Fortinet FortiSandbox vs VMRay comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
3,082 views|1,856 comparisons
96% willing to recommend
VMRay Logo
219 views|153 comparisons
0% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSandbox and VMRay based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a stable solution.""What I find most valuable, is that it is easy to use.""FortiSandbox helps us handle unknown threats. Every vendor is competing for who can detect an unknown threat the fastest. Fortinet is competitive in the market.""The scanner office document as well as PDF are useful. The most valuable thing is that you can emulate different operating systems without having the danger of getting something infected. It emulates several operating systems, and as a result, you either get the file or you don't get the file.""Fortinet FortiSandbox is faster than other sandbox solutions.""Fortinet FortiSandbox puts suspicious files in quarantine, analyzes for virus risks, and lets them out of quarantine if it detects no risk.""The solution has the highest stability...The solution's setup is not complex as they are already included in Fortinet.""The initial setup is straightforward."

More Fortinet FortiSandbox Pros →

"IP tracing is the most valuable feature."

More VMRay Pros →

Cons
"Product could include a user interface and be made simpler for customers to configure.""Not practical for real-time web traffic analysis because users won't wait for the FortiSandbox to complete its analysis before accessing content""Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor.""The licensing can be very confusing. It needs to be simplified.""I would like to have machine learning added to the solution in a future release.""The area I would like this solution to be improved in is the integrations for Sandbox with AI and big data ML mechanisms. I think this would be a practical improvement.""When you reach the maximum capacity, you cannot upgrade the solution because its hardware is very expensive.""If updated, Fortinet FortiSandbox could cover other risks."

More Fortinet FortiSandbox Cons →

"The technical support needs improvement."

More VMRay Cons →

Pricing and Cost Advice
  • "There are no costs in addition to the standard licensing fees."
  • "There are additional costs, which isn't included in the licensing fee."
  • "The solution is not expensive at all."
  • "Altogether, it is about €10,000 for the Sandbox and Email Gateway."
  • "We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
  • "There is a license to use this solution."
  • "Fortinet is more reasonable than Palo Alto."
  • "The price is competitive."
  • More Fortinet FortiSandbox Pricing and Cost Advice →

  • "The solution is overly priced."
  • More VMRay Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The real-time analysis capability of FortiSandbox is beneficial for email analysis.
    Top Answer:Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the… more »
    Top Answer:The solution must focus on API integration with other vendors.
    Top Answer:The technical support needs improvement.
    Top Answer:We use this solution for authorization and more on the false positive verification.
    Ranking
    Views
    3,082
    Comparisons
    1,856
    Reviews
    19
    Average Words per Review
    402
    Rating
    8.4
    Views
    219
    Comparisons
    153
    Reviews
    1
    Average Words per Review
    132
    Rating
    5.0
    Comparisons
    Also Known As
    FortiSandbox
    Learn More
    Overview

    Fortinet FortiSandbox is a behavior-based threat detection solution that prevents and detects malicious code in files transferred within the organization. It is integrated with FortiGate firewalls and FortiMail for threat protection and can be used for monitoring and reporting. The solution inspects files in a virtual environment with different types of virtual machines and can block or quarantine files based on their score. 

    The most valuable features include dynamic behavior analysis, manual scan features, easy management and configuration, fast scanning, scalability, customization, and ICAP protocol. The solution is cost-effective and faster than other sandbox solutions, with a good user interface.

    VMRay is focused on a single mission: to help enterprises protect themselves against the growing global malware threat. The company’s automated malware analysis and detection solutions help enterprises around the world minimize business risk, protect their valuable data and safeguard their brand. VMRay’s founders, Dr. Carsten Willems and Dr. Ralf Hund, were early pioneers in malware sandboxing, developing breakthrough technologies that continue to lead the industry. They founded VMRay to transform their research into practical solutions for making the online world a safer place. Learn more: www.vmray.com

    Sample Customers
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    National Bank of Canada, Carbon Black, Cloudmark, Cyberint, Expel, G Data Advanced Analytics, Jisc
    Top Industries
    REVIEWERS
    Computer Software Company21%
    Comms Service Provider17%
    Energy/Utilities Company13%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company11%
    Computer Software Company7%
    Real Estate/Law Firm7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise38%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    June 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiSandbox is ranked 5th in Advanced Threat Protection (ATP) with 36 reviews while VMRay is ranked 29th in Advanced Threat Protection (ATP) with 1 review. Fortinet FortiSandbox is rated 8.2, while VMRay is rated 5.0. The top reviewer of Fortinet FortiSandbox writes "Light and powerful solution design; useful to have". On the other hand, the top reviewer of VMRay writes "Has a valuable IP tracing feature, but is an expensive solution". Fortinet FortiSandbox is most compared with Palo Alto Networks WildFire, Trellix Network Detection and Response, Check Point SandBlast Network, Microsoft Defender for Office 365 and SonicWall Capture Advanced Threat Protection, whereas VMRay is most compared with Cuckoo Sandbox, Joe Sandbox Ultimate, CrowdStrike Falcon, VirusTotal and Palo Alto Networks WildFire.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.