Elastic Security vs Fortinet FortiAnalyzer comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
15,437 views|12,779 comparisons
86% willing to recommend
Fortinet Logo
9,888 views|5,537 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between Elastic Security and Fortinet FortiAnalyzer based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Elastic Security is commended for its adaptability, extensive customization options, and seamless integration with the ELK Stack. Fortinet FortiAnalyzer features exceptional log collection capabilities and customizable reporting. Elastic Security could improve by reducing resource usage, automating threat response, and simplifying the user experience. FortiAnalyzer enables users to centrally manage and analyze logs in real time. Fortinet FortiAnalyzer could simplify its reporting module and cloud storage capabilities.

  • Service and Support: Some Elastic Security users found their support helpful, while others experienced difficulties and delays. Some Fortinet customers were dissatisfied with support, but others said it was helpful and responsive.

  • Ease of Deployment: Elastic Security generally has a straightforward setup but may require trained specialists. FortiAnalyzer's initial setup is uncomplicated and manageable, typically taking approximately 30 minutes to a few hours. Some IT knowledge may be required.

  • Pricing: Elastic Security is considered affordable and cost-effective, with pricing based on the size of the monitored environment. While FortiAnalyzer isn't the most expensive option, users say the pricing could be more competitive. FortiAnalyzer's cost depends on the storage requirements, and many customers consider it reasonable.

  • ROI: Elastic Security has shown mixed results in terms of ROI, with some users expressing concerns about the quality of their premium support. FortiAnalyzer helps customers by providing insight into network traffic and speeding up issue resolution.

Conclusion: Fortinet FortiAnalyzer is the preferred product over Elastic Security, according to user reviews. It is commended for its simple setup process, easy-to-use interface, and strong log collection and analysis features. Users appreciate its ability to provide a comprehensive view of the network, customizable reporting, and integration with other tools. However, there are areas that need improvement, including pricing and technical support. Despite these concerns, Fortinet FortiAnalyzer is seen as a valuable tool for equipment management and attack prevention. In contrast, Elastic Security receives mixed reviews for its setup, customization, and customer support.
To learn more, read our detailed Elastic Security vs. Fortinet FortiAnalyzer Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's simple and easy to use.""What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results.""The most valuable feature is the machine learning capability.""The most valuable feature is the ability to collect authentication information from service providers.""Elastic has a lot of beats, such as Winlogbeat and Filebeat. Beats are the agents that have to be installed on the terminals to send the data. When we install beats or Elastic agents on every terminal, they don't overload the terminals. In other SIEM solutions such as Splunk or QRadar, when beats or agents are installed on endpoints, they are very heavy for the terminals. They consume a lot of power of the terminals, whereas Elastic agents hardly consume any power and don't overload the terminals.""It's open-source and free to use.""ELK documentation is very good, so never needed to contact technical support.""It's very stable and reliable."

More Elastic Security Pros →

"It is a simple and solution.""I like its simplicity. It is straightforward. We get reports and emails about the logs, and that's it.""The ability to gather all gateway information and logs in a single location is the most valuable feature.""FortiAnalyzer has a user-friendly interface with a quick response and good analytics. It's very secure because it's taking the log from the devices on a secure channel, so there is no problem with that in your network.""Stability-wise, I rate the solution a ten out of ten since, in our company, we have never experienced the solution crashing or having any other issues.""The reporting features, which offer customization, real-time insights, and compliance support, are particularly noteworthy aspects.""Based on the logs of Fortinet FortiAnalyzer you can have it trigger actions. For example, if the log has a word or a sentence you specified it can send an alert or Syslog to an email address.""The report templates are valuable. It works very well, and integrations also work well."

More Fortinet FortiAnalyzer Pros →

Cons
"Elastic Security has a steep learning curve, so it takes some time to tune it and set it up for your environment. There are some costs associated with logging things that don't have value. So you need to be cautious to only log things that make sense and keep them around for as long as you need. You shouldn't hold onto things just because you think you might need them.""There isn't really a very good user experience. You need a lot of training.""This solution cannot do predictive maintenance, so we have to build our own modules for doing it.""Better integration with third-party APMs would be really good.""Authentication is not a default in Kibana. We need to have another tool to have authentication and authorization. These two should be part of Kibana.""The price of this product could be improved, especially the additional costs. I would also like to see better-quality graphics.""I would like more ways to manage permissions and restrict access to certain users.""If the documentation were improved and made more clear for beginners, or even professionals, then we would be more attracted to this solution."

More Elastic Security Cons →

"The technical support takes at least two days to reply on any ticket post raised on their website.""They can include integration with devices, such as firewalls, endpoints, from other vendors. They can include graphic monitoring of everything in the network, not just Fortinet products. It would also be good to include customizable reports and customizable views of the reports.""FortiAnalyzer only integrates with Fortinet solutions. That is a limitation because many organizations use multiple vendors. It's often a mixture of Cisco network hardware and equipment from other vendors, such as switches, access points, etc.""The interface or GUI does not work properly on Microsoft Edge. The behavior or the view is different on Microsoft Edge versus on Chrome or Firefox. When some buttons do not work, I am forced to switch to Firefox.""The support could be better for Fortinet FortiAnalyzer here in Mexico.""The deployment is complex and has room for improvement.""The deployment of Fortinet FortiAnalyzer is not complex, but integrating it with firewalls can take some time, depending on the number of firewalls.""It's possible that they could add some advanced analytics and some proactive controls for logging analytics. That will help a lot."

