Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Fortinet FortiSIEM Logo
Fortinet FortiSIEM Logo
Fortinet

Fortinet FortiSIEM

7.8 /10
Category
Fortinet FortiSIEM
7.8 /10

What is Fortinet FortiSIEM?

FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Fortinet FortiSIEM won the following awards in the Security Information and Event Management category

Filter By

Fortinet FortiSIEM Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Fortinet FortiSIEM.

85 Likeliness to Recommend

100 Plan to Renew

78 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+83 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Fortinet FortiSIEM?

0% Negative
17% Neutral
83% Positive

Pros

  • Reliable
  • Security Protects
  • Performance Enhancing
  • Fair

Feature Ratings

Average 81

Data Security and Retention

87

Security Threat Visibility

86

Business Intelligence Tools

85

Threat Intelligence

84

Scalability and Network Performance

83

Incident Management and Remediation

83

Analytics and Reporting

83

Log Collection

82

Correlation

79

Forensic Analysis Support

79

Big Data Analytics

78

Vendor Capability Ratings

Average 79

Ease of IT Administration

86

Ease of Data Integration

85

Quality of Features

84

Ease of Implementation

81

Usability and Intuitiveness

81

Breadth of Features

80

Ease of Customization

78

Vendor Support

77

Business Value Created

75

Product Strategy and Rate of Improvement

74

Availability and Quality of Training

73

Fortinet FortiSIEM Reviews

Leonore J.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2021

High scalability and ideal for mitigating threats

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

It differs from other applications because it is made up of a huge set of functions, it is scalable and has the ability to reduce complex network management, avoid infractions and prevent them in a totally effective way, it is based on automated learning which allows to be able to quickly and accurately visualize normal behavior and detect anomalous behavior, thus avoiding the presence of anomalies in business security, it also includes flexible licenses.

What is your favorite aspect of this product?

The aspect that is my favorite about this software is that it has a unified platform in which it is possible to manage a customizable graphical user interface, this helps to centrally manage all clients while maintaining an overview of business security, which is capable of detecting not only abnormal behavior, but also external and internal threats, and which allows the reduction of incidents and their low impact due to having a correlation engine.

What do you dislike most about this product?

There are many functions offered by this software, however there are also several of them that are not used, so perhaps this can prevent a better optimization of the software, on the other hand its use can be complex if you do not have prior knowledge .

What recommendations would you give to someone considering this product?

A software with the ability to face internal and external threats that has a wide variety of functions that help not only to detect such threats but also to evaluate user behavior and improve business security management, for example. which although I use it can be somewhat complex, trying it can be good.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Adolf R.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2021

Powerful tool to identify suspicious activities

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

It differs from other tools or software because it provides an automated response and effective remediation in the presence of vulnerabilities, allows the collection and analysis of data either by metrics, alerts or changes in configuration, it is based on automated learning which helps to make it possible to rely on normal behavior and differentiate this from anomalous, also allows high performance by providing the addition of virtual machines.

What is your favorite aspect of this product?

I like that it is capable of examining records to be able to find patterns that indicate suspicious activity, this being in real time what makes it more accurate and faster, its supervision of configuration changes in software or devices, finds them and It reverses what avoids the alteration of its performance, it also implements a technique based on the risk score to take into account which system needs prioritization in terms of its supervision.

What do you dislike most about this product?

Your dashboard is somewhat confusing so understanding it can be a time-consuming process, its integration with third-party software needs more stability, and its recovery process is somewhat slow.

What recommendations would you give to someone considering this product?

This software is complete, versatile and functional when it comes to providing protection against intrusions and malicious activities, so even though its price can be somewhat high if you carefully evaluate its pros, having it will be a valuable tool to protect business systems.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Ernest P.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Dec 2020

Protection and management of security events

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

This Fortinet SIEM differs from others because it is a software that is based on a centralized administration giving the user the advantage of managing events and security information much simpler, it is fully scalable and it is capable of giving better visibility, remediation and generate an automated response in the presence of a suspicious event, it detects threats quickly since it is based on the behavior of users which makes it possible to respond faster to it, it also supports hundreds of products from multiple providers.

What is your favorite aspect of this product?

My favorite aspect of this SIEM is that it makes it possible to identify external and internal threats more quickly, it allows the reduction of the time to detect events, its centralized console gives a better vision of business security, in addition to avoiding having to carry out a more complex administration , collects and conducts unified data analysis from various information sources and is able to easily integrate with other Fortinet software, making security much more powerful.

What do you dislike most about this product?

When it comes to carrying out the export of data in large quantities, the process takes more than normal, in addition, its updates are not usually very constant so that if an unknown event occurs it can be difficult to give an answer.

What recommendations would you give to someone considering this product?

It allows you to manage events in a much more efficient way and carry out a simpler management of business security, in addition to helping in the detection and remediation of threats, so having this software makes it possible to face cyber attacks.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Most Popular Fortinet FortiSIEM Comparisons

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019