Skip to main content
TrustRadius
FortiClient

FortiClient

Overview

What is FortiClient?

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Read more
Recent Reviews

TrustRadius Insights

FortiClient has proven to be a valuable tool for users in various scenarios. Many users have found it particularly useful for securing …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (14)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (13)
    9.7
    97%
  • Centralized Management (15)
    9.1
    91%
  • Anti-Exploit Technology (15)
    9.1
    91%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiClient?

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

124 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.3
Avg 8.5
Return to navigation

Product Details

What is FortiClient?

FortiClient is a Fabric Agent that delivers protection, compliance, and secure access in a single, modular lightweight client. A Fabric Agent is a bit of endpoint software that runs on an endpoint, such as a laptop or mobile device and communicates with the Fortinet Security Fabric to provide information, visibility, and control to that device.

The Unified FortiClient agent provides enhanced security capabilities by adding AI-based next-generation antivirus (NGAV), endpoint quarantine, and application firewall, as well as support for cloud sandbox, USB device control, and ransomware protection.

Additionally, the Unified FortiClient agent enables remote workers to securely connect to the network using zero-trust principles. This edition enables both Universal ZTNA- and VPN-encrypted tunnels, as well as URL filtering and cloud access security broker (CASB). FortiSASE provides cloud-hosted Universal ZTNA, CASB, and SWG and includes the Unified FortiClient agent. Central management via FortiClient EMS is included.

And to simplify the initial deployment and offload ongoing monitoring, Fortinet offers Endpoint-focused managed services to provide complete operation of the FortiClient solution, providing set up, deployment, configuration, vulnerability monitoring, and overall endpoint security monitoring.

FortiClient Video

FortiClient Overview

FortiClient Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 9.7.

The most common users of FortiClient are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(117)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

FortiClient has proven to be a valuable tool for users in various scenarios. Many users have found it particularly useful for securing their devices and protecting sensitive data. With its robust set of features, FortiClient offers an array of use cases that cater to different needs.

Firstly, FortiClient is widely used as an endpoint protection solution. Users have praised its ability to detect and prevent malware attacks, providing them with peace of mind while browsing the internet or downloading files. Additionally, it offers real-time monitoring and threat detection, allowing users to respond swiftly to any potential security threats.

Another key use case of FortiClient is its role as a VPN client. Users appreciate how easy it is to establish secure connections to remote networks, whether they are working from home or traveling. This feature enables them to access resources on the corporate network securely, enhancing productivity and collaboration.

Furthermore, FortiClient proves valuable in managing and securing multiple devices within an organization. Users have found the centralized management console highly intuitive and efficient when deploying and configuring the software across their fleet of devices. This streamlined approach helps ensure consistent security policies are enforced company-wide.

Lastly, FortiClient's web filtering capabilities assist in maintaining a safe online environment. Users can block access to malicious or inappropriate websites, safeguarding against phishing attempts and preventing employees from accessing non-work-related content during office hours.

Overall, FortiClient offers a range of practical use cases that address the diverse security needs of individuals and organizations alike. Whether protecting against malware, establishing secure connections, managing multiple devices centrally, or enforcing web filtering policies, users can rely on FortiClient for effective security solutions.

Seamless and Efficient Remote Access: Reviewers have consistently praised FortiClient for providing a seamless and efficient remote access experience. Many users appreciate the one-click action feature that allows them to connect to their work network quickly and easily without any hassle or complicated setup process. This time-saving functionality has been mentioned by numerous reviewers, highlighting the convenience and efficiency of using FortiClient for remote work.

Reliable VPN Functionality: The reliable VPN functionality offered by FortiClient is highly valued by users. Multiple reviewers have expressed their satisfaction with the software's ability to protect their identities from potential intruders and provide multiple layers of security. This aspect of FortiClient has instilled confidence in users, allowing them to work securely and confidently without worrying about security breaches.

User-Friendly Setup and Implementation: Users find the process of setting up and implementing FortiClient to be straightforward. Numerous reviewers have appreciated that the software is highly user-friendly, making it suitable for individuals working from home who may not have advanced technical knowledge. This ease of use saves time and reduces the need for external assistance or extensive training, which has been positively noted by many users.

Dated and Clunky UI: Several users have expressed dissatisfaction with FortiClient's main client UI, describing it as dated and clunky. They find the interactions to be disorganized and poorly structured, making it difficult to navigate quickly.

Memory Hog: Some reviewers have found that FortiClient can consume a significant amount of memory, resulting in slower speeds and causing their devices to become sluggish. This issue often requires users to disconnect from the client and restart their systems in order to resolve the problem.

Lack of Clear Instructions: Many users have mentioned that FortiClient lacks clear instructions or a tutorial, which makes it unfriendly for those who are not familiar with VPNs. The absence of guidance within the interface has led to confusion when configuring MFA within M365 and other settings adjustments.

Users commonly recommend FortiClient for its strong security and reliability in VPN and remote access. They appreciate its seamless integration with Windows-based computers, making it user-friendly. Additionally, FortiClient is cost-effective and provides automatic updates and alerts, making it a great choice for small to medium-sized firms. Some users also mention that FortiClient is suitable for those who are comfortable with configuring complex policies and access levels. Overall, FortiClient receives positive recommendations from users for its secure and reliable VPN solution.

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
In our organization, we use FortiClient for multiple things, like connecting with the client's servers to access their data and connect with our servers when we are outside of the organization . It's working good for us. Whenever I am doing work from home, FortiClient helps me connect to our organizational servers. I haven't faced any major issues.
  • It's easy to install and configure.
  • The VPN runs quickly.
  • In my Windows 10 system, it's working fine, but it tends to have troubles on Windows 7 systems.
  • There is no automatic update feature.
Forticlient applications are mainly used by us for connecting client-side databases and servers. Sometimes it is used to connect to our own servers when we are out of the office. When we are working from home, this application makes it very useful to do our work without any difficulties.
Endpoint Security (6)
66.66666666666667%
6.7
Anti-Exploit Technology
60%
6.0
Endpoint Detection and Response (EDR)
70%
7.0
Centralized Management
60%
6.0
Hybrid Deployment Support
70%
7.0
Infection Remediation
70%
7.0
Vulnerability Management
70%
7.0
  • We can connect to any device or server in a simple manner.
  • Rarely gives connection issues.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
FortiClient is being used across the whole company as the primary VPN solution to connect to a FortiGate. It solves a major problem of being able to collaborate with employees across multiple business sites with the peace of mind that the data is safe at both ends of the connection, as well as along the way.
  • FortiClient is very easy to set up.
  • Two-Factor Authentication is enabled.
  • Non-intrusive notifications on the connection status.
  • Has a stable connection.
  • The interface requires an overhaul to fit into the design sphere of Windows 10.
  • Limited information is available, as a user, when experiencing connection errors.
  • There are features in settings that require manual tweaking to work as intended (e.g. customization of ports).
FortiClient is very well suited to large enterprises where the IT infrastructure is centrally controlled and administered. This is a perfect market for FortiClient, as it is simple to set up and operate, as a user, and has the bare minimum features needed to get the job done without overcomplicating things.
Endpoint Security (7)
12.857142857142858%
1.3
Anti-Exploit Technology
N/A
N/A
Endpoint Detection and Response (EDR)
N/A
N/A
Centralized Management
90%
9.0
Hybrid Deployment Support
N/A
N/A
Infection Remediation
N/A
N/A
Vulnerability Management
N/A
N/A
Malware Detection
N/A
N/A
  • Fewer IT support calls with regards to our VPN.
  • The security of the VPN process has been improved.
  • Our cost per VPN connection has increased as compared to a previous solution.
FortiClient has a physical desktop client that is not loaded through the browser. This makes life a lot easier because your VPN connection is always sitting right where you need it, and not behind a certain IP address that changes from time to time. FortiClient's interface and configuration settings, as well as the simple install process, trumps Juniper Secure Access SSL VPN any day.
Hype Innovation, TeamViewer, Google Drive, Mimecast Secure Email Gateway, Google Forms, Microsoft Project, Adobe Acrobat DC, Onshape, Mailchimp, Slack, Calendly, Zapier, GoToWebinar, LinkedIn Learning (Lynda.com), Renderforest Video, Zoom, WordPress, Yoast WordPress SEO Plugins, Joomla!, WPS Office
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We went with FortiClient at the recommendation of our IT partner when we were looking for a more sophisticated firewall and endpoint protection solution. Additionally, we also needed a VPN solution for remote employees and FortiClient offered the security and VPN access that we needed. We use the platform across our entire company and it has added additional layers of security, management and VPN.
  • Endpoint protection and security
  • Endpoint management
  • Secure Remote Access / VPN
  • User interface / control panel can be a little clunky to use
  • Frequent system prompts for the same information. Would be nice if it remembered your previous answer
  • Challenging to self-install for the non IT professional. Would be nice if it was easier to manage.
