Skip to main content
TrustRadius
FortiManager

FortiManager

Overview

What is FortiManager?

FortiManager delivers unified management for consistent security across complex hybrid environments, providing protection against security threats. Key benefits include accelerated zero-touch provisioning with best-practice templates for deployment at scale of SD-WAN and streamlined workflows between the Fortinet Security Fabric and…

Read more
Recent Reviews

TrustRadius Insights

FortiManager is a comprehensive solution designed for multi-cloud management, providing users with efficient control over policies, rules, …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiManager?

FortiManager delivers unified management for consistent security across complex hybrid environments, providing protection against security threats. Key benefits include accelerated zero-touch provisioning with best-practice templates for deployment at scale of SD-WAN and streamlined workflows…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

8 people also want pricing

Alternatives Pricing

What is Palo Alto Panorama?

According to the information provided by the vendor, Palo Alto Panorama is a network security management solution that intends to simplify and enhance cybersecurity processes for businesses. The product's primary objective is to offer various features, including unified policy management,…

Return to navigation

Product Demos

Fortinet | FortiManager Demo | Exclusive Networks

YouTube

10. Tracking and Reverting Changes to the FortiGate using FortiManager Backup ADOMs

YouTube
Return to navigation

Product Details

What is FortiManager?

Fortinet’s Hybrid Mesh Firewall solution, FortiManager, manages and orchestrates NGFWs in any form factor deployed in any location, through a single-pane-of-glass console. FortiManager also includes automation capabilities to streamline the management of security policies, firmware revisions, and configurations across complex infrastructures—all done via connectors, automation hooks, and real-time alerts for detected network abnormalities.

FortiManager delivers unified management for consistent security across complex hybrid environments, providing protection against security threats. Key benefits include accelerated zero-touch provisioning with best-practice templates for deployment at scale of SD-WAN and streamlined workflows between the Fortinet Security Fabric and integrations with 500+ ecosystem partners.

Features

  • Centralized Management - Supports 100,000 Fortinet devices - FortiGates, FortiSwitches, FortiAPs, SD-WAN, and FortiSASE
  • SD-WAN Overlay Orchestration - Simplifies provisioning to reduce time-to-deployment across all branch offices and campuses
  • Enterprise-Grade High Availability - Automatically backs up the FortiManager database that can be geographically dispersed for DR
  • Security Automation - Reduces complexity with automation enabled via REST API, scripts, connectors, automation stitches
  • Enterprise-Ready Integrations - Includes turnkey integration for partner products such as Splunk, IBM QRadar, ServiceNow, and Tufin
  • Administrative Domains - Separates customer data and manages domains with ADOMs for compliance and operational efficiency

FortiManager Video

Introduction of FortiManager and it's uses

FortiManager Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(6)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

FortiManager is a comprehensive solution designed for multi-cloud management, providing users with efficient control over policies, rules, and VPN tunnels across multiple Fortinet security devices. The centralized management system of FortiManager has been highly praised by users for streamlining workflows and eliminating the need to log in to individual firewalls. It is considered a key component for enhancing security, allowing users to group devices and agents into administrative domains and effectively address threats in real time. With its centralized approach to network management, FortiManager reduces the risk of configuration errors and simplifies complex tasks associated with managing multiple Fortinet security devices. Additionally, the software offers detailed reports and analytics on network activity, empowering organizations to identify security threats and evaluate the effectiveness of their security measures. By enforcing consistent security policies across all Fortinet devices, FortiManager significantly enhances the overall security of a network. This software is particularly valuable for large-scale deployments on remote firewalls, enabling easy identification and troubleshooting of issues. Furthermore, the ability to manage the same object group in multiple device policy sets and push changes to all managed devices simultaneously provides added convenience for users. While some users have reported occasional delays with the SSO functions, FortiManager generally offers a user-friendly and time-efficient experience. It serves as a central console for various teams - such as security engineering, security operations, network engineering, and network operations - to manage FortiGate firewalls across different environments. With its deep visibility and centralized control over firewalls deployed in a global enterprise security fabric, FortiManager seamlessly integrates with backend authentication, authorization, and accounting platforms for enhanced functionalities.

Efficient Multicloud Management: Several users have found FortiManager to be most helpful in managing Multicloud, considering it a critical feature in today's environment. They appreciate the ability of FortiManager to effectively handle multiple cloud environments, simplifying the management process and ensuring consistent security across different platforms.

Automated Network Security Policies: Many reviewers appreciate the automation of network security policies provided by FortiManager. This feature allows them to streamline their security operations and reduce manual effort in configuring and enforcing policies. The automated nature of these policies ensures that they are consistently applied throughout the network, enhancing overall security posture.

Centralized Policy Management: The centralized policy management feature of FortiManager is highly praised by users. It enables them to manage all their network security policies from a single interface, reducing complexity and improving efficiency. With this centralized approach, users can easily view, modify, and enforce policies across their entire network infrastructure, resulting in better control and visibility over their security measures.

Complexity: Many users have found FortiManager to be complex and have expressed that it requires specialized knowledge and training to use effectively, particularly for large and intricate networks. They feel that the complexity can be a barrier to efficient management.

Limited flexibility: A common concern raised by users is that FortiManager is specifically designed for managing Fortinet security devices, which limits its flexibility compared to other network management tools that support a wider range of devices. This restriction may not meet the diverse needs of some users.

Configuration: Users have mentioned that configuring FortiManager can be a cumbersome process as it requires detailed configurations on the device itself. This additional level of configuration adds complexity and may slow down the management process.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Shahab Razak | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
FortiManager is utilized by Security Engineering, Security Operations, Network Engineering and Network Operations as a single console to manage FortiGate firewalls in the Corporate, Datacenter, and Cloud grouped into several Administration Domains. FortiManager controls role-based access and user capabilities integrated with our backend Authentication, Authorization, and Accounting (AAA) platform. FortiManager provides deep visibility and centralized control to firewalls deployed in our defense-in-depth global enterprise security fabric.
  • Centralized FortiGate FW Management in a single console
  • Available physical, virtual, or cloud deployment
  • Single console for next-generation FW features
  • Multiple Administrative Domains
  • Support contracts are difficult to manage or make changes to
  • Next Generation subscriptions are managed individually, i.e. pegged to specific firewalls
  • Cumbersome to bring existing firewalls to be covered under a single contract
FortiManager is well suited for any environment with multiple and dispersed FortiGate firewalls. It will not manage other firewall platforms. Therefore, you either have to use multiple centralized management software, one for each firewall vendor, or invest in alternative tools such as Tufin, AlgoSec, FireMon, SolarWinds, etc. However, you will not get a more inclusive tool for your FortiGate firewalls other than FortiManager.
  • Next Generation support features (e.g. AV, AS, WAF, etc.)
  • Multi-tenancy
  • Role-Based Access Control
  • Central Console for Firewall, VPN, FortiSwitch, FortiExtender, and FortiAP
  • SDWAN Management
  • Allowed for quick migration from legacy firewall platforms
  • NOC and SOC visibility of entire threat surface
  • Intuitive user interface
  • Extremely quick learning curve
FortiManager is the best choice for managing numerous FortiGate firewalls. It allows for easy integration into ServiceNow and automates simple repetitive tasks that are very straightforward. Role-based access control is easy to enable and you can get quite granular with user permissions. Administrative Domains help segregate firewall management and compliance within the FortiManager console, by almost any classification method that makes sense to your organization.
Return to navigation