FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

8.0 /10
Category
FortiClient
8.0 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Generous Negotitation

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

83

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

78

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Alexendra W.

  • Role: Information Technology
  • Industry: Retail
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Forticlient is a well-known VPN tool.

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

Being an IT analyst i have to manage a lot of stuff and with this tool things had become quite handy as It allows users, especially during Covid, to figure remotely instead of needing to be in the office to use the company Wifi. It conjointly does precisely what’s required: every company wants VPN security, especially because online attacks are prevalent now more than ever. This defends against cyber hacks and attacks as suggested, and each company must protect itself online.

What is your favorite aspect of this product?

It’s an excellent product that helps to attach to any VPN network and secure through login into the system and ensure solely those VPN choices shown to the user that has their accessibility and permissions. It conjointly helps to examine compliances to make sure endpoint checks are there for every VPN connection. It can successfully verify users on the go and lift any threats with the IT team of the organization. It’s fast to deploy and be simply installed in a short time on any system or OS.

What do you dislike most about this product?

It can sometimes hang because of incorrect passwords that can be long for users who, by chance, entered incorrect details. It conjointly doesn’t perform once there’s system downtime due to maintenance. It can cause users not to access VPN or network services and impact business.

What recommendations would you give to someone considering this product?

Even a novice person can be ready to set up their VPN connection with no issues. A straightforward yet powerful tool to connect servers from a remote location. Another plus point is it doesn’t matter which web speed you’re at, once you are connected, it’s done.

Pros

  • Reliable
  • Performance Enhancing
  • Caring
  • Includes Product Enhancements

Francis Xavier L.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Fully secured endpoint device.

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

Forticlient is a much more feature-rich solution especially the remediation feature.

What is your favorite aspect of this product?

I absolutely love the remediation option, for it can quarantine the infected files which adds a great layer of security.

What do you dislike most about this product?

So far, none, since it actually gives me the security features I really needed.

What recommendations would you give to someone considering this product?

Do not hesitate to use or have this one, it really is a top tier Endpoint Agent for control, visibility and of course protection.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Unique Features
  • Efficient Service

Paul Henry T.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2022

Great features for basic endpoint protection

Likeliness to Recommend

7 /10

What differentiates FortiClient from other similar products?

It can be used as a VPN and Antimalware agent

What is your favorite aspect of this product?

My favorite aspect of this product is its device inventory feature because it lets me see what applications are installed on each clients

What do you dislike most about this product?

Sometimes buggy

What recommendations would you give to someone considering this product?

I would recommend anyone who needs basic antimalware software to get forticlient. For a better endpoint security, they can get FortiEDR or FortiXDR.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare