Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Fortinet FortiSIEM Logo
Fortinet FortiSIEM Logo
Fortinet

Fortinet FortiSIEM

7.8 /10
Category
Fortinet FortiSIEM
7.8 /10

What is Fortinet FortiSIEM?

FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Fortinet FortiSIEM won the following awards in the Security Information and Event Management category

Filter By

Fortinet FortiSIEM Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Fortinet FortiSIEM.

85 Likeliness to Recommend

100 Plan to Renew

78 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+83 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Fortinet FortiSIEM?

0% Negative
17% Neutral
83% Positive

Pros

  • Reliable
  • Security Protects
  • Performance Enhancing
  • Fair

Feature Ratings

Average 81

Data Security and Retention

87

Security Threat Visibility

86

Business Intelligence Tools

85

Threat Intelligence

84

Scalability and Network Performance

83

Incident Management and Remediation

83

Analytics and Reporting

83

Log Collection

82

Correlation

79

Forensic Analysis Support

79

Big Data Analytics

78

Vendor Capability Ratings

Average 79

Ease of IT Administration

86

Ease of Data Integration

85

Quality of Features

84

Ease of Implementation

81

Usability and Intuitiveness

81

Breadth of Features

80

Ease of Customization

78

Vendor Support

77

Business Value Created

75

Product Strategy and Rate of Improvement

74

Availability and Quality of Training

73

Fortinet FortiSIEM Reviews

Malik H.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Feb 2024

''A Close Look at Fortinet FortiSIEM"

Likeliness to Recommend

10 /10

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Trustworthy

Manish R.

  • Role: Information Technology
  • Industry: Banking
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2024

Fortinet Firewalls are awesome

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

I only use Fortinet FortiSIEM, IBM QRadar and There is not much difference in both the tool.

What is your favorite aspect of this product?

I like to use this because of the following reason It has powerful IPS Services and UTM (Unified Threat Protection). It provides up-to-date Signature database Attack and has friendly Web UI.

What do you dislike most about this product?

Installing and Updating is very diffcult and there is some performance issue.

What recommendations would you give to someone considering this product?

I highly recommendate Fortinet for SIEM.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Trustworthy
  • Saves Time

Diego V.

  • Role: Information Technology
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2023

FortiSIEM Security Platform

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

Multiple capabilities make FortiSIEM a robust SIEM tool. The solution ingests and normalizes high volumes of log data from diverse sources for unified analysis. Powerful analytics, including machine learning-based anomaly detection, enable FortiSIEM to quickly uncover threats. Customizable dashboards allow drilling down into granular forensics data. Taken together, these features accelerate and simplify threat hunting.

What is your favorite aspect of this product?

Two key strengths set FortiSIEM apart. First, the platform leverages FortiAnalyzer for enhanced log analysis and correlation. Tight integration with this Fortinet tool allows rapid threat identification. Second, FortiSIEM includes sophisticated User and Entity Behavior Analytics (UEBA) to detect insider threats. By analyzing user behavior patterns, UEBA spots anomalies suggesting potential breaches.

What do you dislike most about this product?

While FortiSIEM delivers extensive SIEM functionality, certain aspects could be improved. In particular, the default dashboards could provide more meaningful visualization without significant customization. Additionally, the solution's reporting capabilities may limit flexibility for some organizations.

What recommendations would you give to someone considering this product?

For organizations seeking analytics-driven security intelligence, FortiSIEM warrants strong consideration. While opportunities for improvement exist, FortiSIEM provides extensive SIEM capabilities tailored to enterprise security teams. Tight FortiAnalyzer integration and advanced UEBA differentiate the platform. Companies valuing powerful security analytics and detection should evaluate FortiSIEM.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Fortinet FortiSIEM Comparisons

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019