Citrix Web App and API Protection vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Citrix Logo
1,482 views|894 comparisons
81% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Citrix Web App and API Protection and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Citrix Web App and API Protection vs. Fortinet FortiWeb Report (Updated: March 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Citrix is good for application protection.""Citrix Web App API Protection allows you to enable a blocking mode""We have good customer support.""The work balancing applications are the most valuable feature.""The web application firewall which protects our services on the internet, and then of course services like our ability to provide high availability for the services we are offering are the most valuable features.""The stability is good. If there is a problem, the load will be shifted to other sites automatically, which has been a good experience for us.""The solution's technical support is good.""I like the solution's simplicity compared to Citrix's on-prem solutions."

More Citrix Web App and API Protection Pros →

"The deployment was very easy.""It offers some feedback and suggestions that guide our system development while helping our vendors to update their applications and fix any issues or bugs.""The GUI is user-friendly and it's easy to understand how to manage it.""This product is very user-friendly.""The solution is easy to configure and deploy.""We were able to protect our web servers from outside attacks.""The solution is stable.""FortiWeb offers machine learning in the latest product. This fixed many problems. There are no false negatives."

More Fortinet FortiWeb Pros →

Cons
"Security could be improved because then I can get rid of my Cisco firewalls. If they improve the security then I could run my security, my proxy, my firewalling and my SDN solution on one device instead of having to have multiple devices.""The user interface could be more friendly. Some wizards and other documentation for administrators, as well as some use cases, helps us to understand the solution.""The product could be improved by making it easier to use and easier to implement.""The solution's pricing is a big concern and should be improved.""An area for improvement in Citrix Web App and API Protection is for it to give real-time notifications and alerts. It would be practical if the solution warns you if there's an attack or if the load or traffic volume increases or decreases. An additional feature I'd like to see in Citrix Web App and API Protection is a prediction or artificial intelligence on what is happening, for example, attacks.""The setup was not simple.""I am not an expert in this solution, but simplicity and user-friendly interfaces are crucial for me. I would appreciate advice from Citrix, particularly in the form of an interactive guide for API protection. It would be helpful if they could provide specific points and recommendations for cybersecurity, indicating areas that need attention or improvement. I find such interactive guidance valuable.""The configuration for its web application firewall is complicated."

More Citrix Web App and API Protection Cons →

"The solution could have more customization.""They could improve their support a little bit for faster response time.""I would like to have an antivirus option.""The upgrade process could be a bit smoother.""Lacks a VM demo to enable testing prior to purchase.""When we look at the incident reports in the dashboard, they are available for a maximum duration of 24 hours. They should provide more time for the analysis and increase the duration of the availability of these reports. Currently, it gives the options for 5 minutes, 1 hour, and 24 hours. It would be excellent if there are more options for a longer time period. It may be configurable, but I don't know how to do it.""Fortinet WAF came out recently, and there is not much feedback about customer experience. For each project, customers ask about the scenarios and references of the customers who have implemented this solution, which we don't have. They need to simplify the customer experience and provide more information so that we can propose Fortinet Fortiweb as a WAF solution to customers and convince them. They need to improve their service and training. We need good training to implement and use it properly and know more about it. We still don't know much about Fortinet WAF. We didn't get any proper training sessions. Other vendors like Cisco, Palo Alto, Check Point, and Barracuda provide such sessions. Whenever we receive a request from a customer for this solution, we just give the price. We don't propose this solution because we don't know much about it. We propose whatever we are familiar with and what is supported.""Describing security rules should be improved. It's tricky to define new feature tools when you want to describe an attack pattern and want to block it."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "We have all the features and functions of Citrix because we have a premium license."
  • "For partners, NetScaler is not as expensive price-wise versus F5."
  • "Citrix Web App and API Protection are in the middle when we talk about pricing and licensing"
  • "The pricing for Citrix Web App and API Protection is unreasonable. I don't know the exact price, but I heard it's tens of thousands and it's a bit too much for the small country I live in."
  • "The solution is expensive compared to one of its competitors."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing an eight or nine out of ten."
  • "I rate the pricing an eight out of ten since it is expensive."
  • "In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of ten."
  • More Citrix Web App and API Protection Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I prefer this solution because of its user-friendly interface. I find it simple and close to what I am currently using, which is Citrix Fortiva Access for Multi-Factor Authentication. I appreciate the… more »
    Top Answer:In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of… more »
    Top Answer:I am not an expert in this solution, but simplicity and user-friendly interfaces are crucial for me. I would appreciate advice from Citrix, particularly in the form of an interactive guide for API… more »
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    1,482
    Comparisons
    894
    Reviews
    6
    Average Words per Review
    430
    Rating
    7.3
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Also Known As
    Citrix NetScaler AppFirewall , Citrix Web App Firewall
    Learn More
    Overview

    Citrix Web App Firewall is a web application firewall (WAF) that protects web applications and sites from both known and unknown attacks, including application-layer and zero-day threats. Despite an ever-evolving threat landscape, Citrix Web App Firewall delivers comprehensive protection without degrading throughput or application response times. Available as a cloud solution or integrated within the Citrix ADC platform, simplified configuration controls further mitigate risk. Our pooled licensing options allow you to grow incrementally and scale on demand.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    NSS Labs, ICSA Labs
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization58%
    Computer Software Company9%
    Financial Services Firm8%
    Government4%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business33%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise62%
    Large Enterprise29%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Citrix Web App and API Protection vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Citrix Web App and API Protection vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    771,212 professionals have used our research since 2012.

    Citrix Web App and API Protection is ranked 20th in Web Application Firewall (WAF) with 11 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Citrix Web App and API Protection is rated 8.0, while Fortinet FortiWeb is rated 8.0. The top reviewer of Citrix Web App and API Protection writes "Affordable, provides advanced features, and protects applications". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Citrix Web App and API Protection is most compared with F5 Advanced WAF, Azure Front Door, AWS WAF, Akamai App and API Protector and Imperva DDoS, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Citrix Web App and API Protection vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.