Notifications
Notifications
CDW Logo

FortiClient Cloud VPN/ZTNA Agent - subscription license renewal (1 year) + FortiCare 24x7 - 500-1999 users

Mfg # FC3-10-EMS05-509-02-12 CDW # 7111939
Software Details
  • Subscription license renewal (1 year) + FortiCare 24x7
  • 500-1999 users
View Tech Specs

Know your gear

FortiClient's Fortinet Security Fabric integration provides endpoint visibility through telemetry and ensures that all Security Fabric components - FortiGate, FortiAnalyzer, EMS, managed APs, managed Switches, and FortiSandbox - have a unified view of endpoints in order to provide tracking and awareness, compliance enforcement, and reporting. Traditional virtual private network (VPN) tunnels or automatic ZTNA tunnels provide secure remote connectivity. Provide security and protection for endpoints when local or remote.

FortiClient provides flexible options for VPN connectivity. It supports both secure sockets layer (SSL) and Internet Protocol security (IPsec) VPN. The split tunneling feature enables remote users on SSL VPNs to access the Internet without their traffic having to pass through the corporate VPN headend, as in a typical SSL VPN tunnel. This feature reduces latency, which improves user experience. At the same time, FortiClient includes protections to ensure that Internet-based transactions cannot backflow into the VPN connection and jeopardize the corporate network. In addition to simple remote connectivity, FortiClient simplifies the remote user experience with features such as autoconnect and always-on VPN, as well as dynamic VPN gate selection. You can also use multifactor authentication to provide an additional layer of security.

With ZTNA, organizations benefit from both a better remote access solution and a consistent policy for controlled access to applications irrespective of endpoint location.

Enhance your purchase

This item was discontinued on August 10, 2023