F5 Advanced WAF vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
12,122 views|9,561 comparisons
97% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 24, 2022

We performed a comparison between F5 Advanced WAF and Fortinet FortiWeb based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users report that the initial setup and deployment of both solutions is straightforward.

  • Features: Users of both products are happy with their stability and scalability.

    F5 Advanced WAF users like its multiple load balancing feature and say that it is a cutting-edge solution with excellent threat intelligence functionality. Several users mention that they would like better reporting tools.

    Fortinet FortiWeb reviewers say that it has very good compliance features, is flexible, easy to use, and is a complete product. A couple of users note that the solution needs more automation.
  • Pricing: Both solutions received mixed reviews for their pricing. Some users of each solution feel that they are expensive products.
  • ROI: Users of both solutions report seeing an ROI. However, F5 Advanced WAF users report a more significant ROI.
  • Service and Support: Most users of both solutions report being satisfied with the level of the support they receive.

Comparison Results: F5 Advanced WAF has an edge over Fortinet FortiWeb in this comparison. According to reviews, it has more advanced features than Fortinet FortiWeb. In addition, it received better marks in the ROI category.

To learn more, read our detailed F5 Advanced WAF vs. Fortinet FortiWeb Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"F5 technical support is excellent. They are experts who always provide the right solution, and they understand the problem. Their response and resolution times are good.""It's flexible and powerful, and the users can input their own rules to the system.""The most valuable feature is artificial intelligence and to get extra internal access.""The support experience is better than average.""F5's user-friendly interface and seamless integration stand out as the most valuable features for us.""The most valuable feature of F5 Advanced WAF is its ability to have a pool of resources that can distribute your traffic, and that is a plus for me. My company tried to look into a competitor, Imperva, but it was lacking that capability, so F5 Advanced WAF outperforms Imperva.""There is no need to worry about updating signatures because WAF will automatically update the signatures for you.""The solution isn't too expensive. The license allows you to license what you need and leave out what you don't need."

More F5 Advanced WAF Pros →

"The ability to configure multiple policies for different requirements is a strong feature of Fortinet FortiWeb.""FortiWeb offers machine learning in the latest product. This fixed many problems. There are no false negatives.""When it comes to blocking unknown threats and attacks, I would give it the highest score possible. We first started using AWS and its Web Application Firewalls. That was okay, but it was quite a manual process to keep it up to date, whereas Fortinet is always up to date, and the default rules or the modules that you can turn on are very easy to use.""The most valuable feature of this solution is Fail-Open.""High-performance and detection engines, provide a high rate of exposure of web attacks.""The WAF profiles has been effective at mitigating web-based threats.""It's the extra security that is the most valuable feature. You have insight into your traffic. There are some great insights into what utilities hackers are trying to exploit. It blocks a lot of stuff from the internet.""L-7 protection makes possible to protect legacy/not up-to-date servers/applications without changing the application code."

More Fortinet FortiWeb Pros →

Cons
"Most customers encounter stability issues with the product's Big-IP logs.""You have to buy another module with an extra license, to have the authentication feature.""The user interface (UI) seems a bit outdated. Making it more user-friendly would be beneficial.""Its price should be better. It is expensive.""There is a gap in report management.""The deployment side is quite complex.""For me, an area for improvement in F5 Advanced WAF is the reporting as it isn't so clear. The vendor needs to work on the reporting capability of the solution. What I'd like to see in the next release of F5 Advanced WAF is threat intelligence to protect your web application, particularly having that capability out-of-the-box, and not needing to pay extra for it, similar to what's offered in FortiWeb, for example, any request that originates from a malicious IP will be blocked automatically by FortiWeb. F5 Advanced WAF should have the intelligence for blocking malicious IPs, or automatically blocking threats included in the license, instead of making it an add-on feature that users have to pay for apart from the standard licensing fees.""The solution could improve by having an independent capture module. It has a built feature that you can deploy the capture on your published website. However, it's not very user-friendly. When you compare this feature to Google Capture or other enterprise captures, they are very simple. It needs a good connection to the F5 Advanced WAF sandbox. When you implement this feature in the data center, you may suffer some complications with connecting to the F5 Advanced WAF sandbox. This should be improved in the future."

More F5 Advanced WAF Cons →

"The false positives are annoying.​""A better load balancer is needed when multiple servers are used for the same website.""HA Architecture needs improvement. I would improve it by working on AP HA.""The initial setup process could be improved.""Lacks a VM demo to enable testing prior to purchase.""The support side of things can be improved.""The reporting could be optimized.""Describing security rules should be improved. It's tricky to define new feature tools when you want to describe an attack pattern and want to block it."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "The pricing is too high."
  • "I think the price is very high."
  • "After buying the program, you just pay for the support every year."
  • "Licensing fees for this solution are paid on a yearly basis."
  • "It's more expensive than other solutions and depending on the modules, there can be additional fees."
  • "F5 bundles up services and the bundle is what you pay for rather than individual components."
  • "Its price is fair. We have done a couple of deals where they were able to give some kind of discount to the customers. The price was initially high for the customers, but after a couple of negotiations, it came within their budget. They were happy with that."
  • "There are various plans available for Fortinet FortiWeb Cloud WAF as a Service, including a trial version."
  • More F5 Advanced WAF Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's a fairly easy-to-use and user-friendly tool. My administrators and team also like its ability to customize the rules per the requirements.
    Top Answer:The product is not so expensive. It depends on the assets.
    Top Answer:The self-service aspect could be improved. The user interface (UI) also seems a bit outdated. Making it more user-friendly would be beneficial.
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    12,122
    Comparisons
    9,561
    Reviews
    22
    Average Words per Review
    415
    Rating
    8.6
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Learn More
    Overview

    F5 Advanced WAF is a web application security solution for financial and government sectors, e-commerce, and public-facing websites. It offers protection against various attacks, including botnets, web scraping, and foreign entities. The solution can be deployed on-premises or in the cloud and is often used with other security tools. Its most valuable features include DDoS and DNS attack protection, SSL uploading, anomaly detection, and the ability to input custom rules. 

    F5 Advanced WAF has helped organizations to expose more services to the public while providing an extra layer of protection, preventing revenue loss, and securing connectivity.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    MAXIMUS, Vivo, American Systems, Bangladesh Post Office, City Bank
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Financial Services Firm34%
    Computer Software Company25%
    Non Tech Company6%
    Media Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government7%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise24%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    F5 Advanced WAF vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about F5 Advanced WAF vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    F5 Advanced WAF is ranked 2nd in Web Application Firewall (WAF) with 55 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. F5 Advanced WAF is rated 8.6, while Fortinet FortiWeb is rated 8.0. The top reviewer of F5 Advanced WAF writes "Flexible configuration, reliable, and highly professional support". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". F5 Advanced WAF is most compared with Microsoft Azure Application Gateway, AWS WAF, Imperva Web Application Firewall, F5 BIG-IP Local Traffic Manager (LTM) and Prisma Cloud by Palo Alto Networks, whereas Fortinet FortiWeb is most compared with Fortinet FortiADC, AWS WAF, Azure Web Application Firewall, Imperva Web Application Firewall and Cloudflare Web Application Firewall. See our F5 Advanced WAF vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.