Fortinet FortiSIEM vs ThousandEyes comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
32,763 views|18,195 comparisons
92% willing to recommend
Fortinet Logo
7,467 views|4,053 comparisons
81% willing to recommend
Cisco Logo
7,583 views|5,479 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSIEM and ThousandEyes based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The UI of Sentinel is very good and easy to use, even for beginners.""The analytic rule is the most valuable feature.""The automation rules and playbooks are the most useful that I've seen. A number of other places segregate the automation and playbook as separate tools, whereas Microsoft is a SIEM and SOAR tool in one.""Sentinel pricing is good""The Identity Behavior tab furnishes us with the entire history linked to each IP or domain that has either accessed or attempted to access our system.""One of the most valuable features of Microsoft Sentinel is that it's cloud-based.""The best functionality that you can get from Azure Sentinel is the SOAR capability. So, you can estimate any type of activity, such as when an alert was triggered or an incident was found.""I've worked on most of the top SIEM solutions, and Sentinel has an edge in most areas. For example, it has built-in SOAR capabilities, allowing you to run playbooks automatically. Other vendors typically offer SOAR as a separate licensed solution or module, but you get it free with Sentinel. In-depth incident integration is available out of the box."

More Microsoft Sentinel Pros →

"Some of our customers who use this solution have seen improvement in their connection with load balancing on both connections.""Fortinet FortiSIEM is less costly than other products and is available 24/7.""This solution offers extensive customization options, making it possible to adapt it precisely to their requirements.""The most valuable feature of Fortinet FortiSIEM is the user and entity behave as analytics(UEBA). This feature mixes your data and provides useful information based on the behavior of the targeted.""The solution is very stable. It's run for years without the need to do anything except, add new patches when they are available, which are always a good idea to install.""FortiSIEM sends an email or SMS notifications to admins when there are significant incidents. It's a highly efficient way of responding to incidents.""Analytics is the most valuable feature. The business service summaries in the dashboards and the correlations for the SIEM are also valuable features.""Fortinet FortiSIEM is easy to use."

More Fortinet FortiSIEM Pros →

"The most valuable aspect of the solution was the ability to see how the connection quality is between the sites and get an alert if it was turning bad.""It's fairly easy to set up.""ThousandEyes gives companies better visibility.""From our perspective, ThousandEyes stands out as an invaluable tool because of its deep and extensive capabilities.""The most valuable feature of ThousandEyes is user-friendliness. It has been essential for us to have a solution that is easy to use.""The solution is very easy to use.""The authentication overall - including to the VPN and LAN - is excellent.""The most valuable features are integration and ease of use."

More ThousandEyes Pros →

Cons
"I would like to be able to monitor applications outside of the Azure Cloud.""Multi-tenancy, in my opinion, needs to be improved. I believe it can do better as a managed service provider.""When we pass KPIs to the governance department, there's no option to provide rights to the data or dashboard to colleagues. We can use Power BI for this, but it isn't easy or convenient. They should just come up with a way to provide limited role-based access to auditing personnel""It would be good to have some connectors for third-party SIEM solutions. Many customers are struggling with the integration of Azure Sentinel with their on-premise SIEM. Microsoft is changing the log structure many times a year, which can corrupt a custom integration. It would be good to have some connectors developed by Microsoft or supply vendors, but they are not providing such functionality or tools.""The only thing is sometimes you can have a false positive.""The dashboards can be improved. Creating dashboards is very easy, but the visualizations are not as good as Microsoft Power BI. People who are using Microsoft Power BI do not like Sentinel's dashboards.""Documentation is the main thing that could be improved. In terms of product usage, the documentation is pretty good, but I'd like a lot more documentation on Kusto Query Language.""They're giving us the queries so we can plug them right into Sentinel. They need to have a streamlined process for updating them in the tool and knowing when things are updated and knowing when there are new detections available from Microsoft."

More Microsoft Sentinel Cons →

"Sometimes, if there are changes made by a user on a database server, it can be difficult to get that information on the fly. I would like to see a situation where once I specify a user with the database server I need, and with the changes they have performed on that, I don't need to continue my search pattern to drill down just to get the information.""The solution's interface could be modernized and improved.""The dashboard needs to improve.""Areas for improvement would be the ease of use and the integration with Fortinet's own products.""Does not have load-sharing or high-availability, and these are important things to implement. I can do the same things in another way, but not naturally having these features makes it complicated.""The product does not have Security Orchestration and Automation Response, I would recommend adding this feature.""The UI could improve in Fortinet FortiSIEM. Humans view the UI frequently for data and if it was more visually pleasing it would be beneficial.""The process of installing Fortinet FortiSIEM and the customization of the alerts take too long."

More Fortinet FortiSIEM Cons →

"It's an expensive solution.""Presently, it lacks the ability to integrate with other Cisco products.""The tool does not provide features for application-level monitoring.""The guest portal is hard to use.""I would like the product to offer more agility.""They only offer synthetic requests.""It would be nice if the solution covered other areas like server monitoring.""There is room for improvement in terms of customization and user-friendliness."

More ThousandEyes Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "Please be cheaper and more simplified."
  • "We bought the perpetual license, so we own the product, but there is a three-year support renewal fee for that."
  • "Pricing is acceptable for more than 90% of our customers, as they normally get discounts."
  • "Its price can be better. We are Fortinet partners, so we can get discounts, but its price can be an issue at the beginning for others. There is a licensing scheme for every case. There are three licensing schemes that we can choose from."
  • "The price of Fortinet FortiSIEM is a lot less when compared to other solutions."
  • "They have a yearly subscription."
  • "The solution is available for both, perpetual and subscription licenses."
  • "Manageable, however would be better as pay as you go versus CapEX."
  • More Fortinet FortiSIEM Pricing and Cost Advice →

  • "In our company, we incur a yearly expense in our company for the licensing part. I rate the solution's pricing a seven out of ten since it is expensive."
  • "It is a quite expensive solution."
  • "The solution is cheap."
  • More ThousandEyes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:Real-time monitoring makes life quite easy for me.
    Top Answer:The price is competitive. We can scale based on the licensing. It is an annual CapEx.
    Top Answer:Network detection and response is a separate product. That's how I ended up with Wazuh. I'm looking for something to… more »
    Top Answer:It actually depends on the exact purpose or requirements. Some tools are better for only network devices while others… more »
    Top Answer:The tool does not provide features for application-level monitoring. It would be a great advantage if the tool provides… more »
    Comparisons
    Also Known As
    Azure Sentinel
    FortiSIEM, AccelOps
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    FortiSIEM (formerly AccelOps 4) provides an actionable security intelligence platform to monitor security, performance and compliance through a single pane of glass.

    Companies around the world use FortiSIEM for the following use cases:

    • Threat management and intelligence that provide situational awareness and anomaly detection
    • Alleviating compliance mandate concerns for PCI, HIPAA and SOX
    • Managing “alert overload”
    • Handling the “too many tools” reporting issue
    • Addressing the MSPs/MSSPs pain of meeting service level agreements

    ThousandEyes is a Network Intelligence platform that delivers visibility into every network an organization relies on, whether public or private. ThousandEyes enables users to optimize application delivery, end-user experience and ongoing infrastructure investments.

    With cloud, enterprises can innovate much faster, but the growing number of cloud and SaaS applications means that more apps are being delivered over the Internet. This increases dependence on the Internet, a public “best effort” network, and other third-party infrastructures, substantially reducing the ability of IT teams to predict, visualize and control operational behavior. This results in a chaotic and unmanageable IT environment, making issue resolution a time-consuming ordeal, potentially impacting reputation and revenue. ThousandEyes has innovated an approach based on an unmatched distribution of smart agents across the Internet and enterprise, providing visibility all the way to the end user. ThousandEyes gathers and analyzes massive volumes of Network Intelligence data from all of these vantage points, enabling organizations to solve even their most obscure performance problems in minutes. By using ThousandEyes in the planning and testing phases of cloud adoption, customers can also strategically identify and fix underlying problems before production deployment of business-critical applications.

    The ThousandEyes solution is ubiquitous across industry sectors, and since launching in mid-2013, customers have come from a diverse set of industry sectors, which include Silicon Valley technology companies, financial services, healthcare, pharmaceuticals, retail, manufacturing and education.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    FortiSIEM has hundreds of customers worldwide in markets including managed services, technology, financial services, healthcare, and government. Customers include Aruba Networks, Compushare, Port of San Diego, Cleveland Indians, Infoblox, Healthways, and Referentia.
    Wayfair, GitHub, Craigslist, Comcast, SurveyMonkey, Lyft, Box, HP, Zendesk, IO Data Centers, Good Technology, NNTCommunications, Proofpoint, Schneider, Crowdstrike, Avera, Pitney Bowes, InstartLogic, Shutterfly, Shutterstock, Condé Nast, Roche, Jive, Actelion, Brocade, Infor, Okta, JLL, DigitalOcean, Zuora, NetSuite, CloudFlare, One, DemonWare, Quantcast, Carbonite, CareerBuilder, Prosper, Oscar, Slack
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider22%
    Financial Services Firm12%
    Media Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider10%
    Government9%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business42%
    Midsize Enterprise25%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise53%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise11%
    Large Enterprise74%
    Buyer's Guide
    Security Information and Event Management (SIEM)
    April 2024
    Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiSIEM is ranked 8th in Security Information and Event Management (SIEM) with 63 reviews while ThousandEyes is ranked 12th in Network Monitoring Software with 11 reviews. Fortinet FortiSIEM is rated 7.6, while ThousandEyes is rated 8.4. The top reviewer of Fortinet FortiSIEM writes "It's cheaper than other solutions with the same features but lacks integration with many third-party vendors". On the other hand, the top reviewer of ThousandEyes writes "Reliable. simple to set up, and offers fast monitoring capabilities". Fortinet FortiSIEM is most compared with IBM Security QRadar, Splunk Enterprise Security, LogRhythm SIEM, Wazuh and PRTG Network Monitor, whereas ThousandEyes is most compared with Cisco Secure Network Analytics, Accedian Skylight, Dynatrace, SolarWinds NPM and Meraki Dashboard.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.