Skip to main content
TrustRadius
FortiAnalyzer

FortiAnalyzer

Overview

What is FortiAnalyzer?

As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.

Read more
Recent Reviews

TrustRadius Insights

FortiAnalyzer has proven to be an invaluable tool for users in various areas of network and security management. With its advanced …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiAnalyzer?

As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

5 people also want pricing

Alternatives Pricing

What is EclecticIQ Platform?

EclecticIQ Platform is an analyst-centric Threat Intelligence Platform (TIP). The vendor says it is optimized for the collection of intelligence data from open sources, commercial suppliers and industry partnerships into a single collaborative analyst workbench. EclecticIQ Platform aims to…

What is Mandiant Advantage Automated Defense?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Return to navigation

Product Demos

Fortinet FortiAnalyzer Ver 3.0 Product Demo

YouTube
Return to navigation

Product Details

What is FortiAnalyzer?

FortiAnalyzer offers advanced logging and reporting capabilities, centralized security analytics across the Fortinet Security Fabric, and security automation via Fabric Connectors and application programming interfaces (APIs).

The Fortinet Security Fabric provides a solution to the security challenges of too many alerts, and slow response to alerts. Broad visibility and control of an organization’s entire digital attack surface minimizes risk. An integrated solution reduces the complexity of supporting multiple point products. Automation of security workflows increases the speed of operation. All of these features enable an organization to maximize the impact and effectiveness of a leansecurity team.

FortiAnalyzer, a core part of the Security Fabric, enables teams to simplify security operations, enabling enterprises at any stage of security
operations center (SOC) maturity to integrate security visibility and automation.

FortiAnalyzer Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(21)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

FortiAnalyzer has proven to be an invaluable tool for users in various areas of network and security management. With its advanced capabilities, users have been able to easily catch and analyze details of network problems or malicious activities. This enables them to take appropriate action and mitigate risks effectively. Additionally, FortiAnalyzer provides users with the ability to closely monitor internet bandwidth usage, allowing them to identify the responsible users or departments and make necessary adjustments.

Before implementing FortiAnalyzer, users faced challenges such as slow internet speeds and a lack of visibility into network activities. However, since deploying this solution, they have gained significant insights into their network traffic. Users have discovered unauthorized browsing and Windows updates consuming valuable bandwidth resources. The user-friendly interface and comprehensive visibility provided by FortiAnalyzer have been highly appreciated by users for monitoring various types of communication within their networks.

Another problem solved by FortiAnalyzer is the limited log capability of FortiGate firewall. By enhancing log management, this product allows users to overcome log storage limitations and efficiently analyze logs from multiple devices. Additionally, the reporting feature of FortiAnalyzer has proven valuable for tracking sites visited by users and generating detailed reports on user and IP activity.

FortiAnalyzer is especially beneficial for organizations managing multiple Fortigates in their infrastructure. It simplifies log management and analysis across these devices, reducing the time required to debug network and security issues. Users have reported that customizing the dashboard to view selected information is another useful feature of this product.

Moreover, FortiAnalyzer serves as a vital tool for collecting logs from different data sources, supporting security governance tasks, and providing comprehensive security analysis. It has found extensive use in the Network Engineering and Operations department for purposes such as uploading firewall logs to a SEIM, monitoring firewall integrity, compliance and reporting, firewall rules auditing, and enterprise-wide security analysis.

In conclusion, FortiAnalyzer has become an essential asset for organizations seeking improved visibility into their network activities, streamlined log management, and enhanced security analysis. Users appreciate its user-friendly interface, advanced reporting capabilities, and the efficiency it brings to their network and security management tasks.

Valuable Log Collection and Insights: Users have found FortiAnalyzer to be a valuable tool for collecting logs from Fortinet products and gaining insights into activities and suspicious events. This feature has been praised by multiple reviewers, highlighting its effectiveness in monitoring abnormal activities.

Wide Range of Customizable Templates: The wide range of customizable templates offered by FortiAnalyzer has been appreciated by users. This feature makes it easy for them to integrate the tool with their business processes, allowing for seamless integration and customization according to specific needs.

User-Friendly Graphical Interface: The graphical interface of FortiAnalyzer has received high praise from users. They consider it as one of the standout features of the tool, appreciating its potential. Its user-friendly design allows effortless viewing of both formatted and normal logs, making it an intuitive experience for users.

Unpredictable license status and insufficient storage: Some users have expressed frustration with the unpredictable license status of FortiAnalyzer, stating that it requires more storage. They have found it challenging to anticipate when their licenses will expire or need renewal. Additionally, they have mentioned that the current storage capacity is not sufficient for their needs, leading to data management issues.

Lack of documentation for certain functions: Reviewers have pointed out that there is a lack of documentation on configuration and usage for certain functions within FortiAnalyzer. Specifically, functions like Gmail reporting do not have clear instructions or guidelines available. Users find this lack of documentation inconvenient and time-consuming as they try to navigate these features.

Limited deep analysis and user-unfriendly interface: Several users have expressed dissatisfaction with the depth of analysis capabilities offered by FortiAnalyzer. They feel that the tool falls short in providing comprehensive insights and advanced analytics options. Moreover, some users find the interface to be complex and unintuitive, making it difficult to navigate through various functionalities effectively. They suggest improvements in terms of better visualization and user-friendliness to enhance overall usability.

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Shahab Razak | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
FortiAnalyzer is used by the Network Engineering and Operations department to 1) upload firewall logs to a SEIM, 2) as a surveillance tool to monitor the integrity of multiple firewalls across the enterprise, 3) Compliance and reporting engine, 4) Firewall rules auditor, 5) comprehensive enterprise wide security analysis and other Security Governance tasks.
  • Event correlation
  • Real-time detection
  • Compliance Reporting
  • Security Tools orchestration
  • Security workflow automation
  • Integration with ServiceNOW
  • Centralized NOC/SOC visibility
  • Administrative Domains and Software Versions are difficult to maintain
  • managing different FortiOS versions gets complicated quite easily
  • Administrative Domains must be well architected from the beginning
FortiAnalyzer is a must have when you administer multiple FortiGate firewalls in a defense in depth enterprise environment. Total visibility can be achieved across multiple physical and virtual firewalls. Complete analysis of your threat landscape is possible along with real time detection, compliance reporting, and wholistic firewall rule analysis and reporting. Eliminating shadow rules, tuning unnecessarily permissive rules, automation and other analysis are built in to this easy to deploy software.
  • log aggregation
  • multi firewall visibility
  • analysis of enterprise security landscape
  • easy to deploy
  • we were able to retire 3 legacy security tools in favor of FortiAnalyzer
  • Automate 155 security tasks and reporting
  • one click compliance reporting for PCI-DSS
  • Enterprise security governance
  • Visualize the security landscape
  • Eliminate and or prune unnecessary rules
  • Tune overly permissive rules for tighter security
FortiAnalyzer is significantly cheaper and a better value for the money especially if you have FortiGate firewalls in the datacenter or in the cloud. FortiAnalyzer manages physical, virtual, and cloud firewalls in a single pane of glass providing a wholistic enterprise view of your security landscape. Compliance reporting comes built-in with the most popular reports ready at a click of a button. FortiAnalyzer is a great aggregation point before uploading logs to a SEIM / SOC tool.
No
  • Price
  • Product Features
  • Product Usability
Product usability inside a global FortiGate FW deployment both for Corporate and Datacenter environments. Easy deployment and turn key operation was very important and proved true in our defense in depth topology. Fast data ingestion and real-time detection enabled the product to work immediately in our environment and integrate with existing SEIM, NOC, and SOC tools.
The FortiAnalyzer instance was deployed straight into the AZURE platform as a service endpoint for all firewalls deployed in AZURE regions and physical datacenters across the globe providing security analytics immediately for the enterprise. A FortiAnalyzer Federation deployment architecture would have been better to start in our scenario as we quickly out grew the single cluster.
FortiAnalyzer is easy to deploy are ready to use right out of the box. The user interface is intuitive and the reporting engine is very customizable however most of the 'canned' reports are usable right away. It is easy to add firewalls under management and event correlation happens immediately. FortiAnalyzer is a great log aggregator for all of your firewalls and then upload meaningful data to a SEIM.
  • Compliance Reporting
  • Real-time detection
  • Event correlation
  • Enterprise FortiGate Firewall Management
  • Setting up Administrative Domains
  • Managing multiple FW versions become clunky and complicated
  • Choice of physical or virtual appliance or cloud instance
Return to navigation