FortiAnalyzer vs. FortiSIEM

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiAnalyzer
Score 7.9 out of 10
N/A
As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.N/A
FortiSIEM
Score 7.1 out of 10
N/A
Fortinet offers security information and event management via FortiSIEM, their product line featuring asset discovery and rapid assessment for location of threat and their remediation.N/A
Pricing
FortiAnalyzerFortiSIEM
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
FortiAnalyzerFortiSIEM
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
FortiAnalyzerFortiSIEM
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
FortiAnalyzer
-
Ratings
FortiSIEM
5.3
1 Ratings
38% below category average
Centralized event and log data collection00 Ratings6.01 Ratings
Correlation00 Ratings7.01 Ratings
Event and log normalization/management00 Ratings6.01 Ratings
Deployment flexibility00 Ratings3.01 Ratings
Custom dashboards and workspaces00 Ratings4.01 Ratings
Host and network-based intrusion detection00 Ratings6.01 Ratings
Best Alternatives
FortiAnalyzerFortiSIEM
Small Businesses

No answers on this topic

AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
Enterprises
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
FortiAnalyzerFortiSIEM
Likelihood to Recommend
8.0
(2 ratings)
6.0
(1 ratings)
Usability
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
FortiAnalyzerFortiSIEM
Likelihood to Recommend
Fortinet
FortiAnalyzer is a must have when you administer multiple FortiGate firewalls in a defense in depth enterprise environment. Total visibility can be achieved across multiple physical and virtual firewalls. Complete analysis of your threat landscape is possible along with real time detection, compliance reporting, and wholistic firewall rule analysis and reporting. Eliminating shadow rules, tuning unnecessarily permissive rules, automation and other analysis are built in to this easy to deploy software.
Read full review
Fortinet
If budget is an issue then Fortisiem fits well, as it's more than a typical SIEM solution. It can integrate with environmental monitoring systems, UPS HVAC etc. It can be used as the CMDB solution etc. If fine-tuned and looked after it can actually bring a lot of value for less.
Read full review
Pros
Fortinet
  • Custom dashboard
  • VPN traffic monitoring
  • Internet traffic monitoring
  • Users behavior analysis
  • Integrate well with the FortiGate firewall
  • Log analysis
Read full review
Fortinet
  • Log aggregation and analytics
  • CMDB
  • Device inventory and remote management .
  • It can be used by Managed Security Providers who have multiple customers as it offers multi organization support .
Read full review
Cons
Fortinet
  • Administrative Domains and Software Versions are difficult to maintain
  • managing different FortiOS versions gets complicated quite easily
  • Administrative Domains must be well architected from the beginning
Read full review
Fortinet
  • Non-intuitive/unattractive user interface
  • Too many features that will usually remain unused
  • Very crowded (too many icons) portal
  • The reporting feature is confusing, e.g. you have to click on the "refresh" button to get the result of your inquiry. The report generation process can be much easier, as the user interaction is not pleasant.
Read full review
Usability
Fortinet
FortiAnalyzer is easy to deploy are ready to use right out of the box. The user interface is intuitive and the reporting engine is very customizable however most of the 'canned' reports are usable right away. It is easy to add firewalls under management and event correlation happens immediately. FortiAnalyzer is a great log aggregator for all of your firewalls and then upload meaningful data to a SEIM.
Read full review
Fortinet
No answers on this topic
Alternatives Considered
Fortinet
The cost of FortiAnalyzer is lower compared to other products, and the benefits it provides at this cost are notably superior. Given the presence of multiple FortiGate products in our network, its seamless integration enhances efficiency and usage, allowing us to maximize the utility of the product to a great extent.
Read full review
Fortinet
No answers on this topic
Return on Investment
Fortinet
  • We are able to report to the management the real-time attacks on the network
  • User behavior analysis has become easy
  • Achieving a favorable return on investment (ROI) is easily attainable, given that the product cost is relatively moderate. Without the product, the amount of human work time required is significantly higher, further emphasizing the cost-effectiveness of its implementation.
Read full review
Fortinet
  • Other SIEM solutions were cost prohibitive at the time of purchase (2016).
  • Just like any other SIEM, it helped draw a better picture of our current security posture.
Read full review
ScreenShots