FortiClient is a great solution for small/mid-sized businesses looking to upgrade their firewall / endpoint management solution and also add advanced VPN and remote access. May not be as ideal for large enterprises or very small companies with minimal IT/networking infrastructure. It was a massive leap forward from our old netgear firewall and brought us into a more sophisticated position for endpoint security and management.
Endpoint Security (7)
90%
9.0
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
90%
9.0
Centralized Management
90%
9.0
Hybrid Deployment Support
90%
9.0
Infection Remediation
90%
9.0
Vulnerability Management
90%
9.0
Malware Detection
90%
9.0
  • Allows us to manage our network and block certain sites and monitor usage
  • Allows employs to securely access the network remotely which makes our out of office time more productive
  • Marginal investment of cost upfront to get started and low barriers of entry
Usability is pretty solid. It is not as easy to manage and adjust if you are not a trained IT professional, which requires smaller companies without IT staff to reply on outsourced IT partners. The user interface is a bit clunky, but you can generally figure out what you need to do, it just takes a little bit of time and effort.
FortiClient support is fairly solid and they do have a knowledge base of information to assist when there are questions or issues. Likewise, their support team is reasonably responsive and helpful when assistance is needed. Truthfully, since this solution requires an outside vendor, support, at least from the end user perspective, is not going to be needed too often.
FortiClient is a more sophisticated solution that offered us additional features that we could not get from the Netgear device we were using. The added VPN aspect also made FortiClient as better solution. NetGear does offer more sophisticated products, but our IT partner strongly recommended FortiClient which was the difference in the end in our selection.
Moshe Eshel | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
FortiClient is used across the organization, it allows secure connectivity (VPN Tunnel) for users on external networks (business trips, home, etc.) into the organization's internal networks. It also allows our network admins to control specific users' access to networks and resources as they connect via the VPN by defining various rules related to the user logged in (which is identified by his username and password).
  • Supports all operating systems our organization works with (Windows, Linux, Mac)
  • Provides secure VPN access for users from anywhere with an internet connection
  • Controls access for users accessing the network
  • Linux client works but is really clunky, and prone to lose your settings for no apparent reason
  • Hard to debug user connectivity problems
Does what it sets out to do, a utility which enables me as a user to work remotely and safely - not compromising my organization's security, while allowing me to accomplish my tasks (which require org network access) easily and fast.
Endpoint Security (7)
57.142857142857146%
5.7
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
80%
8.0
Centralized Management
80%
8.0
Hybrid Deployment Support
80%
8.0
Infection Remediation
N/A
N/A
Vulnerability Management
N/A
N/A
Malware Detection
80%
8.0
  • It definitely pays back for itself easily.
Eliz Marvic Melicio Carvajal | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
FortiClient, is our VPN connection client. It is used in both Windows and Mac OS X. It is used by all departments. Most have access to the corporate network from the outside, so the best way to access the network is with FortiClient. This application helps us solve the problem of accessing information from the outside. It is a simple application to use and to configure, with the steps that the administrator sends it is easy to do it.
  • Activating the connection with the office is very simple. Just select the icon in FortiClient, enter your credentials and go.
  • I have noticed that when I use FortiClient, I am in the network of my office, even the access controls of my equipment are activated.
  • It is available on the Internet, so that we can download it to users without waiting for the installation by an administrator.
  • The client in the version for MacOS X is limited and not friendly. In some cases it is frozen.
  • The antivirus installation option is still present, when the installer was previously instructed not to install. Although it is not activated, it is confusing for the user. The non-expert user may believe that the firewall antivirus is activated for his computer and it is not true. The best thing is that if it is installed, do not show the option.
  • It should have a version only for VPN connection, since there is a company like the one I work in, which has other security solutions that are independent.
For business environments where they have little support, so users can easily install things and access sensitive information remotely and securely. Also in environments where they want access to several sites and equipment with average performance.
  • The access of our engineers to information of the projects, allows us to fulfill the delivery of our clients from any place.
  • The technical staff that gathers the information in the field, uploads this information to our network and in the offices we can process the information without having to wait at the end of the week.
FortiClient is easier to use and configure and offers security according to market standards. My position within the company is just to use the program, it was not my decision to choose it, but I think they made a good decision.
Return to navigation