FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

8.0 /10
Category
FortiClient
8.0 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Generous Negotitation

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

84

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

78

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Viknesh M.

  • Role: Consultant
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Apr 2024

Ease to use, unified product for certain use cases

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

unified agent for EPP, VPN, ZTNA, software inventory and Vulnerability scanning

What is your favorite aspect of this product?

VPN before logon ZTNA

What do you dislike most about this product?

This product has certain dependencies like at the other end, Fortigate firewall is must. This product has certain limitations when we integrate IdP

What recommendations would you give to someone considering this product?

This product can be of very useful when the customer has Fortinet Security fabric in their existing network

Pros

  • Trustworthy
  • Unique Features
  • Inspires Innovation
  • Caring

Cláudio F.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2024

Integration with the entire Fortinet ecosystem

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

ZTNA technology, which enables control and integration with the Fortigate Firewall, bringing more security to the network, applications and users who access the organization's internal resources.

What is your favorite aspect of this product?

Easy integration with the entire Fortinet ecosystem and centralized management.

What do you dislike most about this product?

Centralized management when the solution is used with Forticlient EMS

What recommendations would you give to someone considering this product?

Look for a vendor that has enough expertise to implement in your environment.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Anil R.

  • Role: Consultant
  • Industry: Banking
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Dec 2023

"Review for FortiClient"

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

It is one of the best vpn out there , used in my office for connecting to servers hosted in office , it is easy to setup , easy to use , configurations are very easy , just put your IP, username, password and you are ready to go.

What is your favorite aspect of this product?

The FortiClient works consistently and rarely needs any intervention. It is easy to install. It offers variety of features. The customer support is also good. You can also integrate with other softwares.

What do you dislike most about this product?

It is time and character-sensitive. You can sometimes have difficulties with login or connecting remotely to your applications. In these cases, you need to ask for assistance from the Help Desk which can influence your performance and productivity.

What recommendations would you give to someone considering this product?

recommended to al my friend use this FortiClient FW in their company for best practices and control.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Effective Service

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare