FortiClient Logo
FortiClient Logo
Fortinet

FortiClient

7.8 /10
Category
FortiClient
7.8 /10

What is FortiClient?

FortiClient is an all-in-one comprehensive endpoint security solution that extends the power of Fortinet’s Advanced Threat Protection to end user devices. With the endpoint the ultimate destination for malware seeking credentials, network access and sensitive information, ensuring that your endpoint security combines strong prevention with detection and mitigation is critical.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

FortiClient won the following awards in the Endpoint Protection category

FortiClient Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on FortiClient.

85 Likeliness to Recommend

1
Since last award

91 Plan to Renew

1
Since last award

84 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+86 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love FortiClient?

8% Negative
3% Neutral
89% Positive

Pros

  • Efficient Service
  • Respectful
  • Effective Service
  • Security Protects

Feature Ratings

Average 80

Centralized Management Portal

86

Dynamic Malware Detection

86

Automated Remediation

83

Host NGFW Functionality

83

Ransomware Recovery and Removal

83

System Hardening

78

Endpoint Detection and Response

78

Kernel Monitoring

78

Forensics

77

Port and Device Control

77

Cross Platform Integration

76

Vendor Capability Ratings

Average 80

Ease of Implementation

84

Quality of Features

83

Ease of IT Administration

83

Ease of Data Integration

82

Breadth of Features

81

Usability and Intuitiveness

81

Vendor Support

81

Product Strategy and Rate of Improvement

77

Business Value Created

77

Ease of Customization

76

Availability and Quality of Training

75

FortiClient Reviews

Cody N.

  • Role: Operations
  • Industry: Retail
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Oct 2023

Simple and Easy

Likeliness to Recommend

7 /10

What differentiates FortiClient from other similar products?

Simplicity and speed of use. It may not have a bunch of unique features, but its user-friendly interface and swift performance make it a standout choice. I recommend it for users seeking a straightforward and efficient security solution.

What is your favorite aspect of this product?

While not necessarily unique, FortiClient provides a wide range of security features, including antivirus, firewall, VPN, web filtering, and endpoint security. It offers an all-in-one solution for protecting against various cyber threats.

What do you dislike most about this product?

When my company domain requires a password update sometimes the password for Forticlient gets desynced. I had to get an admin to help me reset the password when this has happened.

What recommendations would you give to someone considering this product?

Think about whether the product can scale with your organization's growth. If your business expands, you'll want a security solution that can accommodate increased demands without requiring a complete overhaul.

Frank B.

  • Role: Sales Marketing
  • Industry: Technology
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted May 2023

You need the use the Fortinet portfolio

Likeliness to Recommend

5 /10

What differentiates FortiClient from other similar products?

Really nothing, the market leaders clearly have a better understanding of endpoints.

What is your favorite aspect of this product?

It adds on to the Fortinet portfolio.

What do you dislike most about this product?

It's not as robust as other product lines.

What recommendations would you give to someone considering this product?

If a company is going down the road with Fortinet solution in their org., it's worthwhile to take a look at.

Pros

  • Respectful
  • Transparent

Cons

  • Less Effective Service
  • Vendor Friendly Policies
  • Inhibits Innovation

Jainik K.

  • Role: Information Technology
  • Industry: Manufacturing
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Mar 2023

Confidence with cybersecurity

Likeliness to Recommend

8 /10

What differentiates FortiClient from other similar products?

Cheaper than other company

What is your favorite aspect of this product?

Ease of use

What do you dislike most about this product?

GUI which can be much much better.

What recommendations would you give to someone considering this product?

If it is in your budget, go ahead!

Pros

  • Trustworthy
  • Effective Service
  • Helps Innovate
  • Reliable

Most Popular FortiClient Comparisons

  • ThreatDown Logo

    ThreatDown

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare