FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Security Protects

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

83

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

77

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Emma J.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2020

Secure endpoints and a simple and fast setup

Likeliness to Recommend

9 /10

What differentiates FortiClient from other similar products?

This FortiClient software differs from others because it provides excellent behavior-based vulnerability detection capability which helps protect against even zero day attacks, integrates endpoints so that you can detect early, and thus provide responsiveness. real time in the face of events such as zero day attacks, in addition to the visibility it provides allows that in the event of any presence of affected endpoints they can be quarantined so that they do not affect those that are well and an outbreak does not occur, on the other hand protects companies in remote access, that is, access from any location is safe thanks to its VPN.

What is your favorite aspect of this product?

My favorite aspect is that it is not a software that only relies on the protection of endpoints at the enterprise level but also maintains secure remote access and offers solutions against infected endpoints which helps to prevent the enterprise system from being destabilized by an outbreak, it is also easy to configure software so it does not require much time before such a process.

What do you dislike most about this product?

Your connection is somewhat slow on Windows or Mac computers, so this may cause the protection to be not as effective at that time, it also consumes resources on the computer, making the computer slower when faced with other activities.

What recommendations would you give to someone considering this product?

It is essential for the protection of endpoints and remote access, however evaluating its efficiency on business computers would be a good point since this way you will be able to know if it runs without any problem and does not slow down the computer.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Aman V.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jul 2020

Good but can do better

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

It is simple to use, robust and does the job effectively.

What is your favorite aspect of this product?

Ease of implementation, customization and end user experience.

What do you dislike most about this product?

Some minor bugs and old looking user interface.

What recommendations would you give to someone considering this product?

Forticlient is definitely a worthy choice which is light on pocket and doesn't cut any corners featurewise.

Pros

  • Helps Innovate
  • Reliable
  • Enables Productivity
  • Caring

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare