Skip to main content
TrustRadius

Overview

What is FortiSIEM?

Fortinet offers security information and event management via FortiSIEM, their product line featuring asset discovery and rapid assessment for location of threat and their remediation.

Read more
Recent Reviews

TrustRadius Insights

FortiSIEM, a SIEM solution, has proven to be effective in generating cases and analyzing logs from multiple devices nationwide. Users have …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FortiSIEM?

Fortinet offers security information and event management via FortiSIEM, their product line featuring asset discovery and rapid assessment for location of threat and their remediation.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

30 people also want pricing

Alternatives Pricing

What is Sumo Logic?

Sumo Logic is a log management offering from the San Francisco based company of the same name.

Return to navigation

Product Details

What is FortiSIEM?

FortiSIEM Video

Explore FortiSIEM solutions: https://www.fortinet.com/products/siem/fortisiem.html Read the FortiSIEM data sheet: https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/FortiSIEM.pdf John Maddison explains how Fortinet enables business success: https://www.youtube....
 Show More

FortiSIEM Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(9)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

FortiSIEM, a SIEM solution, has proven to be effective in generating cases and analyzing logs from multiple devices nationwide. Users have found that the tool provides increased visibility of threats and potential threats in the network, enabling them to identify and respond to issues in a timely manner. Its unified and historical statistical views for events across environments make it easier for users to analyze and prioritize threats. Furthermore, FortiSIEM has been instrumental in incident response management, allowing users to effectively handle security incidents.

In addition, the software enables organizations to scale office branches and efficiently manage them from a centralized location, reducing the need for additional resources. Users appreciate the security features offered by FortiSIEM, including secure cloud storage and monitoring functions. It is seen as a great solution for securing office equipment and ensuring the safety of company information stored in the cloud. The software also aids in efficient monitoring and risk management evaluation, helping users maintain a secure environment.

Moreover, FortiSIEM has been helpful in troubleshooting issues with log files such as firewall, proxy, and user access. It provides insight into the environment and helps meet compliance standards. Users have found that the SIEM solution aggregates system logs into a single view, making it easier for the security team to stay on top of important incidents and provide actionable intelligence. Overall, FortiSIEM is considered a valuable investment for companies with limited human resources due to financial constraints.

Complete Solution for Log Management and Event Correlation: Users find the solution to be very complete for log management and event correlation, with many reviewers expressing satisfaction. They appreciate the comprehensive features offered by the tool, which enable them to effectively manage logs and correlate events.

Easy Creation of Use Cases: The friendly interface makes it easy for users to create the use cases they need for reports. This feature is highly valued by reviewers who highlight its simplicity and efficiency in setting up customized use cases.

Proactive Incident Response: The solution provides functionality and visualization that allows users to act proactively in the event of any incident. Several reviewers have praised this capability, noting that it enables them to identify potential threats early on and take appropriate actions promptly.

Cons:

  1. Time-consuming and complex implementation process: Several users have found the implementation process of FortiSIEM to be time-consuming and complex, especially when configuring all the computers to send logs to Siem. This has resulted in frustration and a longer learning curve for some users.
  2. Difficulty building custom reports and mediocre support: Users have expressed difficulty in building custom reports with FortiSIEM and have found the support provided by the tool to be mediocre. This lack of support has added to their dissatisfaction with the reporting feature of the tool.
  3. Lack of compatibility with other technologies and inability to easily create parsing rules: Some users have mentioned that FortiSIEM lacks compatibility with other major technologies, making it difficult to connect different network infrastructure products. Additionally, they have found it challenging to create parsing rules compared to other SIEM tools, which adds complexity to their experience with FortiSIEM.

Based on user reviews, it is often recommended to invest time in fully learning how to use the tool. This will result in easier configuration and allow users to make the most of its functions. Users also suggest trying the free license before committing to purchasing the software. To ensure reliability, it is advised to install the client software on multiple devices and thoroughly test it. Lastly, users recommend seeking clear information about the licensing terms and conducting thorough testing before making a purchase decision.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
November 26, 2018

To FortiSIEM or Not

Eric V. Zarghami | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized

As the name implies it's a SIEM solution which aggregates all the system generated logs into a single pane of view combined with some analytics resulting in actionable intelligence. By nature, it'll make it easier for the security team to stay on top of the important incidents that are reported by the information systems that support an organization. This can be viewed as a good investment for any company who has to work with fewer human resources due to financial constraints.

  • Log aggregation and analytics
  • CMDB
  • Device inventory and remote management .
  • It can be used by Managed Security Providers who have multiple customers as it offers multi organization support .
  • Non-intuitive/unattractive user interface
  • Too many features that will usually remain unused
  • Very crowded (too many icons) portal
  • The reporting feature is confusing, e.g. you have to click on the "refresh" button to get the result of your inquiry. The report generation process can be much easier, as the user interaction is not pleasant.
If budget is an issue then Fortisiem fits well, as it's more than a typical SIEM solution. It can integrate with environmental monitoring systems, UPS HVAC etc. It can be used as the CMDB solution etc. If fine-tuned and looked after it can actually bring a lot of value for less.
Security Information and Event Management (SIEM) (7)
45.71428571428571%
4.6
Centralized event and log data collection
60%
6.0
Correlation
70%
7.0
Event and log normalization/management
60%
6.0
Deployment flexibility
30%
3.0
Integration with Identity and Access Management Tools
N/A
N/A
Custom dashboards and workspaces
40%
4.0
Host and network-based intrusion detection
60%
6.0
  • Other SIEM solutions were cost prohibitive at the time of purchase (2016).
  • Just like any other SIEM, it helped draw a better picture of our current security posture.
Return to navigation