FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Security Protects

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

83

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

78

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Jayasundar S.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Mar 2021

Fantastic product, very easy to use but bit costly

Likeliness to Recommend

10 /10

What differentiates FortiClient from other similar products?

easy administration and monitoring.

What is your favorite aspect of this product?

VPN and IPv4 ACL and overall administration and customise

What do you dislike most about this product?

SD-WAN capability on IPsec, 2FA authentication code expiry on console logins. SSO for user-based internet. TAC support.

What recommendations would you give to someone considering this product?

Highly recommended

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Sophia T.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2021

Ideal VPN and protection for remote access

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

It differs from other software because it has a powerful web security module, which acts as a web filter, it allows you to easily change the configuration to allow blocking, warn or carry out monitoring, its configuration is not complex because the much of this is left with its default values ​​so that during this process it does not require too much time, when it comes to performance terms it is a software that does not usually consume too much memory since most of the processes are carried out in the background, it offers very good malware protection, superior web filter, good phishing detection, and good local malware blocking.

What is your favorite aspect of this product?

The aspect that I like the most about this solution is that it also works as an independent antivirus, with parental control and an included VPN client that allows secure remote access, its configuration is simple so that any user can carry out this process, it has the ability to reduce the attack surface of the endpoints and allow the user to manage the risk of the endpoints, it can also quickly and proactively block attacks such as: malware, malicious scripts, and even advanced threats, this is due to the fact that integrates with sandbox, it also has the ability to carry out a vulnerability scanner.

What do you dislike most about this product?

Your connection may drop and be reestablished immediately some times, however, on the contrary, other times it takes time so if you are working remotely this can be a great inconvenience, also your software update process is somewhat tedious because you do not know update immediately.

What recommendations would you give to someone considering this product?

FortiClient is ideal for providing secure and reliable remote work, this is thanks to the fact that it allows remote workers to connect to a VPN, in addition to providing real time protection against malware and malicious websites, as well as endpoint protection .

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Daryl C.

  • Role: Information Technology
  • Industry: Agriculture
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Feb 2021

Forticlient EMS is the best endpoint solution

Likeliness to Recommend

10 /10

What differentiates FortiClient from other similar products?

Nothing has slipped through its security in 3plus years.

What is your favorite aspect of this product?

It works perfectly.

What do you dislike most about this product?

I have not seen anything negative about this product.

What recommendations would you give to someone considering this product?

This is the best Endpoint solution I've ever used. It won't disapoint.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare