We primarily use it for the SSL VPN. That's what we use it for pretty much exclusively.
Junior Network Administrator at a tech services company with 501-1,000 employees
Reliable with good documentation and the ability to integrate well with other Fortinet solutions
Pros and Cons
- "There is a lot of documentation available online."
- "We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor."
What is our primary use case?
What is most valuable?
It works well with the Fortigate Firewall. It works like a VPN for our customers.
We haven't really integrated it with much else other than Fortigate. However, it does integrate well with other Fortinet solutions.
There is a lot of documentation available online.
It's reliable and stable.
The solution can scale.
What needs improvement?
I don't use it enough to be able to say what could be improved.
We've got one client where it was blocking the smartphones, and there's a way to set it up on Fortigate that's supposed to do that. However, it didn't work with them since they had a 2FA multi-factor. It was integrated with a Microsoft NPS server, and it does not work with that. It just blocks everything. Therefore, it doesn't integrate well. If they like to update the Fortigate so that you can VPN in, it’s fine. However, not from smartphones. That doesn't work at all. For somebody with the NPS server, it just screwed everything up. We're still trying to fix that.
For how long have I used the solution?
I’ve used the solution for a couple of years.
Buyer's Guide
Fortinet FortiClient
May 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,823 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable. It’s reliable. The performance is good. There are no bugs or glitches. It doesn’t crash or freeze.
What do I think about the scalability of the solution?
The product is scalable.
From the customer side, I don't know how many users there are per client. I don't know how many clients they all have. We've got a bunch of clients that use it. I don't know how many actual people are using it. They create groups, and people get added to groups, and the groups have access. We're not involved in all that. It's probably more like hundreds, or less than 100. Probably most of our clients would've less than 100 people.
How are customer service and support?
I’ve dealt with support. It's okay. It depends on who you get on the other side. Some of them are very knowledgeable, and others seem to miss the mark. It can be hit and miss.
How was the initial setup?
The solution does not require a lot of maintenance. You might just need an administrator to handle it. Occasionally when things stop working, we have them check what version they have as sometimes they need to upgrade it to the latest. However, in most cases, It's pretty maintenance-free.
What about the implementation team?
We’re integrators. We can handle the setup.
What's my experience with pricing, setup cost, and licensing?
They've got a free version that most of our clients have. I'm not sure of the costs beyond that. When you get into the licenses with the EMS and all that, I don't know how much it costs. I'm not on the sales side.
Which other solutions did I evaluate?
Without really having much in the way of experience with others, it's hard for me to compare it to others.
What other advice do I have?
We’re integrators and resellers.
I don't have the full version, though, as we don't run EMS. However, one of our clients does.
There's a lot of good documentation. Just Google it. You can find what you need about the solution.
I’d rate the solution a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller

GM Technical Management at PT. DATACOMM DIANGRAHA
Connects the data VPN from the remote office to the headquarters
Pros and Cons
- "It works well and the performance is good."
- "The solution could be more secure. I would like to see more safety features."
What is our primary use case?
We use this to connect the data VPN from the remote office to the headquarters.
This solution is deployed on-prem.
We have 20-30 users, and we plan on increasing usage.
What is most valuable?
It works well and the performance is good.
What needs improvement?
The solution could be more secure. I would like to see more safety features. They could integrate access scanning from the VPN account. We have servers integrated with our firewall. When we changed the firewall, we needed to change the VPN.
For how long have I used the solution?
I have been using this solution for a year.
What do I think about the stability of the solution?
It's stable.
What do I think about the scalability of the solution?
It's scalable.
How was the initial setup?
Installation is standard. You can do the installation in-house. Deployment takes about five minutes.
You need a technical team of two or three engineers for installation.
What other advice do I have?
I would rate this solution 8 out of 10.
I would recommend this solution for people who want to start using it.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Fortinet FortiClient
May 2025

Learn what your peers think about Fortinet FortiClient. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,823 professionals have used our research since 2012.
Workplace Support Services at a comms service provider with 10,001+ employees
Easy to set up, fast to connect, and the technical support is good
Pros and Cons
- "Compared to other similar solutions, it is faster in connecting."
- "When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions."
What is our primary use case?
The primary use case of this solution is to connect internal applications, as an internal data center.
What is most valuable?
Compared to other similar solutions, it is faster in connecting.
What needs improvement?
When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions. Also, we are facing some connectivity issues after changing our mode of connection to a public base. It's slow in reconnecting.
I would like to see changes to the speed in the end-user connectivity improved in the next release of FortiClient.
For how long have I used the solution?
I have been using this solution for six months.
How are customer service and technical support?
I have contacted technical support and find they are helpful and have a quick response time.
How was the initial setup?
The initial setup is not as complex as other solutions.
You can deploy it easily, and you always have the technical support available should you need it.
What's my experience with pricing, setup cost, and licensing?
The pricing is reasonable.
What other advice do I have?
In terms of a traditional VPN, I can recommend this product.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT DevOps Engineer at Rpc Data
Helps to connect server to ISP Data Center but needs to improve pricing and performance
Pros and Cons
- "I use the tool to connect server to an ISP Data Center."
- "The product's performance and pricing could be better."
What is our primary use case?
I use the tool to connect server to an ISP Data Center.
What needs improvement?
The product's performance and pricing could be better.
For how long have I used the solution?
I am using the product for three to four months.
What do I think about the stability of the solution?
The product's connections drop all the time.
What do I think about the scalability of the solution?
The tool is scalable. We have four users in the company for the product.
How was the initial setup?
The solution's initial setup is straightforward. The product's deployment tool 20-30 minutes to complete.
What was our ROI?
The solution is not worth the investment.
What's my experience with pricing, setup cost, and licensing?
The product's licensing is yearly and expensive.
What other advice do I have?
I would rate the product a five out of ten. We plan to discard the product and use OpenVPN. I wouldn't recommend this product to other users.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Principal Software Engineer at Infopulse
Unstable, with lots of false positives and poor filtering
Pros and Cons
- "The solution is easy to configure and manage."
- "It has a horrible performance. It is one of the most unstable VPNs I have ever used."
What is our primary use case?
The primary use of Fortinet FortiClient is to protect endpoint devices against various types of cyber threats, such as viruses, trojans, spyware, and phishing attacks. It also helps to prevent unauthorized access to sensitive data and networks and can be used to control access to specific applications and websites.
In addition to endpoint protection, FortiClient can also be used to create secure VPN connections to enable remote access to company resources like Jira, code repositories, corporate Wiki, etc.
How has it helped my organization?
It has a horrible performance. It is one of the most unstable VPNs I have ever used.
Since the project was pushed to use, many employees complained about its instability.
Sure, it has some advanced features, and it is not fair to evaluate it as a VPN only. Unfortunately, the company policies bring most of the resources through protection, and without the VPN, you will be simply blocked.
Therefore, we are paying so much attention to it. With a slow or unstable internet connection, Fortinet becomes a nightmare. I personally numerous times printed tasks from Jira to PDF for other employees due to VPN issues.
What is most valuable?
The solution is easy to configure and manage.
It is designed to bring additional safety to the machine (it is hard to uninstall by an ordinal user, and it has an in-built web filter). However, implementation is far behind industry standards.
For instance, the Web filter is a component that provides protection against web-based threats by blocking access to malicious or inappropriate websites. It might bring additional safety. However, in the real world, it constantly produces:
- False Positives, which can result in legitimate websites being blocked. This can be frustrating for end-users and potentially impact their productivity.
- FortiClient's Web filter may also over-block certain websites, even if they are not malicious or inappropriate. This could result in users being unable to access legitimate websites that are important for their work, causing delays or disruptions.
What needs improvement?
The solution needs network stability, especially when the internet connection is not stable.
Forticlient should provide proper polling functionality to try to keep the session alive by all possible means. We have seen certain improvements over the past year. However, it is simply not enough to be treated as a good yet even acceptable tool to use. It is currently producing more issues than adds value.
