Call a Specialist Today! 020 3958 0662 Free Delivery! Free Delivery!

Fortinet FortiClient PC
Modular Security Client for PC and Mobile Endpoints

Fortinet FortiClient PC

Live Demo! Click here to loadOverview:

FortiClient endpoint security provides comprehensive, dynamic security for the network endpoint. FortiClient is a client-based software solution that offers a range of security features for desktops and laptops. When used in connection with FortiGate appliances, FortiClient delivers IPsec and SSL encryption, WAN optimization, endpoint compliance, and two-factor authentication.

FortiClient is an all-in-one comprehensive security solution that extends the power of FortiGate's unified threat management to endpoints on your network. Desktops, laptops, tablets and smartphones, FortiClient enables every device - local or remote, stationary or mobile - to integrate with your FortiGate. With no per-seat license fees, FortiClient takes the headaches out of managing multiple endpoints so your users and guests can work efficiently anywhere at anytime, without compromising your security

FortiClient Features & Benefits

  • Improves endpoint protection by extending corporate security policies to remote users
  • End-to-end security with integrated endpoint control, policy enforcement, centralized management and monitoring
  • Integrated endpoint security bundled into a single, easily managed agent for lower total cost of ownership
  • FortiClient provides SSL and IPSec VPN, application firewall, antivirus/antispyware scanning, web filtering, vulnerability scanning, WAN optimization and more
  • Integrated with FortiGate and FortiAnalyzer for central management and logging/reporting

Multiple Platform Protection for a BYOD World

Bring Your Own Device is today's reality. The profusion of portable devices makes it inevitable that people want to work with their own tools. FortiClient supports Windows and Mac OS X computers and iOS and Android mobile devices, and also integrates your home offices, mobile workers and visiting partners.

Affordable Protection, Powerful Features

A single license is all you need to add FortiClient to your FortiGate appliance. The client is a free download that runs on each endpoint device, delivering simple and secure remote access tunnels, antivirus protection, web filtering, two-factor authentication, an application firewall and more.

More Information, More Control

FortiClient allows you to manage the security of multiple endpoint devices from the FortiGate interface. Manage settings, push new policies and track and log activities, even when remote endpoints are behind routers. FortiClient improves your endpoint visibility and control.

Industry-leading Security at Every Endpoint

With the award-winning FortiClient, each endpoint device is fully protected with the industry's fastest response against emerging threats and the backing of the FortiGuard threat research and response centre's vulnerability scanning and signature updates.

Standalone Protection

FortiClient doesn't stop there. The free client download can run in an unregistered mode, delivering a comprehensive solution to devices that aren't associated with a FortiGate secured network. Moving to a registered solution is a simple process, not requiring any additional client installation.

Features and Benefits:


Features Benefits
VPN Policy Server Easily create client-to-site encrypted tunnels on the fly
Premise awareness
XAuth capability
Endpoint Control Lock down network access based on organizational security compliance policy
Checked installed and/or running 3rd party application software
Customize warning and blocked messages
WAN Optimization Minimize remote user download times supporting: CIFS, FTP, HTTP, MAPI, and general TCP Traffic
Graphical view of bandwidth optimization
Simple GUI A new graphical user interface
Two-Factor Authentication FortiToken, Email and SMS-based two factor authentication
Certificate Store Integration
Antivirus & Antispyware Provides comprehensive protection against viruses, spyware, keyloggers, Trojans, adware and grayware on the client, with updates by FortiGuard.
Powerful Personal Firewall Monitors network traffic and enforces the appropriate application access control in your security policies.
Web Filtering Provides real-time web content access enforcement to ensure compliance.
Advanced Antispam Built in antispam that incorporates into MS Outlook to reduce unsolicited emails, email-borne viruses and phishing attempts.

FortiClient ThreatsBlended Threats and Compliance Requirements

As Internet attack sophistication increases with blended threats, an endpoint security solution that reflects that sophistication makes sense. An integrated protection suite including antispam, Web filtering, antivirus and firewall provides advanced protection against multi-vector attacks that may include email, Web and trojans that attempt to open network connections through a backdoor. With breach incidents affecting the bottom line, government and industry regulators are looking at endpoint security. Payment Card Industry (PCI) requirement 1.4 specifies installation of personal firewall software on mobile and employee-owned computers. HIPAA healthcare EPHI safeguards address protection from malicious software.

