Fortinet FortiSOAR vs Microsoft Sentinel comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
2,566 views|1,575 comparisons
70% willing to recommend
Microsoft Logo
17,715 views|9,994 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSOAR and Microsoft Sentinel based on real PeerSpot user reviews.

Find out in this report how the two Security Orchestration Automation and Response (SOAR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiSOAR vs. Microsoft Sentinel Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiSOAR is a very interactive and user-friendly solution.""The initial setup is straightforward.""The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies.""The most valuable feature of Fortinet FortiSOAR is the number of available connectors and the simplicity to start to automate.""The product can be automated for network security purposes. The solution offers a great security automation response.""The solution is easy to implement and includes 450 built-in connectors.""It's great that the solution is integrated with FortiAnalyzer.""It is a scalable solution...The implementation phase of the product was not tough or difficult."

More Fortinet FortiSOAR Pros →

"The main benefit is the ease of integration.""While Microsoft Sentinel provides a log of security events, its true power lies in its integration with Microsoft Defender.""The dashboard that allows me to view all the incidents is the most valuable feature.""The most valuable features are its threat handling and detection. It's a powerful tool because it's based on machine learning and on the behavior of malware.""It has basic out-of-the-box integrations with multiple log sources.""The machine learning and artificial intelligence on offer are great.""Microsoft Sentinel provides the capability to integrate different log sources. On top of having several data connectors in place, you can also do integration with a threat intelligence platform to enhance and enrich the data that's available. You can collect as many logs and build all the use cases.""The most valuable feature is the UEBA. It's very easy for a security operations analyst. It has a one-touch analysis where you can search for a particular entity, and you can get a complete overview of that entity or user."

More Microsoft Sentinel Pros →

Cons
"I have found that Fortinet FortiSOAR needs a lot of improvement. The Orchestration needs to be improved.""Fortinet FortiSOAR should improve its analysis.""Fortinet's tech support overall is not great when they are at their best.""The solution doesn't connect well with the network devices.""Fortinet FortiSOAR's dashboard is not easy to understand.""I don't currently see where the solution is lacking features. For us and for our clients it works very well and we're pleased with it.""Technical support could be improved.""The technology and integrations are important so should continue to be enhanced."

More Fortinet FortiSOAR Cons →

"Not all information shows up in Sentinel. Sometimes there are items provided in 365 and if you looked in Sentinel you would not see them and therefore think they do not exist. There can be discrepancies between Microsoft tools.""They should integrate it with many other software-as-a-service providers and make connectors available so that you don't have to do any sort of log normalization.""Sometimes, we are observing large ingestion delays. We expect logs within 5 minutes, but it takes about 10 to 15 minutes.""They're giving us the queries so we can plug them right into Sentinel. They need to have a streamlined process for updating them in the tool and knowing when things are updated and knowing when there are new detections available from Microsoft.""The interface could be more user-friendly. It''s a small improvement that they could make if they wanted to.""Documentation is the main thing that could be improved. In terms of product usage, the documentation is pretty good, but I'd like a lot more documentation on Kusto Query Language.""There is a wider thing called Jupyter Notebooks, which is around the automation side of things. It would be good if there are playbooks that you can utilize without having to have the developer experience to do it in-house. Microsoft could provide more playbooks or more Jupyter Notebooks around MITRE ATT&CK Framework.""Microsoft should improve Sentinel, considering that from the legacy systems, it cannot collect logs."

More Microsoft Sentinel Cons →

Pricing and Cost Advice
  • "Pricing is fine compared to other solutions."
  • "The price of the product should be lower. The brand value that Fortinet has, it has the reputation of being a reasonably priced product, and they have an enormous customer base in India. Most of the SME market is covered by FortiGate firewalls. It becomes an easy way for consultants, such as us, or even system integrators, to open the door with the Fortinet product lines."
  • "The solution offers both licensing and subscription models that are similar in price to other products."
  • "Considering all the features of Fortinet FortiSOAR, I think it has a good price."
  • "If you compare Fortinet FortiSOAR's price with the prices of the market leader, Palo Alto, then it can be considered a cheaper product."
  • "Fortinet FortiSOAR is expensive."
  • "Fortinet FortiSOAR is an expensive solution."
  • "Since Africa is struggling with foreign exchange, the solution is pretty expensive there."
  • More Fortinet FortiSOAR Pricing and Cost Advice →

  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Fortinet FortiSOAR is a very interactive and user-friendly solution.
    Top Answer:Users have to pay a yearly subscription fee for the solution. Fortinet FortiSOAR's pricing is fair compared to other products like Palo Alto Cortex. Since Africa is struggling with foreign exchange… more »
    Top Answer:The solution’s pricing could be improved. I know that Fortinet already has an ROI calculator inside FortiSOAR. I also know that Fortinet has already integrated an AI. It would be really good if the… more »
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and its Threat Hunting functionality with AI available as templates or customized by… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will… more »
    Ranking
    Views
    2,566
    Comparisons
    1,575
    Reviews
    5
    Average Words per Review
    337
    Rating
    7.8
    Views
    17,715
    Comparisons
    9,994
    Reviews
    59
    Average Words per Review
    1,638
    Rating
    8.4
    Comparisons
    Also Known As
    CyberSponse, FortiSOAR
    Azure Sentinel
    Learn More
    Overview

