Fortinet FortiSIEM vs ThousandEyes comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
31,886 views|17,713 comparisons
92% willing to recommend
Fortinet Logo
7,231 views|3,991 comparisons
80% willing to recommend
Cisco Logo
7,465 views|5,373 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSIEM and ThousandEyes based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Microsoft, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the alert notifications, which are categorized by severity levels: informational, low, medium, and high.""What is most useful, is that it has a good connection to the Microsoft ecosystem, and I think that's the key part.""Sentinel's most important feature is the ability to centralize all the logs in one place. There's no need to search multiple systems for information.""The features that stand out are the detection engine and its integration with multiple data sources.""The machine learning and artificial intelligence on offer are great.""There are a lot of things you can explore as a user. You can even go and actively hunt for threats. You can go on the offensive rather than on the defensive.""The analytic rule is the most valuable feature.""The native integration of the Microsoft security solution has been essential because it helps reduce some false positives, especially with some of the impossible travel rules that may be configured in Microsoft 365. For some organizations, that might be benign because they're using VPNs, etc."

More Microsoft Sentinel Pros →

"The most valuable feature is the anomaly-reporting alarms.""Real-time monitoring makes life quite easy for me.""The most valuable feature of Fortinet FortiSIEM is the user and entity behave as analytics(UEBA). This feature mixes your data and provides useful information based on the behavior of the targeted.""It's a very nice solution to work with.""Our customer did not have security monitoring in the first place. With this solution, it provided security posture management and visibility about the security landscape and threats that they had.""We're able to get real-timec as well as our customer networks that we're monitoring at all times.""FortiSIEM is a great tool for making security processes transparent.""The product is quite well-organized. The GUI makes it easy to navigate."

More Fortinet FortiSIEM Pros →

"The most valuable aspect of the solution was the ability to see how the connection quality is between the sites and get an alert if it was turning bad.""The solution's initial setup process was straightforward...In terms of ROI, the solution is worth the money.""The most valuable features are integration and ease of use.""The solution is very easy to use.""ThousandEyes gives companies better visibility.""The authentication overall - including to the VPN and LAN - is excellent.""The installation process is not hard at all.""It's fairly easy to set up."

More ThousandEyes Pros →

Cons
"Given that I am in the small business space, I wish they would make it easier to operate Sentinel without being a Sentinel expert. Examples of things that could be easier are creating alerts and automations from scratch and designing workbooks.""The dashboards can be improved. Creating dashboards is very easy, but the visualizations are not as good as Microsoft Power BI. People who are using Microsoft Power BI do not like Sentinel's dashboards.""Its implementation could be simpler. It is not really simple or straightforward. It is in the middle. Sometimes, connectors are a little bit complex.""I can't think of anything other than just getting the name out there. I think a lot of customers don't fully understand the full capabilities of Azure Sentinel yet. It is kind of like when they're first starting to use Azure, it might not be something they first think about. So, they should just kind of get to the point where it is more widely used.""I would like to see more AI used in processes.""When we pass KPIs to the governance department, there's no option to provide rights to the data or dashboard to colleagues. We can use Power BI for this, but it isn't easy or convenient. They should just come up with a way to provide limited role-based access to auditing personnel""They should just add more and more out-of-the-box connectors. It is quite a new product, and it has a lot of connectors, and even more would be good.""The reporting could be more structured."

More Microsoft Sentinel Cons →

"FortiSIEM needs to expand its integration with third-party vendors. I don't know if Forcepoint has been added, but there were limited resources for integrating Forcepoint solutions when we implemented FortiSIEM. It integrates well with other Fortinet products and solutions from established cybersecurity companies like Palo Alto but doesn't integrate with some of the newer vendors.""Creating parsers to try make unknown events or currently unsupported devices produce meaningful information is extremely cumbersome.""The challenge I face with Fortinet FortiSIEM is the lack of support.""Areas for improvement would be the ease of use and the integration with Fortinet's own products.""Fortinet FortiSIEM could improve to extend to several locations or sites.""The nodes on our network did not comply with the SIEM solution. They use a different format parking log.""If there is a configuration on the wrong side of the network or there are changes that result in harm to our IT infrastructure, the solution should immediately fix it.""Does not have load-sharing or high-availability, and these are important things to implement. I can do the same things in another way, but not naturally having these features makes it complicated."

More Fortinet FortiSIEM Cons →

"Once I fully use the tool 100%, I'm sure I would have something to critique, however, for now, I'm happy with it.""It's an expensive solution.""Presently, it lacks the ability to integrate with other Cisco products.""It might be practical to extend monitoring capabilities to include network devices""ThousandEyes could improve the dashboards by adding more features.""I would like the product to offer more agility.""The guest portal is hard to use.""The tool does not provide features for application-level monitoring."

