Fortinet FortiSIEM vs Google Chronicle Suite comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
7,231 views|3,991 comparisons
80% willing to recommend
Google Logo
1,608 views|1,197 comparisons
87% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSIEM and Google Chronicle Suite based on real PeerSpot user reviews.

Find out in this report how the two Security Information and Event Management (SIEM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiSIEM vs. Google Chronicle Suite Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"FortiSIEM provides a single PIN to monitor SOC and NOC. It's a nice tool for integration and monitoring. It provides multiple categories for monitoring based on security designations like low, medium, and high.""Technical support is helpful.""Fortinet FortiSIEM is less costly than other products and is available 24/7.""The most valuable feature of Fortinet FortiSIEM is the correlation of many events.""Real-time monitoring makes life quite easy for me.""The most valuable feature of Fortinet FortiSIEM is the user and entity behave as analytics(UEBA). This feature mixes your data and provides useful information based on the behavior of the targeted.""Analytics is the most valuable feature. The business service summaries in the dashboards and the correlations for the SIEM are also valuable features.""This solution offers extensive customization options, making it possible to adapt it precisely to their requirements."

More Fortinet FortiSIEM Pros →

"The log folder is fairly simple.""Google Chronicle Suite is a highly scalable solution with good search capabilities.""The platform's most valuable features are multiple connectors and data output flexibility regarding dashboards and user experience.""The product's most valuable feature is threat hunting. We can detect the threats directly from the console from the past data as well.""What sets Chronicle apart from other solutions is its emphasis on threat hunting rather than solely serving as a monitoring tool.""The tool's most valuable feature is the search option, allowing easy navigation.""The support team is responsive.""Google Chronicle Suite provides useful APIs."

More Google Chronicle Suite Pros →

Cons
"If there is a configuration on the wrong side of the network or there are changes that result in harm to our IT infrastructure, the solution should immediately fix it.""FortiSIEM is not a market leader in the SIEM space.""The log collection and configuration management are not great.""The product does not have Security Orchestration and Automation Response, I would recommend adding this feature.""Its training can be improved. Its price also needs to be improved.""When our team tried configuring logs for Microsoft SQL, it did not work.""Our customers are noticing configuration available in the GUI interface and I think that they should be equal.""With FortiSIEM, the issue has to do with the ways we can generate a report. It's not as flexible compared to that with other SIEM tools, like Splunk."

More Fortinet FortiSIEM Cons →

"The solution's graphical user interface (GUI) should be more user-friendly.""The configuration is not optimal.""A few areas are difficult to understand for someone who has less experience using the product.""The tool is a little bit difficult to use compared to Microsoft Sentinel.""In terms of improvement, the UI can be a bit challenging for beginners.""The tool needs to improve tasking packages. Its GUI needs to be improved. The product needs to include time-based filtration. We can only see the alert detection timeline now.""The product's default dashboard feature has a few limitations regarding availability.""The tool is complicated for a first-time user. It should also include newer APIs."

More Google Chronicle Suite Cons →

Pricing and Cost Advice
  • "Please be cheaper and more simplified."
  • "We bought the perpetual license, so we own the product, but there is a three-year support renewal fee for that."
  • "Pricing is acceptable for more than 90% of our customers, as they normally get discounts."
  • "Its price can be better. We are Fortinet partners, so we can get discounts, but its price can be an issue at the beginning for others. There is a licensing scheme for every case. There are three licensing schemes that we can choose from."
  • "The price of Fortinet FortiSIEM is a lot less when compared to other solutions."
  • "They have a yearly subscription."
  • "The solution is available for both, perpetual and subscription licenses."
  • "Manageable, however would be better as pay as you go versus CapEX."
  • More Fortinet FortiSIEM Pricing and Cost Advice →

  • "The solution's pricing is dependent on the data amount."
  • "We have to pay extra charges for the amount of data transfer and technical support services."
  • "The tool is cheaper than Microsoft Sentinel."
  • "Compared to other solutions, Google Chronicle Suite's pricing is fine."
  • More Google Chronicle Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Fortinet FortiSIEM needs to provide better API integrations to users.
    Top Answer:I don't have the price list of any of the competitors of Fortinet FortiSIEM. I work with the technical part of the tool. There is a need to make yearly payments towards the licensing charges attached… more »
    Top Answer:Fortinet FortiSIEM is a better solution than other products. As a SIEM solution, it can meet all the requirements of customers. The product already offers good integration capabilities with multiple… more »
    Top Answer:Google Chronicle Suite is a highly scalable solution with good search capabilities.
    Top Answer:Compared to other solutions, Google Chronicle Suite's pricing is fine.
    Top Answer:The solution's graphical user interface (GUI) should be more user-friendly.
    Ranking
    Views
    7,231
    Comparisons
    3,991
    Reviews
    22
    Average Words per Review
    439
    Rating
    7.6
    Views
    1,608
    Comparisons
    1,197
    Reviews
    8
    Average Words per Review
    352
    Rating
    7.8
    Comparisons
    Also Known As
    FortiSIEM, AccelOps
    Learn More
    Overview

    FortiSIEM (formerly AccelOps 4) provides an actionable security intelligence platform to monitor security, performance and compliance through a single pane of glass.

    Companies around the world use FortiSIEM for the following use cases:

    • Threat management and intelligence that provide situational awareness and anomaly detection
    • Alleviating compliance mandate concerns for PCI, HIPAA and SOX
    • Managing “alert overload”
    • Handling the “too many tools” reporting issue
    • Addressing the MSPs/MSSPs pain of meeting service level agreements

    The Security Operations suite for the modern SOC - detect, investigate, and respond to cyber threats with speed, scale, and precision.

    How Chronicle works:
    1. Collection - Chronicle ingests your own data into a private container at petabyte scale with 1-year retention.
    2. Detection - all of that data is aggregated, normalized, and linked with OOTB detections and threat intelligence.
    3. Investigation - that data is then exposed via case management, sub-second search, collaboration, and contextual mapping.
    4. Response - rapid response times occur via automated playbooks, incident management, and closed-loop feedback.

    Sample Customers
    FortiSIEM has hundreds of customers worldwide in markets including managed services, technology, financial services, healthcare, and government. Customers include Aruba Networks, Compushare, Port of San Diego, Cleveland Indians, Infoblox, Healthways, and Referentia.
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider21%
    Financial Services Firm12%
    Computer Software Company10%
    Media Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Comms Service Provider8%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Retailer12%
    University6%
    Company Size
    REVIEWERS
    Small Business41%
    Midsize Enterprise25%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise17%
    Large Enterprise52%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise63%
    Buyer's Guide
    Fortinet FortiSIEM vs. Google Chronicle Suite
    May 2024
    Find out what your peers are saying about Fortinet FortiSIEM vs. Google Chronicle Suite and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiSIEM is ranked 9th in Security Information and Event Management (SIEM) with 65 reviews while Google Chronicle Suite is ranked 28th in Security Information and Event Management (SIEM) with 8 reviews. Fortinet FortiSIEM is rated 7.6, while Google Chronicle Suite is rated 7.8. The top reviewer of Fortinet FortiSIEM writes "It's cheaper than other solutions with the same features but lacks integration with many third-party vendors". On the other hand, the top reviewer of Google Chronicle Suite writes "Swiftly navigates and analyzes extensive datasets without significant delays ". Fortinet FortiSIEM is most compared with IBM Security QRadar, Splunk Enterprise Security, Microsoft Sentinel, Wazuh and LogRhythm SIEM, whereas Google Chronicle Suite is most compared with Splunk Enterprise Security, Microsoft Sentinel, AWS Security Hub, Sentinel and LogRhythm SIEM. See our Fortinet FortiSIEM vs. Google Chronicle Suite report.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.