    Fortinet FortiSOAR (Security Orchestration, Automation, and Response) is a comprehensive security operations platform created to help SOC teams effectively respond to the growing volume of alarms, repetitive manual tasks, and resource shortage. This patented and customizable security operations workbench provides companies with automated playbooks, incident triaging, and real-time remediation to identify, defend, and counter threats. FortiSOAR effortlessly integrates with more than 350 security products and performs more than 3,000 actions to increase SOC team productivity. With this solution, response times are accelerated, containment is simplified, and mitigation times are cut from hours to seconds.

    Fortinet FortiSOAR Features

    Fortinet FortiSOAR has many valuable key features. Some of the most useful ones include:

    • Streamlined, role-based incident management: With the help of FortiSOAR's Enterprise Role-Based Incident Management solution, businesses can handle sensitive data in accordance with SOC rules and guidelines while maintaining strong field level role-based access control.
    • Visual Playbook Builder: FortiSOAR's Visual Playbook Designer enables SOC teams to efficiently create, build, debug, control, and deploy playbooks.
    • Truly multi-tenant: FortiSOAR is a truly distributed multi-tenant solution with a scalable, resilient, secure, and distributed architecture that enables MSSPs to offer MDR-like services while supporting operations in regional and global SOC environments.

    Fortinet FortiSOAR Benefits

    There are many benefits to implementing Fortinet FortiSOAR. Some of the biggest advantages the solution offers include:

    • Manage security alerts, incidents, indicators, assets, and tasks using a streamlined, user-friendly GUI.
    • By eliminating false positives and concentrating solely on the important alerts, the SOC team can work more productively.
    • Track ROI, MTTD, and MTTR with configurable reports and dashboards.
    • Automate using the Visual Playbook Designer's 3,000+ actions for automated workflows and connections and 350+ security platform integrations.
    • Reduce human error by using concise, auditable playbooks and custom modules to handle constantly changing investigative requirements.
    • From a single, collaborative console, scale your network security solution with a multi-tenant distributed architecture.
    • Detect real threats with automatic false positive filtering and forecast similar threats and campaigns with FortiSOAR's ML-powered recommendation engine.
    • Reduce repetitive activities by using automation, incident correlation, threat intelligence, and vulnerability data.
    • Utilize the built-in Incident War Room to streamline crisis management and collaborative P1 incident investigations.
    • Reduce the time it takes to find security incidents from hours to seconds.
    • Use the FortiSOAR mobile app to keep informed and make important decisions while you're on the go.
    • Utilizing the Connector Builder Wizard, you can quickly create and edit connectors within the product's user interface.
    • Flexible deployment options: VM, hosted, or cloud. Available on FortiCloud, AWS, Azure, and as management extensions on FAZ/FMG.

    Reviews from Real Users

    Another PeerSpot reviewer, a Vice President of Global Technology Infrastructure Automation at a financial services firm, notes of the product, “The most valuable feature is its centralization as you don't want to be going to different locations to correlate items or to piece anything together to derive meaningful insights.”

    Zaidoon A., sales product manager at Nourneti, writes, “I like that the solution is integrated with FortiAnalyzer. The solution is scalable. The solution is stable.”

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Sample Customers
    Information Not Available
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Top Industries
    REVIEWERS
    Comms Service Provider29%
    Computer Software Company29%
    Financial Services Firm14%
    University14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business58%
    Midsize Enterprise17%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Fortinet FortiSOAR vs. Microsoft Sentinel
    May 2024
    Find out what your peers are saying about Fortinet FortiSOAR vs. Microsoft Sentinel and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiSOAR is ranked 10th in Security Orchestration Automation and Response (SOAR) with 12 reviews while Microsoft Sentinel is ranked 1st in Security Orchestration Automation and Response (SOAR) with 86 reviews. Fortinet FortiSOAR is rated 7.4, while Microsoft Sentinel is rated 8.2. The top reviewer of Fortinet FortiSOAR writes "A stable solution that has a number of available connectors and is simple to automate". On the other hand, the top reviewer of Microsoft Sentinel writes "Gives a comprehensive and holistic view of the ecosystem and improves visibility and the ability to respond". Fortinet FortiSOAR is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Swimlane, ServiceNow Security Operations and Cisco SecureX, whereas Microsoft Sentinel is most compared with AWS Security Hub, IBM Security QRadar, Wazuh, Microsoft Defender for Cloud and Elastic Security. See our Fortinet FortiSOAR vs. Microsoft Sentinel report.

    See our list of best Security Orchestration Automation and Response (SOAR) vendors.

    We monitor all Security Orchestration Automation and Response (SOAR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.