FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
4% Neutral
88% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Fair

Feature Ratings

Average 82

Centralized Management Portal

87

Dynamic Malware Detection

87

Automated Remediation

85

Host NGFW Functionality

85

Ransomware Recovery and Removal

84

System Hardening

82

Kernel Monitoring

81

Endpoint Detection and Response

81

Forensics

81

Application Containment Mechanisms

78

Cross Platform Integration

77

Vendor Capability Ratings

Average 80

Quality of Features

85

Ease of Implementation

83

Ease of IT Administration

82

Breadth of Features

82

Usability and Intuitiveness

82

Ease of Data Integration

81

Vendor Support

80

Product Strategy and Rate of Improvement

79

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Aditya K.

  • Role: Information Technology
  • Industry: Construction
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Feb 2023

Free and Easy to use

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

The paid version covers many options like Zero Trust Agent(ZTNA), VPN only, and EPP/APT edition which cover all ZTNA stuff and also provides basic EDR features like USD access control, DNS security, etc.

What is your favorite aspect of this product?

If your requirement is limited to VPN connectivity then this product is free.

What do you dislike most about this product?

They don't have a firmware upgrade option. The process is to manually uninstall the existing/ old version and install the latest version.

What recommendations would you give to someone considering this product?

The VPN option is free, and the paid options are impressive as they cover all security scopes. So I will recommend this product.

Pros

  • Helps Innovate
  • Reliable
  • Enables Productivity
  • Trustworthy

Divakar M.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2023

Very Good all in one product. Worth the price

Likeliness to Recommend

10 /10

What differentiates FortiClient from other similar products?

Multiple Security components

What is your favorite aspect of this product?

Many features under one single roof. Av, ZTNA , VPN ,NGAF, Device control, software inventory and more

What do you dislike most about this product?

Bugs in all releases

What recommendations would you give to someone considering this product?

Its Go to product if you have Other Fortinet products as its easy integration for greatest endpoint visibility

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Alexendra W.

  • Role: Information Technology
  • Industry: Retail
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Forticlient is a well-known VPN tool.

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

Being an IT analyst i have to manage a lot of stuff and with this tool things had become quite handy as It allows users, especially during Covid, to figure remotely instead of needing to be in the office to use the company Wifi. It conjointly does precisely what’s required: every company wants VPN security, especially because online attacks are prevalent now more than ever. This defends against cyber hacks and attacks as suggested, and each company must protect itself online.

What is your favorite aspect of this product?

It’s an excellent product that helps to attach to any VPN network and secure through login into the system and ensure solely those VPN choices shown to the user that has their accessibility and permissions. It conjointly helps to examine compliances to make sure endpoint checks are there for every VPN connection. It can successfully verify users on the go and lift any threats with the IT team of the organization. It’s fast to deploy and be simply installed in a short time on any system or OS.

What do you dislike most about this product?

It can sometimes hang because of incorrect passwords that can be long for users who, by chance, entered incorrect details. It conjointly doesn’t perform once there’s system downtime due to maintenance. It can cause users not to access VPN or network services and impact business.

What recommendations would you give to someone considering this product?

Even a novice person can be ready to set up their VPN connection with no issues. A straightforward yet powerful tool to connect servers from a remote location. Another plus point is it doesn’t matter which web speed you’re at, once you are connected, it’s done.

Pros

  • Reliable
  • Performance Enhancing
  • Caring
  • Includes Product Enhancements

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare