FortiSASE vs Microsoft Defender for Cloud Apps comparison

Cancel
You must select at least 2 products to compare!
Lookout Logo
345 views|279 comparisons
71% willing to recommend
Fortinet Logo
1,614 views|1,022 comparisons
83% willing to recommend
Microsoft Logo
9,918 views|7,615 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FortiSASE and Microsoft Defender for Cloud Apps based on real PeerSpot user reviews.

Find out in this report how the two Secure Access Service Edge (SASE) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed FortiSASE vs. Microsoft Defender for Cloud Apps Report (Updated: May 2023).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are the antivirus as a whole, the anti-malware, and all of the protection features that scan our enterprise devices.""The protection offered by the product is the most valuable feature. It detects vulnerabilities or traps on our users' phones and then prompts them to clean up their devices. Tools we used previously would only discover, which required us to gather information on the backend, so Lookout is a welcome upgrade.""The solution is stable.""On the outside, the main differentiation is because Lookout ingest. They have ingested basically all of the apps for the last ten years and all the versions of all the apps, and we have that in a corporate database that allows us to do very large-scale machine learning and analysis on that data set. That's not something that any of the competitors really have the capability to do because they don't have access to the data set. A lot of the apps you can no longer get them because that version of the app is five or six years old, and it just doesn't exist anywhere anymore, except within our infrastructure. So, the ability to have that very rich dataset and learn from that dataset is a real differentiator."

More Lookout Pros →

"The integration with the company's existing security infrastructure enhanced our security posture since it was a straightforward process.""I feel that it is a stable solution...It is a scalable solution.""Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls.""The product can scale.""The solution is easy to deploy and simple to manage."

More FortiSASE Pros →

"One of the most valuable features is auditing. Some of the other protection services have issues with auditing. Microsoft Defender for Cloud has an excellent auditing technique that helps us avoid the risk of filtering or information loss. You can use different tools to guarantee these things. It allows you to conduct an in-depth exploration of applications, users, and files that are harmful or suspicious. You can also enhance your security setup by creating personalized rules or policies that help you better control traffic in the cloud.""All of the features are valuable because all of the features are related.""The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need.""The most valuable feature is the ease of management. It's important.""In Microsoft Defender for Cloud Apps, there is an option to enable files. Once you enable that, it will give you all the files in your organization and where they are located in the cloud... That feature is very useful for investigation purposes.""The product’s most valuable feature is SQL database.""Threat detection is its key feature, and that's why we use this tool. It gives an alert if a PC is attacked or there is any kind of anomaly, such as there is a spike in sending emails or we see an unauthorized website being accessed. So, it keeps us on our toes. We get to know that there is something wrong, and we can isolate the user and find any issues with it. So, threat detection is very robust in this tool.""The general usability of the solution is very straightforward."

More Microsoft Defender for Cloud Apps Pros →

Cons
"Lookout was moving into the SSE space. And so their work on SecureWeb Gateway and SD-WAN is still sort of evolving.""From the analysis that we've done, they do seem to be maybe a step behind in trying to enter the market with a new solution. But when they do pick up, they do come out with some good products.""The stability depends on the service from where you access it. Because sometimes, the place you are in, you have Gateway. You don't have Gateway. The gateway is overutilized. At the end, you need to go through their gateways. And this is the key point here. You have a tracking point. If it's not well orchestrated, and it scales up as you add more to the existing team, you will suffer""We just submitted an enhancement request reflecting the main area we want to see improvement in; the APIs. Currently, we're able to build dashboards, but it's somewhat backward because we use our MDM API to create them. Lookout should provide API to customers so we can query our data and use it in our cloud, and this is the only outstanding area for improvement with the product right now."

More Lookout Cons →

"Security and support are two areas with certain shortcomings in the product where improvements are required.""FortiSASE is a work in progress. One area where there is room for improvement is the ability to use FortiSASE on an endpoint that doesn't have the client on it. Other solutions do that by building a VPN tunnel from their on-prem router into the SASE environment. FortiSASE doesn't have that feature yet, but it is on the roadmap for Q3 of this year. I've seen it in their development environment.""Some of the solution's back-end connectivity and visibility are not robust and could be improved.""They need to have more concise or precise ways to come up with the return on investment for convincing or presenting this to customers.""The GUI and connectivity, along with the support offered, are some of the areas of concern in the product where improvements are required."

More FortiSASE Cons →

"In the future, I would like to see more plug-and-play capabilities that use AI to tell you what needs to be done. It would be helpful if it scanned our devices and made security suggestions, on a configuration basis.""Defender could integrate better with multi-cloud and hybrid environments. It requires some additional configuration to ingest data from non-Azure environments and integrate it with Sentinel.""Sometimes, we'll get false positive alarms. For example, when a SharePoint path has no file sharing, but there is an external user, it will trigger an alarm that the file has been shared with an external user... the alerting mechanism should be more precise when giving you an alert about what activity has been done with the file...""The technical support team has room for improvement.""Defender for Cloud apps is primarily useful for Azure apps. It has limited capabilities for applications based on other cloud platforms.""Currently, reporting is not very straightforward and it needs to be enhanced. Specific reports are not included and you need to run a query, drill down, and then export it and share it. I would love to have reports with more fine-tuning or granularity, and more predefined reports.""I believe it's only set to be integrated with Microsoft Defender for identity and identity protection. I would like to see it available for use with something like Office 365 Defender. I don't think it's integrated with that yet.""There are challenges with detection and there are challenges with false-positive rates."

More Microsoft Defender for Cloud Apps Cons →

Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

  • "I can only speak about the pricing for education users because we get discounts. Other users aren't going to get the same price, but FortiSASE is competitive with the other products out there. All the solutions came in at the same price, so it just came down to the product that works best for us."
  • "I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
  • "I rate the product price an eight on a scale of one to ten, where one is high price, and ten is low price."
  • More FortiSASE Pricing and Cost Advice →

  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer:The integration with the company's existing security infrastructure enhanced our security posture since it was a… more »
    Top Answer:The pricing of the product is okay, in my opinion. I rate the product price an eight on a scale of one to ten, where one… more »
    Top Answer:The product is new in the market, so I feel that there are a lot of developments to be done in the solution. The GUI and… more »
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications… more »
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The… more »
    Comparisons
    Also Known As
    CipherCloud
    MS Cloud App Security, Microsoft Cloud App Security
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    FortiSASE is a comprehensive security solution that combines SD-WAN, security, and Zero Trust Network Access (ZTNA) capabilities in a single platform. It provides secure access to applications and data from any device, anywhere, and at any time. FortiSASE offers advanced threat protection, real-time visibility, and control over network traffic, ensuring that organizations can securely connect their users and devices to the cloud and on-premises resources. With FortiSASE, organizations can simplify their security infrastructure, reduce costs, and improve their overall security posture.

    FortiSASE Benefits:
    • Easy to use and set up
    • Good value for the price
    • Provides accurate and reliable results
    • Compact and portable design
    • Comes with helpful instructions and customer support

    FortiSASE combines the following key elements:

    • Networking: FortiSASE provides networking capabilities, including SD-WAN (Software-Defined Wide Area Network), WAN optimization, and network traffic routing. It allows organizations to optimize and secure their network connectivity.
    • Security: FortiSASE integrates multiple security services, including next-generation firewall (NGFW), secure web gateway (SWG), secure web application firewall (WAF), and zero-trust network access (ZTNA). It offers comprehensive protection against various threats, such as malware, intrusions, and data breaches.
    • Cloud Security: FortiSASE includes cloud-native security services to protect cloud-based applications and workloads. It offers secure access to cloud services, cloud-based firewalls, and security for multi-cloud environments.
    • Zero Trust Security: FortiSASE follows the Zero Trust security model, where all users and devices are treated as untrusted and must undergo strict authentication and authorization before accessing resources. It enforces granular access controls and micro-segmentation to limit lateral movement within the network.
    • Secure Web Access: FortiSASE includes secure web access capabilities, enabling organizations to enforce web filtering policies, block malicious websites, and protect against web-based threats like phishing and malware.
    • Visibility and Analytics: FortiSASE provides centralized visibility and analytics to monitor network traffic, security events, and user behavior. It helps organizations detect and respond to security incidents and provides insights for ongoing security improvements.

