FortiAnalyzer vs. Palo Alto Networks WildFire

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiAnalyzer
Score 8.0 out of 10
N/A
As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.N/A
Palo Alto Networks WildFire
Score 8.9 out of 10
N/A
Palo Alto Network’s WildFire is a malware prevention service. It specializes in addressing zero-day threats through dynamic and static analysis, machine learning, and advanced sandbox testing environments.N/A
Pricing
FortiAnalyzerPalo Alto Networks WildFire
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
FortiAnalyzerPalo Alto Networks WildFire
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
FortiAnalyzerPalo Alto Networks WildFire
Top Pros
Top Cons
Best Alternatives
FortiAnalyzerPalo Alto Networks WildFire
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Palo Alto Networks WildFire
Palo Alto Networks WildFire
Score 8.9 out of 10
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
Enterprises
Palo Alto Networks WildFire
Palo Alto Networks WildFire
Score 8.9 out of 10
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
FortiAnalyzerPalo Alto Networks WildFire
Likelihood to Recommend
8.0
(2 ratings)
8.0
(8 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
10.0
(1 ratings)
10.0
(1 ratings)
Support Rating
-
(0 ratings)
9.0
(2 ratings)
User Testimonials
FortiAnalyzerPalo Alto Networks WildFire
Likelihood to Recommend
Fortinet
FortiAnalyzer is a must have when you administer multiple FortiGate firewalls in a defense in depth enterprise environment. Total visibility can be achieved across multiple physical and virtual firewalls. Complete analysis of your threat landscape is possible along with real time detection, compliance reporting, and wholistic firewall rule analysis and reporting. Eliminating shadow rules, tuning unnecessarily permissive rules, automation and other analysis are built in to this easy to deploy software.
Read full review
Palo Alto Networks
Palo Alto Networks Wildfire is well suited for pretty much anywhere that you need the latest and greatest network security. It is extremely good at protecting you from the latest malware threats that might pose a potential problem for your network/endpoints. We've been very please since we installed it and I would say cost of the Palo Altos is the only drawback. If money were no object I'd go with a Palo Alto with Wildfire every time. But unfortunately in some smaller branches it just doesn't make financial sense.
Read full review
Pros
Fortinet
  • Custom dashboard
  • VPN traffic monitoring
  • Internet traffic monitoring
  • Users behavior analysis
  • Integrate well with the FortiGate firewall
  • Log analysis
Read full review
Palo Alto Networks
  • This is could base and easily manageable for our collocation. While working within the could can review in live time potential treats that it has reported from other devices.
  • Worked very well with existing Palo Alto devices.
  • Another huge plus is the simplicity of managing and ease of scalability.
  • Its cost is competitive with similar/like products available.
Read full review
Cons
Fortinet
  • Administrative Domains and Software Versions are difficult to maintain
  • managing different FortiOS versions gets complicated quite easily
  • Administrative Domains must be well architected from the beginning
Read full review
Palo Alto Networks
  • WildFire, like other sandboxes, has to stay up with malware sandbox evasion techniques, which necessitates larger file size limits.
  • More file formats should be able to be submitted and scanned by WildFire, which needs improved initial administration and setup.
  • It's quite pricey, and there's no warning choice for performance on the cloud.
Read full review
Likelihood to Renew
Fortinet
No answers on this topic
Palo Alto Networks
It works very well and takes care of protecting us from threats new and well-known. It's been a game changer in terms of threat detection & prevention.
Read full review
Usability
Fortinet
FortiAnalyzer is easy to deploy are ready to use right out of the box. The user interface is intuitive and the reporting engine is very customizable however most of the 'canned' reports are usable right away. It is easy to add firewalls under management and event correlation happens immediately. FortiAnalyzer is a great log aggregator for all of your firewalls and then upload meaningful data to a SEIM.
Read full review
Palo Alto Networks
Easy to use and works well. For the most part it's set it and forget it, but there's also some flexibility for high security environments and those with extra privacy concerns.
Read full review
Support Rating
Fortinet
No answers on this topic
Palo Alto Networks
PAN support is very good. You can get the reasonable and timely support on any conditions. When the product is already integrated with the PAN firewalls, you can choose the severity levels based on the effect. The customer service/TAC is very helpful, they even have additional recommendations of advises for product usability. Local partners are also assisting the cases and give their expertise.
Read full review
Alternatives Considered
Fortinet
The cost of FortiAnalyzer is lower compared to other products, and the benefits it provides at this cost are notably superior. Given the presence of multiple FortiGate products in our network, its seamless integration enhances efficiency and usage, allowing us to maximize the utility of the product to a great extent.
Read full review
Palo Alto Networks
We wanted a single device to handle numerous jobs, such as antivirus, antimalware, vulnerability detection, url filtering, etc. Palo Alto provides this, while TippingPoint IPS is a more dedicated product. Caveat: I used TippingPoint over 5 years ago, so things may have changed.
Read full review
Return on Investment
Fortinet
  • We are able to report to the management the real-time attacks on the network
  • User behavior analysis has become easy
  • Achieving a favorable return on investment (ROI) is easily attainable, given that the product cost is relatively moderate. Without the product, the amount of human work time required is significantly higher, further emphasizing the cost-effectiveness of its implementation.
Read full review
Palo Alto Networks
  • As we all know the product of Palo Alto is little bit expensive but its performance is far better than any of its competitors. So as I previously mentioned, Palo Alto should not sell WildFire Licence seperately.
  • If the firewall is internet facing then only we should buy WildFire Licence.
  • WildFire Licence is not necessary for internal firewall. If you are planning to buy a firewall for internal network where your traffic is not going towards internet so no need to buy WildFire Licence.
Read full review
ScreenShots