More Fortinet FortiAnalyzer Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Its worth spending on FortiAnalyzer if you have multiple firewalls in your network."
  • "The hardware cost and services contract are fair."
  • "​It depends upon the company.​"
  • "The cost and pricing should be in accordance with the calculation of log storage capacity for a time period required for historical analysis."
  • "All Fortinet programs come at a good price."
  • "We have several products including Fortinet Wireless, FortiGate Firewalls, and FortiAnalyzer, which are bundled together and cost approximately $50,000 USD annually."
  • "We have around 12 devices and yearly we spend approximately $14,000."
  • "The price is quite expensive. Fortinet products are very expensive. That is something which they should also look at, because if you compare Fortinet product to, say, Sophos for example, Fortinet is really high and that's the only thing which is a drawback for most users."
  • More Fortinet FortiAnalyzer Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:The reporting features, which offer customization, real-time insights, and compliance support, are particularly noteworthy aspects.
    Top Answer:The pricing model is subscription-based. It involves payment for both the license and ongoing support. I would rate it seven out of ten.
    Top Answer:It would be beneficial to enhance the streamlining of the generation of automated reports related to compliance, such as PCI DSS or HIPAA, based on the logs collected. Automated reports focusing on… more »
    Ranking
    5th
    out of 95 in Log Management
    Views
    15,437
    Comparisons
    12,779
    Reviews
    25
    Average Words per Review
    488
    Rating
    7.7
    8th
    out of 95 in Log Management
    Views
    9,888
    Comparisons
    5,537
    Reviews
    38
    Average Words per Review
    415
    Rating
    8.0
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Fortinet FortiAnalyzer is a powerful platform used for log management, analytics, and reporting. The solution is designed to provide organizations with automation, single-pane orchestration, and response for simplified security operations, as well as proactive identification and remediation of risks and complete visibility of the entire attack surface.

    Fortinet FortiAnalyzer Features

    Fortinet FortiAnalyzer has many valuable key features. Some of the most useful ones include:

    • Advanced threat detection capabilities
    • Centralized security analytics
    • End-to-end security posture awareness
    • Integration with FortiGate NGFWs, FortiClient, FortiSandbox, FortiWeb, and FortiMail
    • Incident detection and response
    • Playbook automation
    • Event management
    • Security services
    • Analytics and reporting

    Fortinet FortiAnalyzer Benefits

    There are many l benefits to implementing Fortinet FortiAnalyzer. Some of the biggest advantages the solution offers include:

    • Flexible deployment options
    • Enterprise-grade high availability
    • Security automation to reduce complexity, leveraging REST API, scripts, connectors, and automation stitches
    • Multi-tenancy solution with quota management, leveraging (ADOMs) to separate customer data and manage domains for operational effectiveness and compliance

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Fortinet FortiAnalyzer solution.

    PeerSpot user Imad A., Group IT Manager at a manufacturing company, says, “You can monitor all appliances from a centralized location. You have a front dashboard for all our operations and all the logs. If you need to search for anything you can just dig deep into the logs. The solution offers excellent customizable reports. In our case, we needed a monthly report of all internet consumption, and we were able to easily create this.” He goes on to add, “There are pre-defined templates. The logs cover any question or need that we populate within these templates. However, you can also build your own template. There is great analytics that can be used in different departments. For example, our marketing department can go more into media patterns and not just into browsing patterns. Everything is easily visible and can be tracked and studied.”

    Luis G., Systems Architect at Zentius, mentions, “Log collection is the most valuable [feature]. The UI looks great. It has a very good look and feel. We don't have the need to use solid state drives. We use mechanic drives, and we don't see any performance issues, so basically, it is doing fine.”

    Rupsan S., Technical Presales Engineer at Dristi Tech Pvt.ltd., comments, "The feature that I have found the most valuable is to be able to see everything in our network in a single task. A single menu and the graphical bar charts that it provides to give insights are very useful. It also gives very good metrics on bandwidth utilization, CPU, and device performance. It is very simple and easy to use as well."

    Dilip S., Regional Head at Mass Infonet (P) Ltd., explains, “With FortiAnalyzer, you can see what the user is doing and what sites he goes to. You can also see how much quota there is and how much (size-wise) you want to hit, as well as what the incoming or outbound traffic is, and if it is through the ISP or not. Basically, you can see absolutely all activity using FortiAnalyzer. The solution is very complete. The product is very simple to use. It's regularly updated with many versions constantly adding more content and information. The solution has sandboxing, IPS, and DPS as well. The solution allows for a lot of customization.”

    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    General Directorate of Information Technology
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Comms Service Provider20%
    Computer Software Company16%
    Manufacturing Company14%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Government8%
    Comms Service Provider8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business60%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise56%
    REVIEWERS
    Small Business49%
    Midsize Enterprise24%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise21%
    Large Enterprise51%
    Buyer's Guide
    Elastic Security vs. Fortinet FortiAnalyzer
    April 2024
    Find out what your peers are saying about Elastic Security vs. Fortinet FortiAnalyzer and other solutions. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 58 reviews while Fortinet FortiAnalyzer is ranked 8th in Log Management with 81 reviews. Elastic Security is rated 7.6, while Fortinet FortiAnalyzer is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Fortinet FortiAnalyzer writes "We can automate event-based handling solutions, is stable, and is great for heavy traffic". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and ArcSight Logger, whereas Fortinet FortiAnalyzer is most compared with Wazuh, Splunk Enterprise Security, Graylog, Grafana Loki and syslog-ng. See our Elastic Security vs. Fortinet FortiAnalyzer report.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.