    FortiSASE aims to simplify and streamline security operations by integrating multiple security functions and network services into a single platform. This approach allows organizations to reduce complexity, improve efficiency, and enhance overall security posture.

    Reviews from Real Users

    Peter VanDorp, Cyber Security Analyst and Network Operations Supervisor at a non-tech company, says that "Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls."

    Jose-Rivera, Account Manager at Telefónica, that FortiSASE is "Reliable with good security and helps with network optimization".

      Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

      Microsoft Defender for Cloud Apps Benefits:
      • Provides comprehensive security for cloud applications
      • Integrates with other Microsoft security tools
      • Easy to use and deploy
      • Provides real-time threat detection and response
      • Strong protection against phishing attacks and other common threats
      • Highly customizable to meet specific needs of different organizations
      Microsoft Defender for Cloud Apps Use Cases:
      • Governance, authentication, security, and compliance. 
      • Detects shadow IT and anomalous user behavior
      • Controls access to applications
      • Provides auditing and filtering setups
      • Used for end-user compute devices, file monitoring, user investigation, and activity
      • Used for data governance, threat detection, and getting visibility over cloud applications
      • Used to identify information about applications beyond organizational boundaries
      • Prevent exfiltration and data filtration of corporate data
      • Used to deal with spam emails and detect shadow IT

      Reviews from Real Users

      Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

      PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

      Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

      Sample Customers
      Information Not Available
      Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
      Top Industries
      VISITORS READING REVIEWS
      Computer Software Company20%
      Financial Services Firm10%
      Manufacturing Company10%
      Government6%
      VISITORS READING REVIEWS
      Computer Software Company26%
      Financial Services Firm8%
      Manufacturing Company7%
      University5%
      REVIEWERS
      Educational Organization27%
      Financial Services Firm18%
      Government9%
      Engineering Company9%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm12%
      Manufacturing Company8%
      Government7%
      Company Size
      VISITORS READING REVIEWS
      Small Business22%
      Midsize Enterprise16%
      Large Enterprise62%
      VISITORS READING REVIEWS
      Small Business26%
      Midsize Enterprise19%
      Large Enterprise55%
      REVIEWERS
      Small Business27%
      Midsize Enterprise27%
      Large Enterprise47%
      VISITORS READING REVIEWS
      Small Business21%
      Midsize Enterprise15%
      Large Enterprise64%
      Buyer's Guide
      FortiSASE vs. Microsoft Defender for Cloud Apps
      May 2023
      Find out what your peers are saying about FortiSASE vs. Microsoft Defender for Cloud Apps and other solutions. Updated: May 2023.
      768,924 professionals have used our research since 2012.

      FortiSASE is ranked 14th in Secure Access Service Edge (SASE) with 5 reviews while Microsoft Defender for Cloud Apps is ranked 2nd in Cloud Access Security Brokers (CASB) with 30 reviews. FortiSASE is rated 7.4, while Microsoft Defender for Cloud Apps is rated 8.4. The top reviewer of FortiSASE writes "An easy to deploy and simple to manage solution that can be used for remote worker access". On the other hand, the top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". FortiSASE is most compared with Zscaler Internet Access, Prisma Access by Palo Alto Networks, Cisco Umbrella, Cato SASE Cloud Platform and Axis Security, whereas Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope and Prisma Access by Palo Alto Networks. See our FortiSASE vs. Microsoft Defender for Cloud Apps report.

      We monitor all Secure Access Service Edge (SASE) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.