Azure Front Door vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
8,221 views|7,036 comparisons
100% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Front Door and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Front Door vs. Fortinet FortiWeb Report (Updated: March 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is that you can implement resources globally. It does not depend on location and ability or something like that. This is to connect clients around the world.""The solution is good.""Rules Engine is a valuable feature.""The price is one of the most important aspects of the product. It's quite affordable.""The web application firewall is a great feature.""It inspects the traffic at the network level before it comes into Azure. We can do SSL offloading, and it can detect abnormalities before the traffic comes into the application. It can be used globally and is easy to set up. It is also quite stable and scalable.""I am impressed with the tool's integrations.""Has a great application firewall and we like the security."

More Azure Front Door Pros →

"The most important feature of this solution is protection from attack.""The deployment was very easy.""The anti-defacement feature is very useful because it looks for web changes over time to protect pages.""This product is very user-friendly.""The most valuable feature is the attack signature and machine learning.""The most valuable feature is that this product represents a whole solution, including a WAF, and even anti-defacements.""Other than the additional security with exploit protection, we have simpler certificate handling, as we can keep internal servers using internal certificates continuously distributed and updated by Active Directory Group Policy, while the public certificates become updated only in a single place, FortiWeb itself.""Fortinet is a great SD-WAN player when it comes to security capabilities."

More Fortinet FortiWeb Pros →

Cons
"We should be able to use Front Door defenders with multiple cloud vendors. Currently, they can be used only with the Azure cloud. Azure Front Door should also be able to do global load balancing and provide internal front door services. Microsoft should clearly define what Traffic Manager, Application Gateway, and Azure Front Door products do. These are similar products, and people get confused between these products.""This is a relatively expensive solution.""There's a limitation on the amount of global rules we can add.""The product's features are limited compared to Cloudflare. The tool also doesn't work well in a hybrid environment. I would like to see a way to add personalized APIs in the system.""I'm responsible for the governance and cost control of Azure. I'm not a specialist in any products and therefore I couldn't really speak effectively to features that are lacking or missing.""It lacks sufficient functionality.""The user interface needs improvement as it is difficult to create the mapping to link the problem with your private address sources.""My suggestion for improvement would be to enhance the Data Export feature to include specific tables, particularly the Azure Diagnostics table."

More Azure Front Door Cons →

"The dashboard evaluating the performance of each application connected to the web app's firewall is quite helpful, but the tool is only available in application performance management. So I think if Fortinet could better integrate that particular feature, it would add a lot of value to the product.""Fortinet FortiWeb is not scalable. You'll need more budget to change the hardware.""In terms of performance, it needs to be more robust.""I would like to see the Application Delivery Control (ADC) and Web Application Firewall (WAF) combined in one device.""The solution could improve by being able to handle different use cases.""FortiWeb does not exist in a cloud-based form. Its only available for deployment as a virtual appliance on AWS and Azure IaaS platforms. Because of the trend to WAF environments, it would be good to have it as a SaaS. Also, FortiWeb would be more competitive if it combined WAF and DDoS protection.""I would like to see more improvements with respect to threat intelligence.""The false positives are annoying.​"

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "It is on a pay-as-you-go basis."
  • "The solution is a bit expensive."
  • "The product is expensive."
  • "The pricing of the solution is good."
  • "The transition to the premium tier has led to increased costs, making it more expensive than the classic tier."
  • More Azure Front Door Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We found Azure Front Door to be easily scaled and very stable. The implementation is very fast and Microsoft provides excellent support. Azure Front Door can quickly detect abnormalities before the… more »
    Top Answer:The transition to the premium tier has led to increased costs, making it more expensive than the classic tier. However, we acknowledge that this pricing reflects additional features and capabilities.
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    8,221
    Comparisons
    7,036
    Reviews
    7
    Average Words per Review
    386
    Rating
    8.7
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Also Known As
    Azure Front-Door
    Learn More
    Overview

    Azure Front Door is a global, scalable entry-point that uses the Microsoft global edge network to create fast, secure, and widely scalable web applications. With Front Door, you can transform your global consumer and enterprise applications into robust, high-performing personalized modern applications with contents that reach a global audience through Azure.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    Information Not Available
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Manufacturing Company33%
    Computer Software Company33%
    Comms Service Provider22%
    Healthcare Company11%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government7%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business46%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise48%
    Large Enterprise34%
    Buyer's Guide
    Azure Front Door vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Azure Front Door vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    772,649 professionals have used our research since 2012.

    Azure Front Door is ranked 9th in Web Application Firewall (WAF) with 10 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Azure Front Door is rated 8.8, while Fortinet FortiWeb is rated 8.0. The top reviewer of Azure Front Door writes " An easy -to-setup stable solution that enables implementing resources globally and has a good technical support team". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Azure Front Door is most compared with Amazon CloudFront, Cloudflare, Microsoft Azure Application Gateway and Akamai, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF and Azure Web Application Firewall. See our Azure Front Door vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.