More ThousandEyes Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "Please be cheaper and more simplified."
  • "We bought the perpetual license, so we own the product, but there is a three-year support renewal fee for that."
  • "Pricing is acceptable for more than 90% of our customers, as they normally get discounts."
  • "Its price can be better. We are Fortinet partners, so we can get discounts, but its price can be an issue at the beginning for others. There is a licensing scheme for every case. There are three licensing schemes that we can choose from."
  • "The price of Fortinet FortiSIEM is a lot less when compared to other solutions."
  • "They have a yearly subscription."
  • "The solution is available for both, perpetual and subscription licenses."
  • "Manageable, however would be better as pay as you go versus CapEX."
  • More Fortinet FortiSIEM Pricing and Cost Advice →

  • "In our company, we incur a yearly expense in our company for the licensing part. I rate the solution's pricing a seven out of ten since it is expensive."
  • "It is a quite expensive solution."
  • "The solution is cheap."
  • More ThousandEyes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:Real-time monitoring makes life quite easy for me.
    Top Answer:The price is competitive. We can scale based on the licensing. It is an annual CapEx.
    Top Answer:Network detection and response is a separate product. That's how I ended up with Wazuh. I'm looking for something to… more »
    Top Answer:It actually depends on the exact purpose or requirements. Some tools are better for only network devices while others… more »
    Top Answer:The tool does not provide features for application-level monitoring. It would be a great advantage if the tool provides… more »
    Comparisons
    Also Known As
    Azure Sentinel
    FortiSIEM, AccelOps
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    FortiSIEM (formerly AccelOps 4) provides an actionable security intelligence platform to monitor security, performance and compliance through a single pane of glass.

    Companies around the world use FortiSIEM for the following use cases:

    • Threat management and intelligence that provide situational awareness and anomaly detection
    • Alleviating compliance mandate concerns for PCI, HIPAA and SOX
    • Managing “alert overload”
    • Handling the “too many tools” reporting issue
    • Addressing the MSPs/MSSPs pain of meeting service level agreements

    ThousandEyes is a Network Intelligence platform that delivers visibility into every network an organization relies on, whether public or private. ThousandEyes enables users to optimize application delivery, end-user experience and ongoing infrastructure investments.

    With cloud, enterprises can innovate much faster, but the growing number of cloud and SaaS applications means that more apps are being delivered over the Internet. This increases dependence on the Internet, a public “best effort” network, and other third-party infrastructures, substantially reducing the ability of IT teams to predict, visualize and control operational behavior. This results in a chaotic and unmanageable IT environment, making issue resolution a time-consuming ordeal, potentially impacting reputation and revenue. ThousandEyes has innovated an approach based on an unmatched distribution of smart agents across the Internet and enterprise, providing visibility all the way to the end user. ThousandEyes gathers and analyzes massive volumes of Network Intelligence data from all of these vantage points, enabling organizations to solve even their most obscure performance problems in minutes. By using ThousandEyes in the planning and testing phases of cloud adoption, customers can also strategically identify and fix underlying problems before production deployment of business-critical applications.

    The ThousandEyes solution is ubiquitous across industry sectors, and since launching in mid-2013, customers have come from a diverse set of industry sectors, which include Silicon Valley technology companies, financial services, healthcare, pharmaceuticals, retail, manufacturing and education.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    FortiSIEM has hundreds of customers worldwide in markets including managed services, technology, financial services, healthcare, and government. Customers include Aruba Networks, Compushare, Port of San Diego, Cleveland Indians, Infoblox, Healthways, and Referentia.
    Wayfair, GitHub, Craigslist, Comcast, SurveyMonkey, Lyft, Box, HP, Zendesk, IO Data Centers, Good Technology, NNTCommunications, Proofpoint, Schneider, Crowdstrike, Avera, Pitney Bowes, InstartLogic, Shutterfly, Shutterstock, Condé Nast, Roche, Jive, Actelion, Brocade, Infor, Okta, JLL, DigitalOcean, Zuora, NetSuite, CloudFlare, One, DemonWare, Quantcast, Carbonite, CareerBuilder, Prosper, Oscar, Slack
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Comms Service Provider8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider21%
    Financial Services Firm12%
    Media Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Comms Service Provider9%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business41%
    Midsize Enterprise25%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise52%
    REVIEWERS
    Small Business17%
    Midsize Enterprise17%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise11%
    Large Enterprise74%
    Buyer's Guide
    Security Information and Event Management (SIEM)
    April 2024
    Find out what your peers are saying about Splunk, Microsoft, Wazuh and others in Security Information and Event Management (SIEM). Updated: April 2024.
    771,157 professionals have used our research since 2012.

    Fortinet FortiSIEM is ranked 9th in Security Information and Event Management (SIEM) with 65 reviews while ThousandEyes is ranked 12th in Network Monitoring Software with 11 reviews. Fortinet FortiSIEM is rated 7.6, while ThousandEyes is rated 8.4. The top reviewer of Fortinet FortiSIEM writes "It's cheaper than other solutions with the same features but lacks integration with many third-party vendors". On the other hand, the top reviewer of ThousandEyes writes "Reliable. simple to set up, and offers fast monitoring capabilities". Fortinet FortiSIEM is most compared with IBM Security QRadar, Splunk Enterprise Security, Wazuh, LogRhythm SIEM and PRTG Network Monitor, whereas ThousandEyes is most compared with Cisco Secure Network Analytics, Accedian Skylight, Dynatrace, SolarWinds NPM and LiveAction LiveNX.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.