Skip to main content
TrustRadius
FortiClient

FortiClient

Overview

What is FortiClient?

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Read more
Recent Reviews

TrustRadius Insights

FortiClient has proven to be a valuable tool for users in various scenarios. Many users have found it particularly useful for securing …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Malware Detection (14)
    9.7
    97%
  • Endpoint Detection and Response (EDR) (13)
    9.7
    97%
  • Centralized Management (15)
    9.1
    91%
  • Anti-Exploit Technology (15)
    9.0
    90%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiClient?

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

122 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.3
Avg 8.5
Return to navigation

Product Details

What is FortiClient?

FortiClient is a Fabric Agent that delivers protection, compliance, and secure access in a single, modular lightweight client. A Fabric Agent is a bit of endpoint software that runs on an endpoint, such as a laptop or mobile device and communicates with the Fortinet Security Fabric to provide information, visibility, and control to that device.

The Unified FortiClient agent provides enhanced security capabilities by adding AI-based next-generation antivirus (NGAV), endpoint quarantine, and application firewall, as well as support for cloud sandbox, USB device control, and ransomware protection.

Additionally, the Unified FortiClient agent enables remote workers to securely connect to the network using zero-trust principles. This edition enables both Universal ZTNA- and VPN-encrypted tunnels, as well as URL filtering and cloud access security broker (CASB). FortiSASE provides cloud-hosted Universal ZTNA, CASB, and SWG and includes the Unified FortiClient agent. Central management via FortiClient EMS is included.

And to simplify the initial deployment and offload ongoing monitoring, Fortinet offers Endpoint-focused managed services to provide complete operation of the FortiClient solution, providing set up, deployment, configuration, vulnerability monitoring, and overall endpoint security monitoring.

FortiClient Video

FortiClient Overview

FortiClient Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Fortinet offers FortiClient, their endpoint security system emphasizing automated advanced threat protection, security fabric integration, secure remote access, endpoint quarantine, and a comprehensive reporting dashboard.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 9.7.

The most common users of FortiClient are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(118)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

FortiClient has proven to be a valuable tool for users in various scenarios. Many users have found it particularly useful for securing their devices and protecting sensitive data. With its robust set of features, FortiClient offers an array of use cases that cater to different needs.

Firstly, FortiClient is widely used as an endpoint protection solution. Users have praised its ability to detect and prevent malware attacks, providing them with peace of mind while browsing the internet or downloading files. Additionally, it offers real-time monitoring and threat detection, allowing users to respond swiftly to any potential security threats.

Another key use case of FortiClient is its role as a VPN client. Users appreciate how easy it is to establish secure connections to remote networks, whether they are working from home or traveling. This feature enables them to access resources on the corporate network securely, enhancing productivity and collaboration.

Furthermore, FortiClient proves valuable in managing and securing multiple devices within an organization. Users have found the centralized management console highly intuitive and efficient when deploying and configuring the software across their fleet of devices. This streamlined approach helps ensure consistent security policies are enforced company-wide.

Lastly, FortiClient's web filtering capabilities assist in maintaining a safe online environment. Users can block access to malicious or inappropriate websites, safeguarding against phishing attempts and preventing employees from accessing non-work-related content during office hours.

Overall, FortiClient offers a range of practical use cases that address the diverse security needs of individuals and organizations alike. Whether protecting against malware, establishing secure connections, managing multiple devices centrally, or enforcing web filtering policies, users can rely on FortiClient for effective security solutions.

Seamless and Efficient Remote Access: Reviewers have consistently praised FortiClient for providing a seamless and efficient remote access experience. Many users appreciate the one-click action feature that allows them to connect to their work network quickly and easily without any hassle or complicated setup process. This time-saving functionality has been mentioned by numerous reviewers, highlighting the convenience and efficiency of using FortiClient for remote work.

Reliable VPN Functionality: The reliable VPN functionality offered by FortiClient is highly valued by users. Multiple reviewers have expressed their satisfaction with the software's ability to protect their identities from potential intruders and provide multiple layers of security. This aspect of FortiClient has instilled confidence in users, allowing them to work securely and confidently without worrying about security breaches.

User-Friendly Setup and Implementation: Users find the process of setting up and implementing FortiClient to be straightforward. Numerous reviewers have appreciated that the software is highly user-friendly, making it suitable for individuals working from home who may not have advanced technical knowledge. This ease of use saves time and reduces the need for external assistance or extensive training, which has been positively noted by many users.

Dated and Clunky UI: Several users have expressed dissatisfaction with FortiClient's main client UI, describing it as dated and clunky. They find the interactions to be disorganized and poorly structured, making it difficult to navigate quickly.

Memory Hog: Some reviewers have found that FortiClient can consume a significant amount of memory, resulting in slower speeds and causing their devices to become sluggish. This issue often requires users to disconnect from the client and restart their systems in order to resolve the problem.

Lack of Clear Instructions: Many users have mentioned that FortiClient lacks clear instructions or a tutorial, which makes it unfriendly for those who are not familiar with VPNs. The absence of guidance within the interface has led to confusion when configuring MFA within M365 and other settings adjustments.

Users commonly recommend FortiClient for its strong security and reliability in VPN and remote access. They appreciate its seamless integration with Windows-based computers, making it user-friendly. Additionally, FortiClient is cost-effective and provides automatic updates and alerts, making it a great choice for small to medium-sized firms. Some users also mention that FortiClient is suitable for those who are comfortable with configuring complex policies and access levels. Overall, FortiClient receives positive recommendations from users for its secure and reliable VPN solution.

Attribute Ratings

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation