Skip to content Skip to navigation Skip to footer

Overview

FortiClient is a Fabric Agent that delivers protection, compliance, and secure access in a single, modular lightweight client. A Fabric Agent is a bit of endpoint software that runs on an endpoint, such as a laptop or mobile device and communicates with the Fortinet Security Fabric to provide information, visibility, and control to that device.

Secure Access

The Unified FortiClient agent enables remote workers to securely connect to the network using zero-trust principles. This edition enables both Universal ZTNA- and VPN-encrypted tunnels, as well as URL filtering and cloud access security broker (CASB). FortiSASE provides cloud-hosted Universal ZTNA, CASB, and SWG and includes the Unified FortiClient agent. Central management via FortiClient EMS is included.

Endpoint Protection

The Unified FortiClient agent provides enhanced security capabilities by adding AI-based next-generation antivirus (NGAV), endpoint quarantine, and application firewall, as well as support for cloud sandbox, USB device control, and ransomware protection.

Managed Endpoint Security Services

To simplify the initial deployment and offload ongoing monitoring, Fortinet offers Endpoint-focused managed services to provide complete operation of the FortiClient solution, providing set up, deployment, configuration, vulnerability monitoring, and overall endpoint security monitoring.

Features and Benefits

ZTNA

Delivers better remote access and consistent application access policies

Fabric Agent

Provides telemetry information and leverages integrations with the Fortinet Security Fabric

Web Filtering

Provides web security and content filtering

Software Inventory Management

Enables visibility and license management

Controls access to cloud-based applications, including visibility to shadow IT

Automated Response

Detects and isolates compromised endpoints

FortiClient Use Cases

Detection
Endpoint Visibility and Compliance Control
Ensures endpoint visibility and compliance throughout the Security Fabric and integrates endpoint and network security with automation.
icon benefits vpn
Secure Remote Access (VPN, ZTNA)
Includes always-on, encrypted tunnels that support posture checks, conditional admission, and ongoing verification of users and devices.
icon benefits forticlient
Endpoint Hardening
Enables vulnerability scanning with automated patching, software inventory, and app firewall for better security.
AI-ML Powered
Advanced Endpoint Protection
Secures endpoints with ML anti-malware and behavior-based anti-exploit. App firewall & web content filtering provide additional protection.
icon sandbox
Sandbox Integration
Natively integrates with FortiSandbox & can block the execution of never-before seen files. Automatically submits them for real-time analysis.
icon user definition
Role-Based Access Control
Uses information from Active Directory to enable FortiGates to enforce RBAC policies within the network.

FortiGuard AI-Powered Security Services

FortiGuard Labs - Fortinet’s elite cybersecurity threat intelligence and research organization comprised of experienced threat hunters, researchers, analysts, engineers, and data scientists - develops and enhances FortiGuard AI-powered Security Services as well as provides valuable expert help through FortiGuard Expert-driven Security Services.

Case Studies

Goodwill Industries of Middle Tennessee
Goodwill Middle Tennessee
Fortinet Helps Goodwill Better Serve the People of Middle Tennessee
City of Columbia
City of Columbia
City of Columbia Uses the Fortinet Security Fabric to Protect Critical Public Services and Comply with Utility Industry Standards
Barnes Group Inc.
Barnes Group Inc.
How ZTNA Is Taking Flight at a Precision-Equipment Manufacturer
Laguna Woods Village
Laguna Woods Village
FortiGuard Incident Response Helps Large Planned Community Recover from Ransomware

Models and Specifications

FortiClient comes in several levels of capabilities, with increasing levels of protection. It integrates with many key components of the Fortinet Security Fabric and is centrally managed by the Endpoint Management Server (EMS).

See the product datasheet for more information.

Features include:

Zero Trust Agent with Multi-factor Authentication (MFA) The Zero Trust Agent supports ZTNA tunnels, single sign-on (SSO), and device posture check to FortiOS access proxy
Central Management via EMS or FortiClient Cloud Centralized FortiClient deployment and provisioning that allows administrators to remotely deploy endpoint software and perform controlled upgrades. Makes deploying FortiClient configuration to thousands of clients an effortless task with the click of a button.

Vulnerability dashboard helps manage an organization’s attack surface. All vulnerable endpoints are easily identified for administrative action.

Windows AD integration helps sync an organization’s AD structure into EMS so the same organization units (OUs) can be used for endpoint management. Realtime Endpoint Status always provides current information on endpoint activity and security events.

