BMC TrueSight Vulnerability Management vs Fortinet FortiDB [EOL] vs Qualys VMDR comparison

Cancel
You must select at least 2 products to compare!
BMC Logo
175 views|131 comparisons
100% willing to recommend
Fortinet Logo
views| comparisons
75% willing to recommend
Qualys Logo
6,866 views|5,201 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BMC TrueSight Vulnerability Management, Fortinet FortiDB [EOL], and Qualys VMDR based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Takes reports from other vulnerabilities."

More BMC TrueSight Vulnerability Management Pros →

"The solution is very good at preventing intrusions. You can definitely rely on this solution to cover your security.""We use it to protect files and to prevent users from browsing them while they are being used.""The dashboard is very simple. It has an easy to use interface.""The most valuable features of this solution are the security aspects.""The biggest thing, for us lately, has been their cloud tools. They're like Intercept X from Sophos, where they'll test for ransomware. Fortinet has the same sort of set up with their cloud devices. So your firewall picks up something suspicious, it sends it up to the cloud for analysis. We also have their in-house antivirus. Having different antivirus checkpoints throughout the network is a good thing as well.""It is extremely stable, and can expand as per our needs due to its stability."

More Fortinet FortiDB [EOL] Pros →

"The prioritization feature is great. I think it has all of the advanced features that we need.""Qualys VM had a recent upgrade and the newer version is supporting the cloud.""The most valuable features are vulnerability scanning, policy compliance scanning, and tablet for web application scanning.""They also have threat detection which maps threats. There is a feed that comes from Qualys when a new vulnerability is found. It tells us which machines are infected with that vulnerability.""I am impressed with the VMDR feature.""The most valuable feature is that this solution is very lightweight.""The vulnerability management feature is what I used the most. It is a good SaaS product. It is easy to use. It has a nice UI where you can see all the assets and vulnerabilities.""Monitors workstations and servers for vulnerabilities and creates reports."

More Qualys VMDR Pros →

Cons
"No third-party applications or integrations with additional software solutions."

More BMC TrueSight Vulnerability Management Cons →

"We had some issues trying to fix some critical bugs, such as the SSL encryption.""I would like better APIs and integration with other products, like Python and SQL.""They need to improve the web filter to make it more user-friendly.""The pricing of this solution is a little bit on the high side and can be improved.""I'm an old-school guy. I really don't like web GUI interfaces. They're always slow and laggy and their design is restricted, whereas a binary deployment for an admin tool is always faster, easier, more flexible. I would like that kind of functionality from Fortinet.""Some use case analyses could be improved."

More Fortinet FortiDB [EOL] Cons →

"Some of the older features could be polished instead of focusing on releasing new features.""The reporting and the GUI need improvements.""It's quite complex on the way it is set up, so it takes a fair bit of time in order to get your head around it in order to deploy it. Once you've deployed it, then you're never confident on the versions of the browsers and the SSL certificates, etc. You have to always go back into Qualys and check.""I do not like that all of the data is stored on the cloud.""I would like to see this solution more developed and competitive in the Cloud space.""When tested on Zero day, there were errors.""I would like to have CSPM, a continuous scan-like cloud added to the solution.""Sometimes the scanning can get overwhelmed and start to drag when a lot of users are trying to scan at once."

More Qualys VMDR Cons →

Pricing and Cost Advice
Information Not Available
  • "It's relatively inexpensive in comparison to everything else that has the same functionality. If you're looking at SonicWall or if you're looking at WatchGuard, their prices are about a third higher with relatively the same functionality."
  • "It is not expensive."
  • "In the licensing model, the licenses are a little bit expensive."
  • "The cost needs to be reduced."
  • "It is not costly."
  • More Fortinet FortiDB [EOL] Pricing and Cost Advice →

