Alain ClovisBapfunya - PeerSpot reviewer
Cyber Security Specialist at EAST-NB
Real User
Top 10
It integrates well with solutions by the same vendor and other popular third-party vendors
Pros and Cons
  • "I like FortiSIEM because it integrates natively with our other Fortinet solutions and the Fortinet Fabric, but it also integrates with Cisco, Palo Alto and other security fabrics."
  • "The only drawback is the licensing model. It can get expensive if you want to integrate more solutions."

What is our primary use case?

I primarily use FortiSIEM for Rwandan clients in banking and finance. Most of my clients require strictly on-prem solutions because of national data regulations. They are also skeptical of putting their data on the cloud, and the law requires all data to reside at a domestic data center. 

What is most valuable?

I like FortiSIEM because it integrates natively with our other Fortinet solutions and the Fortinet Fabric, but it also integrates with Cisco, Palo Alto and other security fabrics. 

What needs improvement?

The only drawback is the licensing model. It can get expensive if you want to integrate more solutions.

What do I think about the stability of the solution?

I rate FortiSIEM eight out of 10 for stability. 

Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,765 professionals have used our research since 2012.

What do I think about the scalability of the solution?

FortiSIEM is highly scalable, but you need to consider the costs. It will be expensive if you want to scale it up. 

How are customer service and support?

We rely on Fortinet support, and their response times have room for improvement. They can take a while to respond sometimes. 

How was the initial setup?

Setting up FortiSIEM is straightforward because they provide you with a step-by-step guide that covers installation and troubleshooting. The deployment time depends on your setup and what you need to integrate. It can take days or weeks, but we can typically finish in under a week.

There isn't a single one-size-fits-all implementation because some clients have mixed environments, and we need to develop a custom solution if we are working on multiple fabrics.

What's my experience with pricing, setup cost, and licensing?

You can get an annual license for FortiSIEM or a three-year license. It can be expensive if you're pulling data from many sources. If you plan to keep the solution for a while, I recommend choosing a three-year license or longer to save money. 

What other advice do I have?

I rate FortiSIEM eight out of 10. My only advice is to understand your environment and learn as much as you can about SIEM before implementing the solution. I started by building open-source solutions from scratch, which gave me a big picture view of how to implement SIEM solutions and work with fabrics. You need to learn the basics about how to set rules and interpret logs. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
Ijeoma Nkemjika - PeerSpot reviewer
Customer Success Manager at Digitank Technology
Reseller
Top 5
Provides good detection against advanced threats because it has a strong machine-learning capability
Pros and Cons
  • "Fortinet FortiSIEM provides good detection against advanced threats."
  • "The solution's interface could be modernized and improved."

What is our primary use case?

We use the solution to monitor events and logs. It gives us a very powerful view of what is going on. We can configure it to send notifications of any malicious detection because it is based on an ML (machine learning) algorithm. Aside from using the solution to monitor the logs from different sources, we can also get detections because it has strong machine learning capability.

What is most valuable?

Fortinet FortiSIEM provides good detection against advanced threats.

What needs improvement?

The solution's interface could be modernized and improved.

For how long have I used the solution?

I have been working with Fortinet FortiSIEM for one year.

What do I think about the stability of the solution?

I rate Fortinet FortiSIEM ten out of ten for stability.

What do I think about the scalability of the solution?

Around 50 users are using Fortinet FortiSIEM in our organization.

I rate the solution an eight out of ten for scalability.

How was the initial setup?

I rate Fortinet FortiSIEM a nine out of ten for the ease of its initial setup.

What about the implementation team?

If nothing goes wrong, the solution can be deployed in one week.

What was our ROI?

We have seen a return on investment with Fortinet FortiSIEM.

What's my experience with pricing, setup cost, and licensing?

Fortinet FortiSIEM is very cost-efficient compared to other SIEM solutions.

On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.

What other advice do I have?

The solution is deployed on the cloud in our organization. I'll recommend Fortinet FortiSIEM to users because of its functionalities, irrespective of whether they have a hybrid, on-prem, or cloud deployment. If a company has some compliance and regulations, the solution can fulfill their compliance and regulations within their country or industry.

