Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Fortinet FortiSIEM Logo
Fortinet FortiSIEM Logo
Fortinet

Fortinet FortiSIEM

7.8 /10
Category
Fortinet FortiSIEM
7.8 /10

What is Fortinet FortiSIEM?

FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Fortinet FortiSIEM won the following awards in the Security Information and Event Management category

Filter By

Fortinet FortiSIEM Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Fortinet FortiSIEM.

85 Likeliness to Recommend

100 Plan to Renew

78 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+83 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Fortinet FortiSIEM?

0% Negative
17% Neutral
83% Positive

Pros

  • Reliable
  • Security Protects
  • Performance Enhancing
  • Fair

Feature Ratings

Average 81

Data Security and Retention

87

Security Threat Visibility

86

Business Intelligence Tools

85

Threat Intelligence

84

Scalability and Network Performance

83

Incident Management and Remediation

83

Analytics and Reporting

83

Log Collection

82

Correlation

79

Forensic Analysis Support

79

Big Data Analytics

78

Vendor Capability Ratings

Average 79

Ease of IT Administration

86

Ease of Data Integration

85

Quality of Features

84

Ease of Implementation

81

Usability and Intuitiveness

81

Breadth of Features

80

Ease of Customization

78

Vendor Support

77

Business Value Created

75

Product Strategy and Rate of Improvement

74

Availability and Quality of Training

73

Fortinet FortiSIEM Reviews

Brandon M.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2021

Quite good with lots of room to improve

Likeliness to Recommend

8 /10

What differentiates Fortinet FortiSIEM from other similar products?

FortiSIEM is a good tool to maintain or improve security monitoring and for timely response on security related incidents in the environment

What is your favorite aspect of this product?

It is a one-stop shop for security monitoring within the organization. It can be deployed or integrated to almost everything within the security environment. It has a lot of feature which includes incident detection, cmdb, analytics and can generate reports

What do you dislike most about this product?

The thing I would highly endorse for improvement on this product is it's interface. At first glance, the GUI looks old, not modern. The fonts style, color and border colors seems not well thought of.

What recommendations would you give to someone considering this product?

This product is actually good and easily implemented

Pros

  • Respectful
  • Client Friendly Policies
  • Helps Innovate
  • Continually Improving Product

Sophia T.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2021

Key software for threat monitoring and mitigation

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

A SIEM that differs from others because it quickly and accurately examines records to find any unusual activity, in this way, supervision is used to keep abreast of the performance of the business network, it also refuses to reverse configuration changes software and devices so that undetected access to the network is avoided, it applies AI machine learning to differentiate a usual behavior from an abnormal one, it also has an intuitive interface so it is easy to use.

What is your favorite aspect of this product?

My favorite aspect of this software is how capable it is to carry out threat mitigation, this is because FortiSIEM is responsible not only for detecting suspicious activities; but on the contrary, it also takes an automatic action to block these movements, likewise the fact that its SIEM system has the ability to communicate with individual devices so that if there is any change in their configurations, it is responsible for restoring configurations for protect the log files against this, it also has a high compatibility with several providers, which is key at the business level to make the protection system much stronger.

What do you dislike most about this product?

Its updates can be delicate since if they are not followed closely they can result in a confusing process and its functions can be affected, in addition its recovery and backup process requires some improvements since these are somewhat slow.

What recommendations would you give to someone considering this product?

It is important to evaluate in advance the requirements that this software demands so that it is sure that the company can be really supported by it and if it adjusts successfully with the needs of this, in this way the software responds to the maximum or not .

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Pedro P.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2021

Addressing threats quickly and effectively

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

This software differs from others because it helps to reduce the complexity of managing the business network and its security, thus bringing an automated response for the prevention and reduction of threats, it has high scalability in which it provides high visibility, remediation and prevention, it has the ability to differentiate anomalous behaviors from normal ones, thus giving the advantage of having visibility of the activity from one end to another, that is, end points, local servers, network and applications located in the cloud, it also achieves the identification of both internal and external threats quickly and accurately.

What is your favorite aspect of this product?

I like that it has an identification of both internal and external threats quickly and precisely, which can reduce the detection time so that the faster and more accurately the threat is addressed, the less damage is generated, on the other hand it helps, Well to have a more prepared security staff since it gives you all the necessary information and reduces the difficulty of managing the network and its security.

What do you dislike most about this product?

For some really complex configurations, a great deal of knowledge is required, so having adequate training for the management of the software helps to ensure that its operation is adequate, in addition, the time it takes to export data can be somewhat long if it is heavy files .

What recommendations would you give to someone considering this product?

Its handling for someone with little knowledge in this type of software can be somewhat complex so it is best to train as soon as possible so that when implementing the software it can be done in a short time and in the correct way.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Most Popular Fortinet FortiSIEM Comparisons

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019