AWS Firewall Manager vs Fortinet FortiGate Cloud comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,275 views|2,421 comparisons
100% willing to recommend
Fortinet Logo
2,051 views|1,589 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Firewall Manager and Fortinet FortiGate Cloud based on real PeerSpot user reviews.

Find out in this report how the two Firewall Security Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Firewall Manager vs. Fortinet FortiGate Cloud Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Somashekar SG
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group.""The most valuable feature is the centrally managed rule. I also like the central orchestration.""Once this solution is set up, we hardly have to touch it.""The interface is intuitive and it is easy for the users.""It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.""Also, the strength of the community is invaluable."

More AWS Firewall Manager Pros →

"The most valuable feature of Fortinet FortiGate Cloud is the logs are stored longer on this cloud version. If you have the on-premise version you will not be able to store the logs for more than one or two months.""FortiGate Cloud's key features are the user interface and ease of access.""Our customers implement this solution so that they can be assured of security in their environment.""The most valuable features of Fortinet FortiGate Cloud are the IPS, SSL Wireless, and VPN. Additionally, packet inspection and point-to-point VPN application control are useful.""The installation is very simple.""It’s easy to implement.""It's user-friendly.""The solution is quite stable. I haven't had issues with it crashing on me. I don't recall running into any bugs or glitches. It's very reliable so far."

More Fortinet FortiGate Cloud Pros →

Cons
"This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers.""I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty.""It needs to be more employee-friendly, and the security management could be more efficient.""They could consider organizing and enhancing documentation in a more structured and chronological manner""Enabling and configuring the logging is not that straightforward.""The system should be more customizable."

More AWS Firewall Manager Cons →

"The solution’s pricing and stability could be improved.""We are seeking a solution that can monitor our network traffic running through 17 firewalls in Malaysia and Indonesia. We want a solution that can record and monitor all the logs from all the firewalls. We want to consolidate all our firewalls into one portal so we can monitor all the activities from all the firewalls.""The capacity to execute the solution needs to be improved. I would like to see management and analytics included in the solution.""We needed to do some training to be able to implement Fortinet FortiGate Cloud and after the training, we did the implementation in-house.""The platform's reporting and analysis capabilities need improvement.""The licensing is a little bit confusing and needs to be improved.""The interface and dashboards should improve in Fortinet FortiGate Cloud. Other solutions have better graphical interfaces.""However, the absence of certain features like CLI is a drawback."

More Fortinet FortiGate Cloud Cons →

Pricing and Cost Advice
  • "The AWS Firewall Manager is a little on the costly side."
  • "The licensing is on a pay-as-you-go basis and we are billed monthly."
  • "From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
  • "It is a cost-efficient product."
  • More AWS Firewall Manager Pricing and Cost Advice →

  • "The price is over $1,000 USD annually."
  • "The pricing is mid-ranged, it's not very expensive but it's not the cheapest or most affordable in the market."
  • "The license does not include many of the features that are necessary, which means that you have to pay extra for them."
  • "It is expensive."
  • "The price of the solution is high compare to competitors."
  • "As with us, our customers need not pay for a license. One brings one's own."
  • "When comparing this solution to others it is less expensive and there is an annual license required."
  • "The pricing is competitive."
  • More Fortinet FortiGate Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.
    Top Answer:They provide cost governance plans. We can choose a plan to suit our business requirements. It is a cost-efficient product.
    Top Answer:AWS Firewall Manager could provide more automation. It needs to be more employee-friendly, and the security management could be more efficient.
    Top Answer:Fortinet FortiGate Cloud has valuable firewall, SSL VPN, and web filtering features.
    Top Answer:Fortinet FortiGate Cloud is more inexpensive than other vendors.
    Top Answer:The platform's reporting and analysis capabilities need improvement.
    Ranking
    Views
    3,275
    Comparisons
    2,421
    Reviews
    3
    Average Words per Review
    406
    Rating
    7.7
    Views
    2,051
    Comparisons
    1,589
    Reviews
    28
    Average Words per Review
    373
    Rating
    8.2
    Comparisons
    Also Known As
    FortiCloud, FortiGate Cloud
    Learn More
    Overview

    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure.

    Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.

    FortiCloud can help with your wireless and security challenges in a number of ways. Our solution addresses common IT difficulties including time-consuming provisioning, high investment costs, complex management, vulnerability to advanced threats, and the need to easily scale with growth.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm14%
    Manufacturing Company9%
    Government5%
    REVIEWERS
    Comms Service Provider28%
    Manufacturing Company17%
    Computer Software Company10%
    Agriculture7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Manufacturing Company7%
    Financial Services Firm7%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise71%
    REVIEWERS
    Small Business61%
    Midsize Enterprise16%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise18%
    Large Enterprise52%
    Buyer's Guide
    AWS Firewall Manager vs. Fortinet FortiGate Cloud
    March 2024
    Find out what your peers are saying about AWS Firewall Manager vs. Fortinet FortiGate Cloud and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    AWS Firewall Manager is ranked 8th in Firewall Security Management with 6 reviews while Fortinet FortiGate Cloud is ranked 5th in Firewall Security Management with 55 reviews. AWS Firewall Manager is rated 7.8, while Fortinet FortiGate Cloud is rated 8.2. The top reviewer of AWS Firewall Manager writes "Streamlining security and enhanced file transfer control". On the other hand, the top reviewer of Fortinet FortiGate Cloud writes "Useful for routing and cloud security purposes but needs to incorporate XDR capabilities ". AWS Firewall Manager is most compared with Palo Alto Networks Panorama, Azure Firewall Manager, Cisco Secure Firewall Management Center, Tufin Orchestration Suite and FireMon Security Manager, whereas Fortinet FortiGate Cloud is most compared with Fortinet FortiManager, Palo Alto Networks Panorama, FortiGate Cloud-Native Firewall (FortiGate CNF), Fortinet FortiPortal and ExtremeCloud IQ. See our AWS Firewall Manager vs. Fortinet FortiGate Cloud report.

    See our list of best Firewall Security Management vendors.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.