FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Security Protects

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

83

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

77

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Naveed A.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Sep 2022

Great VPN and Endpoint Protection Software

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

It's the simplicity of integration with existing fortinet infrastructure. Along with ZTNA introduction, forticlient is been proving real better as compared to other solutions available in marked. Endpoint protection comes as bonus on top of VPN and ZTNA.

What is your favorite aspect of this product?

VPN. SSLVPN easy to setup, troubleshoot and integrate with other products.

What do you dislike most about this product?

Bugs, There are so many known issues associated with this product, starting from software inventory to ZTNA and application based split tunneling. There are many bugs in every version released.

What recommendations would you give to someone considering this product?

Please give this product a try if you are using Fortinet infrastructure. It's easy to setup and reliable.

Pros

  • Continually Improving Product
  • Trustworthy
  • Respectful
  • Fair

Hunner M.

  • Role: Finance
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2021

My Experience With FortiClient

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

Unlike most endpoint protection software, FortiClient is affordable yet it offers great features and keeps our computer systems protected from all manner of threats such as viruses, malware among others.

What is your favorite aspect of this product?

I like that FortiClient is affordable The software offers an all round protection thereby becoming the best endpoint protection tool. Understanding the many features of FortiClient is easy

What do you dislike most about this product?

The user interface is not the best. It needs some work

What recommendations would you give to someone considering this product?

If you are considering FortiClient, go for it. This is because you will get value for money as the software is affordable and also works as expected.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Anonymous Reviewer

Submitted May 2021

Does not disappoint; easy to use with DUO

Likeliness to Recommend

10 /10

Pros

  • Reliable
  • Performance Enhancing
  • Enables Productivity
  • Efficient Service

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare