Fortinet FortiAnalyzer vs Security Onion comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,678 views|5,392 comparisons
91% willing to recommend
Security Onion Solutions, LLC Logo
3,694 views|3,173 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiAnalyzer and Security Onion based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiAnalyzer vs. Security Onion Report (Updated: April 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The feature that I have found the most valuable is to be able to see everything in our network in a single task. A single menu and the graphical bar charts that it provides to give insights are very useful. It also gives very good metrics on bandwidth utilization, CPU, and device performance. It is very simple and easy to use as well.""The most valuable feature of the solution is reporting.""Based on the logs of Fortinet FortiAnalyzer you can have it trigger actions. For example, if the log has a word or a sentence you specified it can send an alert or Syslog to an email address.""The initial setup is pretty straightforward.""FortiAnalyzer has a robust ability to find a compromised host on your network, and when you identify a compromised host, you can address it.""Storage in SSD helps in generating customized reports.""The most important feature is to be able to get reports or information about the state of all firewalls.""Fortinet FortiAnalyzer is a complete package for managing our equipment."

More Fortinet FortiAnalyzer Pros →

"We use Security Onion for internal vulnerability assessment.""Security Onion is the most mature solution in the market.""The most valuable feature of Security Onion for security monitoring is its ability to find infected ports."

More Security Onion Pros →

Cons
"One thing we struggled with FortiAnalyzer was integration with SIEM. We also had issues with the new threats and APTs. There were false positives, so we needed to have some ratings related to false positives.""Though FortiAnalyzer has improved over the last few versions, the user interface still has room for improvement. It's a bit dated-looking.""Software reports are good but should match the dashboard and include top-level output instead of just base or low-level devices.""The FortiAnalyzer is not good at managing multi-version environments. If all your FortiGate are at different versions in the field, that's difficult. The one thing we didn't like is the fact you have to have 100% of your environment at the same release, which is not pleasant, to have it fully functional. You can have a different release, but to have it fully functional 100% of your environment has to be the same release.""The setup of the solution can be improved because it is currently complex.""The deployment of Fortinet FortiAnalyzer is not complex, but integrating it with firewalls can take some time, depending on the number of firewalls.""The upgradation process is slow""The solution could improve by allowing the ability to search logs in integrated solutions."

More Fortinet FortiAnalyzer Cons →

"Security Onion's user interface could be improved.""The initial setup of the solution is a little bit difficult.""The product is not easy to learn."

More Security Onion Cons →

Pricing and Cost Advice
  • "Its worth spending on FortiAnalyzer if you have multiple firewalls in your network."
  • "The hardware cost and services contract are fair."
  • "​It depends upon the company.​"
  • "The cost and pricing should be in accordance with the calculation of log storage capacity for a time period required for historical analysis."
  • "All Fortinet programs come at a good price."
  • "We have several products including Fortinet Wireless, FortiGate Firewalls, and FortiAnalyzer, which are bundled together and cost approximately $50,000 USD annually."
  • "We have around 12 devices and yearly we spend approximately $14,000."
  • "The price is quite expensive. Fortinet products are very expensive. That is something which they should also look at, because if you compare Fortinet product to, say, Sophos for example, Fortinet is really high and that's the only thing which is a drawback for most users."
  • More Fortinet FortiAnalyzer Pricing and Cost Advice →

  • "Security Onion is a free solution."
  • "It is an open-source solution."
  • "Security Onion is an open-source solution."
  • More Security Onion Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The reporting features, which offer customization, real-time insights, and compliance support, are particularly noteworthy aspects.
    Top Answer:I rate Fortinet FortiAnalyzer's pricing as five out of ten.
    Top Answer:Fortinet FortiAnalyzer needs to improve its pricing flexibility.
    Top Answer:The most valuable feature of Security Onion for security monitoring is its ability to find infected ports.
    Top Answer:Security Onion is an open-source solution. On a scale from one to ten, where ten is expensive and one is cheap, I rate the solution's pricing a six out of ten.
    Top Answer:The initial setup of the solution is a little bit difficult.
    Ranking
    7th
    out of 95 in Log Management
    Views
    9,678
    Comparisons
    5,392
    Reviews
    44
    Average Words per Review
    410
    Rating
    7.9
    30th
    out of 95 in Log Management
    Views
    3,694
    Comparisons
    3,173
    Reviews
    3
    Average Words per Review
    330
    Rating
    7.7
    Comparisons
    Learn More
    Overview

    Fortinet FortiAnalyzer is a powerful platform used for log management, analytics, and reporting. The solution is designed to provide organizations with automation, single-pane orchestration, and response for simplified security operations, as well as proactive identification and remediation of risks and complete visibility of the entire attack surface.

    Fortinet FortiAnalyzer Features

    Fortinet FortiAnalyzer has many valuable key features. Some of the most useful ones include:

    • Advanced threat detection capabilities
    • Centralized security analytics
    • End-to-end security posture awareness
    • Integration with FortiGate NGFWs, FortiClient, FortiSandbox, FortiWeb, and FortiMail
    • Incident detection and response
    • Playbook automation
    • Event management
    • Security services
    • Analytics and reporting

    Fortinet FortiAnalyzer Benefits

    There are many l benefits to implementing Fortinet FortiAnalyzer. Some of the biggest advantages the solution offers include:

    • Flexible deployment options
    • Enterprise-grade high availability
    • Security automation to reduce complexity, leveraging REST API, scripts, connectors, and automation stitches
    • Multi-tenancy solution with quota management, leveraging (ADOMs) to separate customer data and manage domains for operational effectiveness and compliance

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Fortinet FortiAnalyzer solution.

    PeerSpot user Imad A., Group IT Manager at a manufacturing company, says, “You can monitor all appliances from a centralized location. You have a front dashboard for all our operations and all the logs. If you need to search for anything you can just dig deep into the logs. The solution offers excellent customizable reports. In our case, we needed a monthly report of all internet consumption, and we were able to easily create this.” He goes on to add, “There are pre-defined templates. The logs cover any question or need that we populate within these templates. However, you can also build your own template. There is great analytics that can be used in different departments. For example, our marketing department can go more into media patterns and not just into browsing patterns. Everything is easily visible and can be tracked and studied.”

    Luis G., Systems Architect at Zentius, mentions, “Log collection is the most valuable [feature]. The UI looks great. It has a very good look and feel. We don't have the need to use solid state drives. We use mechanic drives, and we don't see any performance issues, so basically, it is doing fine.”

    Rupsan S., Technical Presales Engineer at Dristi Tech Pvt.ltd., comments, "The feature that I have found the most valuable is to be able to see everything in our network in a single task. A single menu and the graphical bar charts that it provides to give insights are very useful. It also gives very good metrics on bandwidth utilization, CPU, and device performance. It is very simple and easy to use as well."

    Dilip S., Regional Head at Mass Infonet (P) Ltd., explains, “With FortiAnalyzer, you can see what the user is doing and what sites he goes to. You can also see how much quota there is and how much (size-wise) you want to hit, as well as what the incoming or outbound traffic is, and if it is through the ISP or not. Basically, you can see absolutely all activity using FortiAnalyzer. The solution is very complete. The product is very simple to use. It's regularly updated with many versions constantly adding more content and information. The solution has sandboxing, IPS, and DPS as well. The solution allows for a lot of customization.”

    Security Onion is a free and open Linux distribution for threat hunting, enterprise security monitoring, and log management. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
    Security Onion includes a native web interface with built-in tools analysts use to respond to alerts, hunt for evil, catalog evidence into cases, monitor grid performance, and much more. Additionally, third-party tools, such as Elasticsearch, Logstash, Kibana, Suricata, Zeek (formerly known as Bro), Wazuh, Stenographer, CyberChef, NetworkMiner, and many more are included.

    Sample Customers
    General Directorate of Information Technology
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider19%
    Manufacturing Company15%
    Computer Software Company15%
    Financial Services Firm13%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government8%
    Comms Service Provider8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company12%
    Government11%
    University10%
    Comms Service Provider10%
    Company Size
    REVIEWERS
    Small Business51%
    Midsize Enterprise22%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise21%
    Large Enterprise51%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise19%
    Large Enterprise53%
    Buyer's Guide
    Fortinet FortiAnalyzer vs. Security Onion
    April 2024
    Find out what your peers are saying about Fortinet FortiAnalyzer vs. Security Onion and other solutions. Updated: April 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiAnalyzer is ranked 7th in Log Management with 87 reviews while Security Onion is ranked 30th in Log Management with 3 reviews. Fortinet FortiAnalyzer is rated 8.0, while Security Onion is rated 7.6. The top reviewer of Fortinet FortiAnalyzer writes "We can automate event-based handling solutions, is stable, and is great for heavy traffic". On the other hand, the top reviewer of Security Onion writes "A mature and affordable solution that is easy to install and easy to update". Fortinet FortiAnalyzer is most compared with Wazuh, Splunk Enterprise Security, Grafana Loki, Graylog and Datadog, whereas Security Onion is most compared with Wazuh, Elastic Stack, TheHive, Splunk Enterprise Security and Nagios Log Server. See our Fortinet FortiAnalyzer vs. Security Onion report.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.