FortiClient Features
FortiClient supports the following features:
Central management of devices using FortiManager system Provides enforcement of security policies and configuration lock down of devices with a password override feature available. Bulk installs via Windows Installer script feature for FortiClient.
Local antivirus, antispam and Web content filtering signature updates FortiManager’s Update Manager provides local hosting and deployment of FortiGuard Security Subscription Services for FortiClient. FortiGuard updates include antivirus/antispyware, web content filtering, application detection and antispam.
Single security agent available in two modes FortiClient supports a “suite” mode which includes the complete security feature set. FortiClient also supports a “modular” install that lets you install only what you need.
Flexible product packaging FortiClient is available in enterprise bundles at volume pricing levels based on quantity and level of support services. Fortinet provides a complete multi-layered suite of endpoint security features in FortiClient at the price point of traditional single antivirus security agents.

Centralized Policy Management

Administrators maintain complete control of the network security infrastructure with a FortiManager appliance. With a complete FCAPS (Faults, Configuration, Accounting, Performance and Security) toolset, FortiManager appliances assist in environments where security, availability and guaranteed performance are mandated.

Deployment Scalability

FortiClient deployments can scale to an unlimited number of devices and receive security subscription updates from the FortiGuard update service or from the FortiManager system.

Low Total Cost of Ownership

Unlike point product agents that provide a single security feature, FortiClient is a true unified security agent that bundles all the necessary capabilities into a single low cost and easy to manage application.

Deployment Scenarios:

Fortinet Security Framework

FortiClient plays an important role in completing most any FortiGate installation. This advanced endpoint protection solution helps close potential security gaps in network architecture, strengthening your security posture by adding an essential layer of protection to PCs and laptops connecting from the LAN or from offsite remote locations. FortiClient provides integration with FortiGate, FortiManager and FortiAnalyzer.

Security Framework

Enhances FortiGate Endpoint Control

FortiGate users benefit from endpoint control, enforcing a policy based approach to FortiClient use.

  • Endpoint Control with Application Detection
  • VPN (IPSec and SSL)
  • WAN Optimization

Endpoint Control

Eases Deployment with FortiManager

FortiManager users benefit from streamlined FortiClient deployment and centralized management.

  • Bulk Deployments of FortiClient Updates
  • Auto Discovery of New ForitClients
  • Set Management Events and Alerts

Eases Deployment

Integrates with FortiAnalyzer Reporting

FortiAnalyzer users benefit from FortiClient log capture for integrated endpoint reporting and analysis.

  • Endpoint Security Reports
  • Automate Report Scheduling
  • Vulnerability Analysis

FortiAnalyzer Reporting

FortiClient Securing Personal and Mobile Computing:

 

Application Protection

Forticlient Protection

Application hacker tool kits utilize single or blended application malware techniques to compromise a devices operating system and associated applications. FortiClient application multi-layered protection thwarts viruses, spyware, adware, keylogger, dialer and grayware techniques used by cyber criminals.

Network Protection

Forticlient Protection\

Network reconnaissance, sniffing of clear text traffic and zero day network worms attempt to comprise devices. FortiClient multi-layered Personal Firewall and IPsec VPN capabilities thwart various network techniques used by cyber criminals.

Content Policy Protection & Enforcement

Forticlient Protection

Inappropriate email spam content typically harbors an array of malware intended to negatively impact productivity, while unsanctioned Web content access violates corporate guidelines. FortiClient antispam and Web content filtering features protect against unwanted email content and restricts unapproved web content access.

Product Comparison:



Comparison Windows Mac OS X Android iOS
Basic
IPsec VPN
SSL VPN Web Mode Only
Two-Factor Authentication
Antivirus
Web Filtering
WAN Optimization
Application Firewall
Vulnerability Scanning
Client Certificate Support
Registered with FortiGate*
Centralized Management
Centralized Endpoint Logging
Configuration Provisioning
Policy Compliance Enforcement
Windows AD SSO Agent

*Requires FortiOS 5.0
The list above may contain features which are not available on all platforms. Consult appropriate FortiClient Admin Guide to

Specifications:



Technical Specifications
Operating System Supprted
  • Windows 8, Windows 7 32-bit and 64-bit, Windows Vista 32-bit and 64-bit, Windows XP 32-bit and 64-bit
  • Mac OS X v10.8 Mountain Lion, Mac OS X v10.7 Lion, Mac OS X v10.6 Snow Leopard
  • iOS 5.1 or later (iPhone, iPad, iPod Touch)
  • Android OS 4.0.4 or later (phone and tablet
Encryption AES 128/192/256, DES/3DES
Deployment Options Manual Interactive,
Manual Silent,
Active Directory GPO,
Third Party Distribution Tools
Authentication Options RADIUS,
LDAP,
Local Database,
xAuth,
TACACS+,
Digital Certificates (X509 format),
FortiToken
VPN Protocols SSL (Tunnel Mode)
IPSec
Wan Optimization CIFS, FTP, HTTP, MAPI, General TCP traffic
Connection Options Auto Connect VPN before Windows logon, IKE Mode config for FortiClient VPN IPsec tunnel

Note: All specifications are based on FortiClient 5.0.

Security Features:



General:
  • Endpoint Control with Application Detection
  • Anti-Leak Banned Word List
  • Desktop Antivirus
  • Remote VPN Client
  • WAN Optimization Client
  • Personal Firewall
  • Antivirus Scanning / Cleaning
  • Quarantine Infected Files
  • Registry Monitoring
  • User-Definable File Types for Scanning
  • Scans Compressed Files
  • Scheduled Scanning
  • Antivirus and Spyware Scanning
  • Manual and Scheduled Updates
  • Antivirus Logs
Centralized Management:
  • Client Version and Status Monitoring
  • Update Server Override
  • Central Logging and Reporting
  • Configuration Lockdown
  • Group Configurations
User Authentication:
  • Extended Authentication (XAUTH)
  • Management, Logging, and Monitoring
  • Searchable VPN Logs
  • VPN Tunnel Diagnostics Test
  • VPN Connection Monitor
  • Packet Logs
Antivirus / AntiSpyware:
  • Configurable File Types to Scan Including Files with No Extension
  • Manual Scan
  • Real-time Protection
  • Automatic Submission of Suspicious Files to Fortinet
  • Notification Virus Signature is Out of Date
  • Email Scanning Incoming and Outgoing Including Attachments
  • Heuristics Scanning
  • Virus File Quarantine
Personal Firewall:
  • Configurable Network Security Zones
  • Intrusion Prevention
  • Advanced Firewall Rules
  • Security Levels: Low, Medium, and High
  • Application Access Control
  • Intrusion Blocking
  • Zone-Based Traffic Control
  • Active Connection Monitor
Antispam:
  • Customizable Banned Word List
  • Customizable Black/White List
  • Continuously Updated Database
  • Automatic Submission of MIS-Rated Emails
Cryptography:
  • 3DES And DES
  • SHA-1 And MD5
  • AES (128, 192, 256-Bit)
  • PKI
  • PKCS #7 Certificate Chains
  • PKCS #12 Certificate Import
IPSec VPN:
  • Autokey IKE (Preshared) / Authkey IKE Certificate
  • ESP and AH
  • NAT Traversal
  • Main and Aggressive Mode IKE
  • Redundant Gateway Support
  • DHCP over IPsec
  • Manual Virtual IP
  • Multiple Remote Networks
  • VPN Policy Retrieval from FortiGate Unit
  • Dead Peer Detection
  • Simplified Configuration Process
  • Split Tunneling

SSL VPN

  • IKE Negotiation
  • Retrieve Dropped Connections
  • VPN Monitor
  • Policy Compliancy Tool
Web Content Filtering:
  • 76 Categories
  • HTTPS Site Inspection/Blocking
  • Password Protected Config
  • Customizable Block Profiles
  • Predefined Usage Profiles for Adults and Children
  • User Definable Block / Bypass List
  • Continuously Updated Database

Language Support

  • English
  • French
  • Japanese
  • Korean
  • Simplified Chinese
  • Slovak

Services & Support:



FortiGuard Security Subscription Services

FortiGuard Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

FortiCare Support Services

FortiCare Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with "return and replace" hardware replacement or 24x7 Comprehensive Support with advanced replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and 90-day limited software warranty.

Documentation:

Download the Fortinet FortiClient Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.