Overall, I rate Fortinet FortiSIEM a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,765 professionals have used our research since 2012.
Principal Cloud Architect at Viria Security Oy
Real User
Very easy alert setup; a good tool for analysis and for SOC
Pros and Cons
  • "Easy alert setup which enables different alerts in different categories."
  • "Not very good on non-API features, lacks that functionality."

What is our primary use case?

We use Fortinet FortiSIEM for storage of security information and analysis, as well as for alerts from the 50-60 services that we have. All of our webs are linked to FortiSIEM. It's a form of SOC tool and data is used for identifying trends and what's happening around the networks. We're customers and end-to-end users when it comes to FortiSIEM, but for other Fortinet products we're either partners or a value-added reseller. I'm the principal cloud architect in our company. 

What is most valuable?

I think the most valuable feature is the easy alert setup, it's very important. It's quite simple to use and enables us to have different alerts in different categories. SOC is able to see all the red alerts, it's impossible to miss them. It's a good tool for analysis and for SOC. We upload all network detection tools that support FortiSIEM and can investigate for different alerts or vulnerabilities. A great feature is that you can use Python scripting for data stack. It's great for devices that don't generate a genuine local source of information. 

What needs improvement?

This solution is not very good on non-API features and lacks that functionality. We've raised multiple tickets to Fortinet about this and they are pending there. The product development hasn't been fast enough to ensure it can function on the cloud. It's excellent when you download and get the security locks but in areas like Microsoft 365, you have to fetch the security access using APIs and they don't update quickly enough. If Microsoft announces a new service today, we have to wait at least six months before FortiSIEM start supporting it. It's crucial that the API support is updated, for now FortiSIEM lacks functionality compared to its competitors.

For how long have I used the solution?


What do I think about the stability of the solution?

It's a very reliable solution, we haven't had any outages during the last year and we're using it a lot. We have over 40 people using it 24/7.

What do I think about the scalability of the solution?

This solution is not very scalable if you have a lot of security events; it's focused more around smaller companies. We've become too big for it with 48,000 devices which we are monitoring and we had to create another instance and split things. It's not perfect because it requires purchase of a second license. We use the solution all the time. 

How are customer service and technical support?

Fortinet support is very fast. If I need to ask something, I'll get a response within a couple of hours. 

How was the initial setup?

The initial setup was quite straightforward. They have good documentation and once we deployed, there were only a couple of times where we needed a little bit of support because there were delayed reactions. 

What's my experience with pricing, setup cost, and licensing?

The licensing is on an annual basis and calculated on the set up number. Of course, the licensing cost could be less but it's not too bad and is quite nicely priced. With Centreon or Splunk you just pay for the use but if we compare the cost of FortiSIEM with Splunk, it's less than half the price.

Which other solutions did I evaluate?

We took a look at IBM QRadar, which was the main competitor, and we also looked at Splunk. Splunk lost out quickly because of the cost and we ended up going with Fortinet because it was much easier to manage and implement things than QRadar and it has the Python scripting.

What other advice do I have?

If your use case suits this solution, I would recommend it. If you are a professional operator and you're into pre-investing, and not just paying per use, then FortiSIEM is one of the best options you can have.

I rate this product an eight out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
SrikanthS - PeerSpot reviewer
Senior Manager - Technical at Sify Technologies
Real User
Top 5
An authentic IP database that marks malicious IP attacks against the firewall and generates an alert for the same
Pros and Cons
  • "Fortinet FortiSIEM has its own validated and authentic IP database that marks malicious IP attacks against the firewall and generates an alert for the same."
  • "Our team tried configuring MS SQL database logs with Fortinet FortiSIEM, but it did not work for some time."

What is our primary use case?

We use the Fortinet FortiSIEM tool for log monitoring and alert generation. We use Fortinet FortiSIEM to collect logs from the critical servers of the customer's infrastructure, like active directory servers and file servers. We also collect logs from a few security devices like the firewall, the proxy, and the antivirus setup. Based on that, our team checks the logs, and we get an alert to take action on the development.

What is most valuable?

Fortinet FortiSIEM has its own validated and authentic IP database that marks malicious IP attacks against the firewall and generates an alert for the same.

What needs improvement?

Our team tried configuring MS SQL database logs with Fortinet FortiSIEM, but it did not work for some time.

Fortinet FortiSIEM's database monitoring could be made easier, like the servers and the security devices.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for the past four to five months.

What do I think about the stability of the solution?