Central Logging and Reporting Centralized logging simplifies compliance reporting and security analysis by ForiSIEM or other SIEM product
Dynamic Security Fabric Connector EMS creates virtual groups based on endpoint security posture. These virtual groups are then retrieved by FortiGate and used in firewall policy for dynamic access control. Dynamic groups help automate and simplify compliance for security policies.
Vulnerability Agent and Remediation Vulnerability agent and remediation ensures endpoint hygiene and hardens endpoints to reduce the attack surface. This identifies vulnerable endpoints and prioritizes unpatched OS and software vulnerabilities with flexible patching options including auto-patching.
SSL VPN with MFA Secure Socket Layer (SSL) Virtual Private Network (VPN) with MFA enables an easy-to-use encrypted tunnel that will traverse most any infrastructure.
IPsec VPN with MFA IP Secure (IPSec) VPN with MFA enables an easy-to-use encrypted tunnel that provides the highest VPN throughput.
FortiGuard Web Filtering

Powered by FortiGuard Labs research, the web filtering function monitors all web browser activities to enforce web security and acceptable usage policy with 75+ categories. It works across all supported operating systems and works with Google SafeSearch. The endpoint web filtering profile can be synchronized from FortiGate for consistent policy enforcement. Administrators can set black/white lists, on-/off-net policies, and import FortiGate web filtering policies for consistent enforcement.

FortiClient now supports a web filter plugin that improves detection and enforcement of web filter rules on HTTPS sites with encrypted traffic.

Split-tunneling Supported on ZTNA and VPN tunnels, split-tunneling enables optimized user experience
Single Sign-on (SSO) SSO integrates with FortiAuthenticator identity and access management to provide single sign-on.
ZTNA Edition Features This edition includes all the features in the ZTNA Edition plus the following:
AI-powered Next-Generation Antivirus (NGAV) Anti-malware leverages FortiGuard Content Pattern Recognition Language (CPRL), machine learning, and AI to protect endpoints against malware. The pattern-based CPRL is highly effective in detecting and blocking polymorphic malware. It also blocks attack channels and malicious websites.
FortiClient Cloud Sandbox FortiClient natively integrates with FortiSandbox. FortiClient automatically submits files to the connected FortiSandbox for real-time analysis. Sandbox analysis results are automatically synchronized with EMS. Administrators can see detailed information and behavior activities of submitted objects including graphic visualization of the full process tree.
Automated Endpoint Quarantine When triggered by security events, automated endpoint quarantine automates policy-based response. For example, it can automatically quarantine a suspicious or compromised endpoint to contain incidents and prevent outbreaks.
Application Firewall The application firewall provides the ability to monitor, allow, or block application traffic by categories. It uses the same categories as FortiGate, enabling consistent application traffic control. It leverages FortiGuard anti-botnet, IPS, and application control intelligence and can prevent the use of unwanted applications including proxy apps and HTTPS messaging apps.
Application Inventory

Application inventory provides visibility of installed software. In addition to managing licenses, software inventory can improve security hygiene. When software installed is not required for business purposes, it unnecessarily introduces potential vulnerabilities, and thereby increases the likelihood of compromise.

Administrators can reduce the attack surface by leveraging inventory information to detect and remove unnecessary or outdated applications that are potentially vulnerable.

USB Device Control This capability prevents unauthorized USB devices from accessing the host.

Schools continue to enhance their technologies in the curriculum and the adoption of personal devices such as Chromebooks are increasingly commonplace. School districts are required to be in compliance with Children’s Internet Protection Act (CIPA) and protect students from harmful content while browsing the internet.

Consistent web filtering policy enforcement on and off campus

Powered by FortiGuard Labs research, the web filtering function monitors all web browser activities to enforce web security and acceptable usage policy with 75+ categories. It also supports Google SafeSearch.

  • Supports safe browsing for K-12 on and off campus. No reverse proxy or VPN is required
  • Categorizes more than 43 million rated websites and 2 billion+ web pages
  • Consistent with web filtering policy on FortiGate
  • Works with Google SafeSearch and supports custom denied/approved lists
  • Monitors all web browser activity including HTTPS

Easy to deploy, simple to use

  • Integrates with Google G Suite Admin Console for management
  • Deployment from within G Suite admin console and Google Chrome Web Store. It allows administrators to manage apps and extensions on Chromebooks, making it a scalable process.Enables single sign-on with Google credentials without requiring additional captive portal login.

Flexible detailed logging and reporting

  • Identifies students logged into Chromebooks and apply appropriate policies that are grade-level appropriate.
  • Supports the “cart system” where devices are not specifically assigned to one user.