The web filter quite often blocks random sites, including online dictionaries, governmental sites, etc. Review of the wrong block reports simply doesn't work.
For how long have I used the solution?
I've used the solution for around a year.
What do I think about the stability of the solution?
The solution is not stable enough.
What do I think about the scalability of the solution?
The solution offers a weak performance.
Which solution did I use previously and why did I switch?
After the merger, our project was forced to use Forticlient.
What's my experience with pricing, setup cost, and licensing?
I know nothing about pricing.
Which other solutions did I evaluate?
We had no options to choose from.
What other advice do I have?
If your employees might have a weak internet connection (for instance, mobile) think twice before choosing this configuration. If you decide to have FortiClient, never use the WebFilter component. Even Microsoft analog works better (if you really need it).
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security and Compliance Officer at Carnation
Stable, scalable and easy to install
Pros and Cons
- "Installation was easy."
- "It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point."
What is our primary use case?
We are using the latest version.
What is most valuable?
We use the net UTM feature, which synchronizes with our office UTM and allows us to block URLs. It allows us to block the USP.
What needs improvement?
It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point.
For how long have I used the solution?
We have been using Fortinet FortiClient for the past three to four months.
What do I think about the stability of the solution?
The solution is quite stable.
What do I think about the scalability of the solution?
The solution is quite scalable.
How was the initial setup?
Installation was easy.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Manager at Inspira Enterprise
Easy to install with useful security features
Pros and Cons
- "FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication."
- "FortiClient's encryption key could be stronger so that it's not broken too easily."
What is our primary use case?
I mainly use FortiClient to connect my laptop to my data centers.
What is most valuable?
FortiClient's most valuable features are that it's easy to install and connect and has OTP on email IDs and two-factor authentication.
What needs improvement?
FortiClient's encryption key could be stronger so that it's not broken too easily.
For how long have I used the solution?
I've been using FortiClient for about three years.
What do I think about the stability of the solution?
FortiClient is stable.
How was the initial setup?
The initial setup was easy.
What other advice do I have?
I would rate FortiClient nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Engineer at OFIS TECHNOLOGIES
A stable and inexpensively scalable solution which is easy to install
Pros and Cons
- "The solution has inexpensive scalability, works very well and can communicate with other Fortinet devices."
- "While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically."
What is most valuable?
The solution is good. I like it very much. It has inexpensive scalability, works very well and can communicate with other Fortinet devices.
What needs improvement?
While I cannot think of new features to add, it would be nice if the reports were improved, to have these sent automatically.
For how long have I used the solution?
I currently use Fortinet FortiClient on my computer and have been doing so for around three months.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is very scalable. It is inexpensive and works very well.
How are customer service and technical support?
Based on my past training, I have not yet had need to contact technical support.
How was the initial setup?
The EMS is very simple to install. The product is very simple.
Which other solutions did I evaluate?
For the moment, I only use a fraction of the features offered by the solution and these are very good. For someone like me, who is in Africa and has a small company numbering 500 users, the current features are more than sufficient. I do not use all that is provided by EMS.
When it comes to the competition, I can only wonder how Fortinet stacks up. I would be interested in knowing if it has the Data Lake feature offered on Palo Alto or machine learning about prevention.
What other advice do I have?
The solution is on-premises and we have our own server.
We have a database server and, for the moment, I don't have any issues with its resources. Perhaps, in the future, this will change.
I would recommend the solution to others without hesitation. It works very well. The EMS is very nice.
I rate Fortinet FortiClient as an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Compliance Enterprise Infrastructure VPNPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Access by Palo Alto Networks
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
HP Wolf Security
Cisco Secure Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Trellix Endpoint Security
Intercept X Endpoint
ESET Endpoint Protection Platform
OpenVPN Access Server
Buyer's Guide
Download our free Fortinet FortiClient Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How does Fortinet FortiClient compare with Open VPN Access Server?
- What's the difference between Fortinet's FortiEDR and FortiClient?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?