary use case?
We primarily use it for the SSL VPN. That's what we use it for pretty much exclusively.
What is most valuable?
It works well with the Fortigate Firewall. It works like a VPN for our customers.
We haven't really integrated it with much else other than Fortigate. However, it does integrate well with other Fortinet solutions.
There is a lot of documentation available online.
It's reliable and stable.
The solution can scale.
What needs improvement?
I don't use it enough to be able to say what could be improved.
We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor. It was integrated with a Microsoft NPS server, and it does not work with that. It just blocks everything. Therefore, it doesn't integrate well. If they like to update the Fortigate so that you can VPN in, it’s fine. However, not from smartphones. That doesn't work at all. For somebody with the NPS server, it just screwed everything up. We're still trying to fix that.
For how long have I used the solution?
I’ve used the solution for a couple of years.
What do I think about the stability of the solution?
The solution is stable. It’s reliable. The performance is good. There are no bugs or glitches. It doesn’t crash or freeze.
What do I think about the scalability of the solution?
The product is scalable.
From the customer side, I don't know how many users there are per client. I don't know how many clients they all have. We've got a bunch of clients that use it. I don't know how many actual people are using it. They create groups, and people get added to groups, and the groups have access. We're not involved in all that. It's probably more like hundreds, or less than 100. Probably most of our clients would've less than 100 people.
How are customer service and support?
I’ve dealt with support. It's okay. It depends on who you get on the other side. Some of them are very knowledgeable, and others seem to miss the mark. It can be hit and miss.
How was the initial setup?
The solution does not require a lot of maintenance. You might just need an administrator to handle it. Occasionally when things stop working, we have them check what version they have as sometimes they need to upgrade it to the latest. However, in most cases, It's pretty maintenance-free.
What about the implementation team?
We’re integrators. We can handle the setup.
What's my experience with pricing, setup cost, and licensing?
They've got a free version that most of our clients have. I'm not sure of the costs beyond that. When you get into the licenses with the EMS and all that, I don't know how much it costs. I'm not on the sales side.
Which other solutions did I evaluate?
Without really having much in the way of experience with others, it's hard for me to compare it to others.
What other advice do I have?
We’re integrators and resellers.
I don't have the full version, though, as we don't run EMS. However, one of our clients does.
There's a lot of good documentation. Just Google it. You can find what you need about the solution.
I’d rate the solution a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
GM Technical Management at PT. DATACOMM DIANGRAHA
Connects the data VPN from the remote office to the headquarters
Pros and Cons
- "It works well and the performance is good."
- "The solution could be more secure. I would like to see more safety features."
What is our primary use case?
We use this to connect the data VPN from the remote office to the headquarters.
This solution is deployed on-prem.
We have 20-30 users, and we plan on increasing usage.
What is most valuable?
It works well and the performance is good.
What needs improvement?
The solution could be more secure. I would like to see more safety features. They could integrate access scanning from the VPN account. We have servers integrated with our firewall. When we changed the firewall, we needed to change the VPN.
For how long have I used the solution?
I have been using this solution for a year.
What do I think about the stability of the solution?
It's stable.
What do I think about the scalability of the solution?
It's scalable.
How was the initial setup?
Installation is standard. You can do the installation in-house. Deployment takes about five minutes.
You need a technical team of two or three engineers for installation.
What other advice do I have?
I would rate this solution 8 out of 10.
I would recommend this solution for people who want to start using it.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
SOC Expert at a computer software company with 1,001-5,000 employees
Stable solution to connect endpoint users with security
Pros and Cons
- "This solution is very stable."
- "I would like for the next release to be more user-friendly for users to do not have as much of a technical background."
What is our primary use case?
This solution allows developers and programmers to connect endpoint users with security.
What is most valuable?
This solution is very stable.
What needs improvement?
I would like for the next release to be more user-friendly for users to do not have as much of a technical background.
For how long have I used the solution?
I have been using FortiClient for two years.
What do I think about the stability of the solution?
This solution is stable, I have not had any problems with it.
What do I think about the scalability of the solution?
This solution is scalable, we currently have fifty eight users.
How was the initial setup?
FortiClient was very easy to install and took about five minutes in total.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Director at a comms service provider with 201-500 employees
Easy to scale, reliable, simple to install, and has a good VPN connection
Pros and Cons
- "The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful."
- "It would be extremely useful to have an automatic updating feature."
What is our primary use case?
We primarily use Fortinet FortiClient for their VPN, which provides us with a secure connection and allows people to work from home.
What is most valuable?
The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful. It also reduces the amount of traffic that we use here. When they connect to the internet, they go directly there.
What needs improvement?
It would be extremely useful to have an automatic updating feature.
For how long have I used the solution?
I have been using Fortinet FortiClient for two years.
We are using version 6.4.
What do I think about the stability of the solution?
Fortinet FortiClient is very stable.
What do I think about the scalability of the solution?
We are not a large company which made it easy install to everyone. It was easy to scale.
How are customer service and support?
I have not contacted technical support, and I do not believe there has ever been a discussion about technical support.
How was the initial setup?
The initial setup is straightforward. it was quite simple.
What other advice do I have?
It's a good online solution.
We are using it less now that we're almost back in the office. I don't think there was anything we missed while using it.
It's a very good product, I would rate Fortinet FortiClient a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network Engineer at a tech services company with 1-10 employees
Comprehensive and easy to use
Pros and Cons
- "What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward."
- "I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year."
What is our primary use case?
I'm a system integrator. We're primarily a Cisco shop, but we've been diversifying in recent years.
What is most valuable?
What I like most about FortiClient is that it's easy to use. The way it displays information is very straightforward.
What needs improvement?
I'd like the ability to specify when EMS is controlling the client and when it's not because you would have a lot more options were it not for the client. As it stands, you need to edit the XML file on EMS to get those options.
I also think Fortinet could improve the VPN. It's good, but Cisco AnyConnect is a bit better. Fortinet could add split tunneling for the routes, like AnyConnect. Currently, you have to go into the command prompt and then print the route. So someone who's not that knowledgeable of the product will not know how to do it. Fortinet could maybe include some more next-gen AV stuff, but I think that's going to be integrated into the new packages we've got.
For how long have I used the solution?
I've been using FortiClient for more than a year now.
What do I think about the stability of the solution?
I don't think FortiClient is bad, but it's very buggy. We ran into some issues with the EMS, which amounted to more than 10 cases last year. It would bug out while auto-upgrading on this specific version. So, that would be an obvious thing. And bug tracking is bad. FortiClient gives you an internal message that says the bug has been reported, but I cannot find it anywhere online.
How are customer service and support?
Tech support is one of FortiClient's worst areas. Fortinet's firewall support was much faster and better, I would say. Support for FortiClient isn't bad per se, but it takes you a long time for your ticket to get answered and escalated to a higher level of support, like an actual engineer. Unfortunately, FortiClient's support is based on the West Coast of the United States, so that means that I'm going to get a ticket reply at maybe 4:00 a.m. and then have to wait another day.
How was the initial setup?
Setting up Fortinet was quite easy. I would say it took around two hours.
What's my experience with pricing, setup cost, and licensing?
FortiClient is much cheaper than endpoint protection systems made by Cisco and other companies. Pricing is especially important in Bosnia. We were deploying Cisco M, but not too many companies can afford that.
What other advice do I have?
I would give it eight out of 10 with the VPN. Without the VPN, I would maybe rate it a seven. One of the main selling points is that it integrates all that stuff together.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Access by Palo Alto Networks
Cortex XDR by Palo Alto Networks
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
OpenVPN Access Server
Intercept X Endpoint
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?