Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Fortinet FortiSIEM Logo
Fortinet FortiSIEM Logo
Fortinet

Fortinet FortiSIEM

7.8 /10
Category
Fortinet FortiSIEM
7.8 /10

What is Fortinet FortiSIEM?

FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Fortinet FortiSIEM won the following awards in the Security Information and Event Management category

Filter By

Fortinet FortiSIEM Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Fortinet FortiSIEM.

85 Likeliness to Recommend

4
Since last award

100 Plan to Renew

78 Satisfaction of Cost Relative to Value

7
Since last award


{y}
{name}

Emotional Footprint Overview

+83 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Fortinet FortiSIEM?

0% Negative
17% Neutral
83% Positive

Pros

  • Reliable
  • Security Protects
  • Performance Enhancing
  • Fair

Feature Ratings

Average 81

Data Security and Retention

87

Security Threat Visibility

86

Business Intelligence Tools

85

Threat Intelligence

84

Scalability and Network Performance

83

Incident Management and Remediation

83

Analytics and Reporting

83

Log Collection

82

Correlation

79

Forensic Analysis Support

79

Big Data Analytics

78

Vendor Capability Ratings

Average 79

Ease of IT Administration

86

Ease of Data Integration

85

Quality of Features

84

Ease of Implementation

81

Usability and Intuitiveness

81

Breadth of Features

80

Ease of Customization

78

Vendor Support

77

Business Value Created

75

Product Strategy and Rate of Improvement

74

Availability and Quality of Training

73

Fortinet FortiSIEM Reviews

Davis C.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2020

Efficient detection of known or unknown threats

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

FortiSIEM differs from other products or software because it gives companies the facility to have a scalable and secure security management, it is based on automated learning that has the advantage of processing information in real time about when there is abnormal user behavior or not in order to stop any anomaly before it continues advancing, it allows the increase of the performance of the registries thanks to the addition of virtual machines, it offers very flexible license options, and it integrates easily with other Fortinet products to enhance its characteristics and provide more powerful protection.

What is your favorite aspect of this product?

My favorite aspect of this Fortinet software is that it gives the user a graphical interface that can be personalized and that has capacity for several users, on the other hand, the one that accepts several providers because in this way it is possible to choose the one that best suits the needs of the company, allows a fast and effective detection of both external and internal threats, in addition to the collection and analysis of unified data from various information sources, including logs, performance metrics, security alerts and configuration changes which makes it possible to quickly and easily detect any anomaly originating.

What do you dislike most about this product?

It has a somewhat high learning curve, especially for first time users of this type of software, also its initial configuration is confusing so the estimated time for it is longer than expected.

What recommendations would you give to someone considering this product?

You can opt for training before starting the installation of this product since if you are a user with little knowledge, it may take time or not to achieve a result of high potential for business protection, in addition, implementing intermediate capable will be easier for when you carry out information management.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Niniveth Marybel M.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2020

Reliable solution for threat detection

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

FortiSIEM differs from other products because it is a software that provides the user with advanced threat analysis, which includes real-time monitoring to monitor the performance of the system and applications, issuance of notifications that alert the presence of any incident, charts command with a high customization in which it is possible to observe critical problems quickly, since they are identified according to their color, cross correlation in which network monitoring is carried out as well as physical security monitoring, it has A simple configuration, its administration console is centralized which facilitates the management and security management, in addition to its prices being accessible since it offers two licenses one per month and the other per year, the user being able to choose the one that best suits them. adjust to your needs.

What is your favorite aspect of this product?

My favorite aspect of this software is the ease of administration, given that having a centralized administration console makes it much simpler to have a vision of all business security, based on a unified network analysis in real time, since This allows the faster detection of any anomaly that is present, as well as its constant performance monitoring, since together they allow a quick detection but also an immediate remediation of business security giving the advantage of protecting the information that is handled. on a daily basis but also to continue to maintain a high potential and trustworthy clientele.

What do you dislike most about this product?

Its installation is complex due to the lack of documentation, in addition to carrying out the export of a large amount of data takes longer than expected as well as its remediation.

What recommendations would you give to someone considering this product?

It is important to be clear about what you want for the security of your company, so reviewing the functions and requirements of this software is a key point, since in this way you can take full advantage of this solution to keep your information protected by a clientele that you trust in you.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Bonnie G.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2020

Great product for business security

Likeliness to Recommend

9 /10

What differentiates Fortinet FortiSIEM from other similar products?

This Fortinet software differs from others because it gives the user the power to have everything in one, where they can have better visibility of security at the business level, have a fast and secure response to any vulnerability that wishes to enter it and in In the event of damage, being able to repair them without altering performance, guarantees easy access to data and centralized management that makes security administration really easy to carry, its compatibility is high and its scalability is also. that your installation process is not complex.

What is your favorite aspect of this product?

My favorite aspect of this software is that its constant monitoring, analysis and response immediately in the presence of vulnerabilities allow a secure and always available business infrastructure to be kept afloat, it also plays an important role in the management of business security. Thanks to the fact that it provides a centralized platform which gives better visibility, correlation and the ability to realize the performance of each equipment, all this helps to avoid false positives and in the event of any damage caused, guarantees a quick repair so that the business infrastructure is available and active.

What do you dislike most about this product?

Its installation can be somewhat confusing, which leads to taking more time than it should be, and its price can be high if you want to buy other modules since they are not included in the license.

What recommendations would you give to someone considering this product?

It is necessary to ensure that by acquiring the license you are getting everything you need for your company since obtaining other functions implies a higher value, even so acquiring this software will guarantee a more stable business security.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Most Popular Fortinet FortiSIEM Comparisons

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019