Fortinet FortiSIEM is a stable product.

What do I think about the scalability of the solution?

Fortinet FortiSIEM is a scalable product. We initially configured five devices, and then we could scale it to twenty. There could be some issues if the device count goes up to hundreds and thousands. Around 10 to 15 engineers use Fortinet FortiSIEM in our company.

What other advice do I have?

Overall, I rate Fortinet FortiSIEM an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Kumar Vaibhav - PeerSpot reviewer
Solutions Architect at In2IT Technologies
MSP
Top 5
Useful behavior data monitoring, helpful support, and different deployment methods available
Pros and Cons
  • "The most valuable feature of Fortinet FortiSIEM is the user and entity behave as analytics(UEBA). This feature mixes your data and provides useful information based on the behavior of the targeted."
  • "The UI could improve in Fortinet FortiSIEM. Humans view the UI frequently for data and if it was more visually pleasing it would be beneficial."

What is our primary use case?

Fortinet FortiSIEM is used to retrieve logs from different sources, such as network switches, firewalls, and servers, that are running difficult operating systems. The solution adds intelligence to the process that can provide meaningful information for the data analyst to use.

The solution can be deployed on the cloud or on-premise.

What is most valuable?

The most valuable feature of Fortinet FortiSIEM is the user and entity behave as analytics(UEBA). This feature mixes your data and provides useful information based on the behavior of the targeted.

What needs improvement?

The UI could improve in Fortinet FortiSIEM. Humans view the UI frequently for data and if it was more visually pleasing it would be beneficial.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for a couple of years. 

What do I think about the stability of the solution?

The stability of Fortinet FortiSIEM is stable.

I rate stability Fortinet FortiSIEM an eight out of ten.

What do I think about the scalability of the solution?

Fortinet FortiSIEM is known for its scalability, it scales well.

We have a couple of customers using this solution.

I rate the scalability of Fortinet FortiSIEM a nine out of ten.

How are customer service and support?

The support from Fortinet FortiSIEM is great.

How was the initial setup?

The initial setup is easy, but the time it takes for the deployment depends on the number of applications monitored. One of our clients has taken us three weeks, but a typical setup takes one month. Some logs are simple to configure while others can be more difficult. 

Deploying the solution is a straightforward process that involves just a few steps, such as loading the solution and configuring it, after which the solution will commence retrieving the data.

What about the implementation team?

We do the implementation of the solution with two administrators within one month.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is expensive. The license is scalable. If there are 10 devices it is simple to license.

What other advice do I have?

My advice to others that might want to implement this solution is to know their business needs. There are other solutions, such as Splunk that can provide a lot more information when collecting data but it might not be needed for their use case. A small business would not need all the extra features of Splunk.

I rate Fortinet FortiSIEM an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
TamimKhan - PeerSpot reviewer
Solution Architect at Tiger IT Bangladesh Limited
Real User
Top 5Leaderboard
The solution's ability to collect data from different sources is its most valuable feature
Pros and Cons
  • "It works well with medium to large-scale enterprises."
  • "They should enhance the solution's AI capabilities, including XDR and EDR."

What is most valuable?

The solution's ability to collect data from different sources is its most valuable feature.

What needs improvement?

They should enhance the solution's AI capabilities, including XDR and EDR.

For how long have I used the solution?

We have been using the solution for six months.

What do I think about the stability of the solution?

I rate the solution's stability as a nine.

What do I think about the scalability of the solution?

I rate the solution's scalability as an eight. It works well with medium to large-scale enterprises.

How are customer service and support?

The solution's tech support team is good.

How was the initial setup?

The solution's initial setup is a bit complex as you have to do a lot of configuration. You have to collect data from different sources such as Microsoft, IBM, etc. The data extraction process differs for every system. Thus, you have to apply different protocols to collect data from various sources.

What other advice do I have?

The solution has a lot of network solutions in its bucket. As a result, they provide excellent network strength. I advise others to know the product well before implementing it. I rate it as an eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Solution Consultant at 1&1 Versatel Deutschland GmbH
MSP
Top 5
It's a good tool for making security processes transparent
Pros and Cons
  • "FortiSIEM is a great tool for making security processes transparent."

    What is our primary use case?

    FortiSIEM combines information from operations and integrates it into management.  

    What is most valuable?

    FortiSIEM is a great tool for making security processes transparent. 

    What do I think about the stability of the solution?

    I rate FortiSIEM 10 out of 10 for stability. 

    What do I think about the scalability of the solution?

    I rate FortiSIEM nine out of 10 for scalability.

    How was the initial setup?

    Setting up FortiSIEM is straightforward.  I prefer this product in the Fortinet environment. It's easy to install and configure.  

    What's my experience with pricing, setup cost, and licensing?

    FortiSIEM might be considered expensive in some markets. We have an international customer base, and it's affordable for a lot of them. 

    However, customers in some markets cannot build a suitable use case around it. But it's not because of the product. It often depends on customers' operation organization. 

    You also need some operation and security knowledge to make a professional management decision. 

    A company needs to work with the consultants and distributors who are delivering the environment and necessary support.

    What other advice do I have?

    I rate Fortinet FortiSIEM nine out of 10. 

    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    Soc analyst at Konvergenz
    Real User
    Top 10
    A scalable product that offers good UI and firewall
    Pros and Cons
    • "The product's initial setup phase was easy."
    • "The stability of the product is an area of concern where improvements are required."

    What is our primary use case?

    I use the solution in my company since it provides ease of monitoring. My company uses the product to get reports for our customers and monitoring purposes, as per the customer's preferences.

    What needs improvement?

    At times, I have noticed that Fortinet FortiSIEM suddenly goes down, and because of this, I have to reboot the servers from the engineers. Usually, I have to restart the panel again to get the product functioning. The aforementioned area of concern has been around for a very long time, making it something where improvements are required.

    The stability of the product is an area of concern where improvements are required.

    ArcSight can provide a detailed report for a year in a PDF format. In Fortinet FortiSIEM, there is a need to put in manual effort to get a detailed report. In Fortinet FortiSIEM, if I get reports for a specific time frame, I have to manually narrow them down by myself, after which I will not be able to get them in a Word or PDF format, which can be challenging.

    For how long have I used the solution?

    I have been using Fortinet FortiSIEM for a year. My company uses the product for some of our internal purposes.

    What do I think about the scalability of the solution?

    It is a scalable tool. The product can handle a considerable number of customers.

    At the moment, there are only two people in my company who use the solution. In the future, the number of uses may increase, especially if my company has to deal with more customers who want to use Fortinet FortiSIEM.

    How are customer service and support?

    Based on what I heard from my colleagues, the technical support is not bad. My colleagues directly contact the technical support for help.

    How was the initial setup?

    The product's initial setup phase was easy. I wasn't a part of the deployment process.

    What other advice do I have?

    In terms of how the tool supports our company's compliance monitoring and reporting practices, I would say that it stems from the fact that Fortinet FortiSIEM is able to serve what our company's customers want while also having the ability to offer solutions, making it quite easy for us to give the customers what they want. The fact that the solution helps my company provide the reports that my customer wants is actually nice. The tool also offers customization ability.

    The features of Fortinet FortiSIEM that I find most effective for real-time security event correlation are real-time server connections, which allow me to see all the servers that are online at a particular period of time. The product also shows the threats and bifurcates them into high, medium, and low. The solution has the ability to generate reports easily. The product also provides specific solutions for any threats that are found.

    The way Fortinet FortiSIEM improves my company's security posture stems from the fact that with the tool, I can see whatever is happening in real-time. In terms of security issues, if I try to see the problem or threat, then I can really dig deep into what is happening, which is a nice feature.

    The tool is easy to maintain. Only two people are required to maintain the solution.

    If I compare the integration capabilities of ArcSight with Fortinet FortiSIEM, I would have to say that the latter is in a better position to provide its customers with more details in terms of cybersecurity threats or if they want to compare the firewalls. Fortinet FortiSIEM is better for customers with no cybersecurity knowledge since it helps them understand the product. Fortinet FortiSIEM is better for the security of its customers.

    I would ask those who plan to use the Fortinet FortiSIEM to see whether there are other solutions with which it needs to interact in their environment. Fortinet FortiSIEM is one of the best solutions I have dealt with, considering that it has a nice user interface. The update page is good and works in real time. The firewall part of the tool is good. I don't think there is anything that can cause problems for the tool's firewall. I actually liked the tool's firewall.

    I rate the overall tool a nine out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Buyer's Guide
    Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.