Citrix Web App and API Protection vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Citrix Logo
1,500 views|914 comparisons
80% willing to recommend
Fortinet Logo
9,652 views|6,970 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Citrix Web App and API Protection and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Citrix Web App and API Protection vs. Fortinet FortiWeb Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The web application firewall which protects our services on the internet, and then of course services like our ability to provide high availability for the services we are offering are the most valuable features.""The work balancing applications are the most valuable feature.""I prefer this solution because of its user-friendly interface. I find it simple and close to what I am currently using, which is Citrix Fortiva Access for Multi-Factor Authentication. I appreciate the familiar user interface and troubleshooting tools it offers.""The advantage of Citrix Web App and API Protection is just its graphic user interface for beginners. The solution is nothing special, but we have to use it for the corporation. Another advantage of Citrix Web App and API Protection is that we have our copy to test things and get the know-how of it.""When our primary link goes down I can still get to my Cisco devices and the NetScaler devices on-prem because of the SDN solution. If the internet connection at one of the branches goes down, we can still route them, they still get internet based on the SDN solution through one of the other sites. They can carry on working.""The stability is good. If there is a problem, the load will be shifted to other sites automatically, which has been a good experience for us.""The solution's technical support is good.""Citrix Web App API Protection allows you to enable a blocking mode"

More Citrix Web App and API Protection Pros →

"It offers some feedback and suggestions that guide our system development while helping our vendors to update their applications and fix any issues or bugs.""We were able to protect our web servers from outside attacks.""The most valuable feature is the web application firewall (WAF).""FortiWeb is easy to operate with a reasonably high level of protection. FortiWeb provides multiple deployment options with a physical or virtual (FortiWeb-VM) appliance, and acts either as a reverse/transparent proxy or out-of-band. It is also available on AWS and Azure.""All the features that FortiGate contains are very suitable for our business. We work with other products in Fortinet, FortiWeb, FortiSandbox, FortiMail, and FortiCache. We use all UTM features like self-encryption, encryption, all UTM features.""Auto Learn feature: Makes policy additions or deletions for my customers very simple​""Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them.""The most valuable feature of Fortinet FortiWeb is the reports and the AI-based features."

More Fortinet FortiWeb Pros →

Cons
"The configuration for its web application firewall is complicated.""Their upgrades are not very backward compatible, and sometimes they mess up.""Citrix Web App and API Protection could improve in the area of licensing""The product could be improved by making it easier to use and easier to implement.""The solution's pricing is a big concern and should be improved.""An area for improvement in Citrix Web App and API Protection is for it to give real-time notifications and alerts. It would be practical if the solution warns you if there's an attack or if the load or traffic volume increases or decreases. An additional feature I'd like to see in Citrix Web App and API Protection is a prediction or artificial intelligence on what is happening, for example, attacks.""The reporting is not so good. They don't have an application to connect the logs.""The user interface could be more friendly. Some wizards and other documentation for administrators, as well as some use cases, helps us to understand the solution."

More Citrix Web App and API Protection Cons →

"We would like the interface to be easier to use and more user-friendly. The interface needs to be enhanced.""Sometimes, even if you follow the documentation, it doesn't work as expected.""If the price was lower, it would be a bit more attractive, as an option, to the customers.""Most of the deployment is done by our development team because they have some parameters that match the configuration. However, when we initially did the deployment we used a consultant company.""Fortinet FortiWeb could improve data integration.""They could improve their support a little bit for faster response time.""I would like to see the Application Delivery Control (ADC) and Web Application Firewall (WAF) combined in one device.""FortiWeb does not exist in a cloud-based form. Its only available for deployment as a virtual appliance on AWS and Azure IaaS platforms. Because of the trend to WAF environments, it would be good to have it as a SaaS. Also, FortiWeb would be more competitive if it combined WAF and DDoS protection."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "We have all the features and functions of Citrix because we have a premium license."
  • "For partners, NetScaler is not as expensive price-wise versus F5."
  • "Citrix Web App and API Protection are in the middle when we talk about pricing and licensing"
  • "The pricing for Citrix Web App and API Protection is unreasonable. I don't know the exact price, but I heard it's tens of thousands and it's a bit too much for the small country I live in."
  • "The solution is expensive compared to one of its competitors."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing an eight or nine out of ten."
  • "I rate the pricing an eight out of ten since it is expensive."
  • "In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of ten."
  • More Citrix Web App and API Protection Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I prefer this solution because of its user-friendly interface. I find it simple and close to what I am currently using, which is Citrix Fortiva Access for Multi-Factor Authentication. I appreciate the… more »
    Top Answer:In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of… more »
    Top Answer:I am not an expert in this solution, but simplicity and user-friendly interfaces are crucial for me. I would appreciate advice from Citrix, particularly in the form of an interactive guide for API… more »
    Top Answer:The product has a very user-friendly dashboard.
    Top Answer:The product is expensive. I rate the pricing a ten out of ten.
    Top Answer:The software's support services could be better compared to Sophos.
    Ranking
    Views
    1,500
    Comparisons
    914
    Reviews
    6
    Average Words per Review
    430
    Rating
    7.3
    Views
    9,652
    Comparisons
    6,970
    Reviews
    21
    Average Words per Review
    637
    Rating
    7.8
    Comparisons
    Also Known As
    Citrix NetScaler AppFirewall , Citrix Web App Firewall
    Learn More
    Overview

    Citrix Web App Firewall is a web application firewall (WAF) that protects web applications and sites from both known and unknown attacks, including application-layer and zero-day threats. Despite an ever-evolving threat landscape, Citrix Web App Firewall delivers comprehensive protection without degrading throughput or application response times. Available as a cloud solution or integrated within the Citrix ADC platform, simplified configuration controls further mitigate risk. Our pooled licensing options allow you to grow incrementally and scale on demand.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    NSS Labs, ICSA Labs
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization57%
    Computer Software Company9%
    Financial Services Firm8%
    Government4%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business36%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise62%
    Large Enterprise30%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Citrix Web App and API Protection vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Citrix Web App and API Protection vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Citrix Web App and API Protection is ranked 20th in Web Application Firewall (WAF) with 10 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Citrix Web App and API Protection is rated 8.0, while Fortinet FortiWeb is rated 8.0. The top reviewer of Citrix Web App and API Protection writes "Has a good graphic user interface for beginners, but lacks real-time notifications, alerts, and artificial intelligence". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Citrix Web App and API Protection is most compared with F5 Advanced WAF, Azure Front Door, AWS WAF, Akamai App and API Protector and Imperva DDoS, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Citrix Web App and API Protection vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.