FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

85 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+87 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

7% Negative
4% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Fair

Feature Ratings

Average 80

Dynamic Malware Detection

87

Centralized Management Portal

86

Automated Remediation

84

Host NGFW Functionality

84

Ransomware Recovery and Removal

83

Forensics

78

System Hardening

78

Endpoint Detection and Response

77

Kernel Monitoring

77

Port and Device Control

76

Cross Platform Integration

75

Vendor Capability Ratings

Average 80

Ease of Implementation

85

Quality of Features

84

Ease of IT Administration

83

Ease of Data Integration

82

Usability and Intuitiveness

82

Breadth of Features

81

Vendor Support

81

Business Value Created

78

Product Strategy and Rate of Improvement

77

Ease of Customization

76

Availability and Quality of Training

74

FortiClient Reviews

Angeli S.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jul 2024

Complete and easy-to-use security for your devices

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

This tool is very complete, it has many functionalities that make it different from others since its security features are of the best quality it has, which makes it phenomenal.

What is your favorite aspect of this product?

What I like most about FortiClient is its ease of use and intuitive interface. I can navigate through all the features easily and customize the settings to my needs without any hassle.

What do you dislike most about this product?

However, one thing I dislike is that sometimes the automatic update can slow down my computer's performance a bit, but this can be solved by scheduling the updates at specific times.

What recommendations would you give to someone considering this product?

In short, I would recommend FortiClient to anyone looking for a reliable and comprehensive security solution for their devices. With its advanced feature set and ease of use, this software stands out from the competition and provides peace of mind regarding data protection and online privacy.

Pros

  • Continually Improving Product
  • Reliable
  • Unique Features
  • Caring

Viknesh M.

  • Role: Consultant
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Apr 2024

Ease to use, unified product for certain use cases

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

unified agent for EPP, VPN, ZTNA, software inventory and Vulnerability scanning

What is your favorite aspect of this product?

VPN before logon ZTNA

What do you dislike most about this product?

This product has certain dependencies like at the other end, Fortigate firewall is must. This product has certain limitations when we integrate IdP

What recommendations would you give to someone considering this product?

This product can be of very useful when the customer has Fortinet Security fabric in their existing network

Pros

  • Trustworthy
  • Unique Features
  • Inspires Innovation
  • Caring

Cláudio F.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2024

Integration with the entire Fortinet ecosystem

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

ZTNA technology, which enables control and integration with the Fortigate Firewall, bringing more security to the network, applications and users who access the organization's internal resources.

What is your favorite aspect of this product?

Easy integration with the entire Fortinet ecosystem and centralized management.

What do you dislike most about this product?

Centralized management when the solution is used with Forticlient EMS

What recommendations would you give to someone considering this product?

Look for a vendor that has enough expertise to implement in your environment.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular FortiClient Comparisons