AWS Firewall Manager vs. FortiManager

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
AWS Firewall Manager
Score 8.9 out of 10
N/A
AWS Firewall Manager is a security management service which allows users to centrally configure and manage firewall rules across accounts and applications in AWS Organization. As new applications are created, Firewall Manager brings new applications and resources into compliance by enforcing a common set of security rules. Users gain a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across the entire infrastructure.N/A
FortiManager
Score 8.2 out of 10
N/A
FortiManager delivers unified management for consistent security across complex hybrid environments, providing protection against security threats. Key benefits include accelerated zero-touch provisioning with best-practice templates for deployment at scale of SD-WAN and streamlined workflows between the Fortinet Security Fabric and integrations with 500+ ecosystem partners.N/A
Pricing
AWS Firewall ManagerFortiManager
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
AWS Firewall ManagerFortiManager
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
AWS Firewall ManagerFortiManager
Top Pros
Top Cons
Features
AWS Firewall ManagerFortiManager
Firewall Security Management
Comparison of Firewall Security Management features of Product A and Product B
AWS Firewall Manager
9.2
4 Ratings
11% above category average
FortiManager
7.4
1 Ratings
10% below category average
Policy planning and rule management10.04 Ratings8.01 Ratings
Automated Policy Orchestration9.04 Ratings8.01 Ratings
Device Discovery9.04 Ratings7.01 Ratings
Policy Compliance Auditing9.04 Ratings9.01 Ratings
Attack Path Simulation Testing9.04 Ratings00 Ratings
Anomalous Event or Behavior Deviation9.04 Ratings00 Ratings
Vulnerability Scans9.04 Ratings00 Ratings
Firewall Rule Cleanup10.04 Ratings5.01 Ratings
Best Alternatives
AWS Firewall ManagerFortiManager
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Palo Alto Panorama
Palo Alto Panorama
Score 8.5 out of 10
Palo Alto Panorama
Palo Alto Panorama
Score 8.5 out of 10
Enterprises
Palo Alto Panorama
Palo Alto Panorama
Score 8.5 out of 10
Palo Alto Panorama
Palo Alto Panorama
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AWS Firewall ManagerFortiManager
Likelihood to Recommend
9.0
(4 ratings)
8.0
(2 ratings)
User Testimonials
AWS Firewall ManagerFortiManager
Likelihood to Recommend
Amazon AWS
AWS Firewall Manager is well suited for cloud environments that have a lot to manage and maintain. If you have a smaller scale cloud environment or on premise setup this may not be for you.
Read full review
Fortinet
FortiManager is well suited for larger organizations which require unified configurations and IT departments that need quick turn around on firewall related tickets. I believe MSPs can also benefit with the use of the VDOM feature, if strict separation between clients is needed. FortiManager wouldn't be ideal for 1-3 site operations, unless their configurations are extremely complex or have a high number of active users.
Read full review
Pros
Amazon AWS
  • Centralize administration
  • Automatic protection
  • Cross-account protection
Read full review
Fortinet
  • Centralized FortiGate FW Management in a single console
  • Available physical, virtual, or cloud deployment
  • Single console for next-generation FW features
  • Multiple Administrative Domains
Read full review
Cons
Amazon AWS
  • Its Support team charges are extremely high depending on the case.
  • It has a limit to set up rules.
Read full review
Fortinet
  • Various bugs: The software is buggy, and if you don't have a good understanding of it's underlaying operation, you can get confused or stuck when pushing a configuration. There are lots of little quirks you will have to learn, which are not described in any documentation.
  • Conflict resolution: Occasionally, during larger changes, bringing new devices in, pushing a config will fail due to dependencies, conflicts, or other software bugs. This is somewhat time consuming because the error messages provided aren't descriptive
  • CLI Options: Some configuration changes require creating scripts that execute on each device, and can't be done via the GUI
Read full review
Alternatives Considered
Amazon AWS
For a
business that doesn't use any software or applications that will generate high
volumes of traffic, AWS Firewall Manager is the ideal choice. The method of
creating an initial configuration and user-friendliness is simple. Along with
other AWS services, we also created portals for the HR division, with a focus
on recruitment. we also created a User Interface and a set of tools. The AWS
Firewall Manager is the only thing we need.
Read full review
Fortinet
FortiManager is the best choice for managing numerous FortiGate firewalls. It allows for easy integration into ServiceNow and automates simple repetitive tasks that are very straightforward. Role-based access control is easy to enable and you can get quite granular with user permissions. Administrative Domains help segregate firewall management and compliance within the FortiManager console, by almost any classification method that makes sense to your organization.
Read full review
Return on Investment
Amazon AWS
  • Client retention
  • Less need for tedious tasks (cost savings)
Read full review
Fortinet
  • Significant reduction in new firewall deployment turn around time, 50% reduction
  • Reduction in time spent on website access related IT support tickets. Avg 5 minutes from response to close
  • Reduction in time spent by IT team for setting up WFH employees to allow working over SSL VPN.
Read full review
ScreenShots