  • "Usually every implementation is different and the quote is in function of number of assets."
  • "When you want to cover yourself for scalability, you will be charged for the number you place on the scan itself."
  • "It is more expensive than other products on the market."
  • "They have recently changed the pricing model, which is now better than it was before."
  • "It is different for every company, but for us, it's every three years."
  • "Qualys is cheaper and more affordable than other solutions."
  • "The pricing and licensing for Qualys could be improved."
  • "The license is on a yearly basis."
  • More Qualys VMDR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Ask a question

    Earn 20 points

    Top Answer:Qualys VM is used for vulnerability scans for the internet and applications using application exchange. There are many… more »
    Top Answer:The process of defining and discovering scans is organized efficiently.
    Top Answer:The product is more expensive than that of any other vendor.
    Ranking
    48th
    Views
    175
    Comparisons
    131
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Unranked
    In Vulnerability Management
    Views
    6,866
    Comparisons
    5,201
    Reviews
    26
    Average Words per Review
    423
    Rating
    8.0
    Comparisons
    Also Known As
    TrueSight Vulnerability Management, SecOps Response Service, BladeLogic Threat Director
    FortiDB, FortiGuard Database Security
    Qualys VM, QualysGuard VM, Qualys Asset Inventory, Qualys Container Security, Qualys Virtual Scanner Appliance
    Learn More
    Overview

    Helps security and IT operations teams prioritize and remediate risks based on potential impact to the business.

    • Powerful dashboards highlight vulnerability data, performance trends, and SLA compliance for quick prioritization of remediation tasks
    • Streamlined workflows combine scan verification and remediation tasks, leveraging BladeLogic Server Automation and Microsoft SCCM systems management
    • Blindspot awareness enables you to identify areas of your infrastructure which are not being monitored, leaving you exposed
    • Rapid import lets you quickly consume vulnerability scanning reports with native integration to Qualys, Tenable, and Rapid 7
    • Data export enables deep analysis and custom reports to help meet audit requirements and fuel process improvements

    FortiDB software is a comprehensive database security and compliance platform that helps large enterprises and cloud-based service providers protect their databases and applications from internal and external threats. Its flexible policy framework allows you to quickly and easily implement internal IT control frameworks for database activity monitoring, IT audit and regulatory compliance.

    Vulnerability Management, Detection, and Response (VMDR) is a cornerstone product of the Qualys TruRisk Platform and a global leader in the enterprise-grade vulnerability management (VM) vendor space. With VMDR, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure their actual risk exposure over time. 

    Qualys VMDR offers an all-inclusive risk-based vulnerability management solution to prioritize vulnerabilities and assets based on risk and business criticality. VMDR seamlessly integrates with configuration management databases (CMDB), Qualys Patch Management, Custom Assessment and Remediation (CAR), Qualys TotalCloud and other Qualys and non-Qualys solutions to facilitate vulnerability detection and remediation across the entire enterprise.

    With VMDR, users are empowered with actionable risk insights that translate vulnerabilities and exploits into optimized remediation actions based on business impact. Qualys customers can now aggregate and orchestrate data from the Qualys Threat Library, 25+ threat intelligence feeds, and third-party security and IT solutions, empowering organizations to measure, communicate, and eliminate risk across on-premises, hybrid, and cloud environments.

    Sample Customers
    Online Business Systems
    Chunghwa Telecom
    Agrokor Group, American Specialty Health, American State Bank, Arval, Life:), Axway, Bank of the West, Blueport Commerce, BSkyB, Brinks, CaixaBank, Cartagena, Catholic Health System, CEC Bank, Cegedim, CIGNA, Clickability, Colby-Sawyer College, Commercial Bank of Dubai, University of Utah, eBay Inc., ING Singapore, National Theatre, OTP Bank, Sodexo, WebEx
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Government12%
    Wholesaler/Distributor12%
    Computer Software Company12%
    No Data Available
    REVIEWERS
    Financial Services Firm17%
    Comms Service Provider15%
    Manufacturing Company15%
    Transportation Company11%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company11%
    Financial Services Firm11%
    Manufacturing Company6%
    Company Size
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise14%
    Large Enterprise56%
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    REVIEWERS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise41%
    Large Enterprise44%
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    768,578 professionals have used our research since 2012.