Read the solution brief

  Windows MAC OS ANDROID IOS Chromebook Linux
Zero Trust Security
Endpoint Telemetry
Compliance Enforcement Using Dynamic Access Control  
Endpoint Audit and Remediation with Vulnerability Scanning      
Remote Logging and Reporting  
IPSec VPN      
SSL VPN  
ZTNA Remote Access    
Windows AD SSO Agent        
USB Device Control      
Endpoint Security
Antivirus      
Cloud-based Threat Detection        
Sandbox (on-prem)      
Sandbox (cloud-based)        
Automated Endpoint Quarantine        
Web Filter  
AntiExploit          
Application Firewall        
  VPN/ZTNA EPP/APT MANAGED
Zero Trust Agent
Zero Trust Network Access (ZTNA)
Central Management using FortiClient Cloud
Central Logging and Reporting
SSL VPN with MFA*
IPsec VPN with MFA*
SSO Mobillity Agent
CASB (Inline and API)
IT Hygience
Vulnerability Agent and Remediation
FortiGuard Web Filtering
USB Device Control  
Endpoint Security (EPP)
FortiSandbox (On Premise or PaaS)  
FortiClient Cloud Sandbox  
AI-powered NGAV  
Automated Endpoint Quarantine  
Ransomware Protection  
Managed FortiClient Service
Endpoint On-boarding    
Initial Provisioning    
Security Fabric Setup/ Integration    
Vulnerability Monitoring    
Endpoint Security Monitoring    
Additional Services
Best Practice Service (BPS) Consultation Account Add-on Account Add-on N/A
Forensic Analysis Service (FAS) Account Add-on Account Add-on Account Add-on
24x7 Support
On-Premise/ Air Gap Option  

FortiClient Professional Services

Fortinet offers professional services specifically focused on FortiClient. These services can help you get the most out of your FortiClient solution, assisting with basic set up as well as optimizing competed solutions.  

FortiClient Best Practices Service

This service delivers guidance on deployment, upgrades, and operations. The BPS team will provide advice over the phone or email, but will not directly configure or manage the product.

This service provides analysis to help you respond to and recover from cyber incidents. Forensic analysts will assist in the collection, examination, and presentation of digital evidence.

FortiClient Managed Services

This service streamlines the configuration, deployment, and ongoing monitoring of FortiClient agents managed by FortiClient Cloud.

FortiCare Support & Professional Services

FortiCare provides 24x7 support options to help keep your Fortinet deployment up and running smoothly. We also have services such as our Premium RMA options with 4-hour replacements, to make sure you’re covered in case of an extreme event.

Technical Support Services

Technical Support Services

Various per-device options are available for efficient operations. FortiCare Elite option provides a 15-minute response time for critical products.

Advanced Support

Advanced Support

Various per-account white glove services are available to reduce disruption and increase productivity with operational reviews by designated experts.

Professional Services

Professional Services

Our multi-vendor experts can design and deploy a complete best practice-based solution to help you meet your network or security objectives and adopt new capabilities.

Resources

Data Sheets
eBooks
Analyst Reports
Reference Architecture
Solution Briefs
White Papers

Ecosystem

FortiClient provides integration with many leading IT vendors as part of the Fortinet Security Fabric. Below is a list of current FortiClient Alliance Partners:

Training & Certifications

Network Security Expert (NSE) training courses provide in-depth, technical training on a product area or solution. Relevant training for FortiClient is listed below:
Fortinet Certified Professional - Network Security
In this course, you will learn how to use the FortiClient EMS feature, provision FortiClient endpoints, FortiClient EMS Security Fabric integration, explore different editions of FortiClient, and deploy and configure ZTNA agent and endpoint security features.
Other Training
Learn how to protect your organization and improve its security against advanced threats that bypass traditional security controls. You will also learn how other advanced threat protection (ATP) components—FortiGate, FortiMail, FortiWeb, and FortiClient—leverage this threat intelligence information to protect organizations from advanced threats.

Free Product Demo

Securing your endpoints against today’s threats on a myriad of devices can be quite a challenge for a number of reasons. Managing separate endpoint features is complex and time-consuming. Disparate security products don’t share intelligence, resulting in slow threat response. And, lack of IT expertise to effectively administer endpoint security can let threats into your network. FortiClient delivers easy-to-manage, automated, fully customizable endpoint security for a broad set of devices, removing those challenges.

FortiClient News