Cloudflare Web Application Firewall vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Cloudflare Logo
8,623 views|6,257 comparisons
93% willing to recommend
Fortinet Logo
9,652 views|6,970 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cloudflare Web Application Firewall and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cloudflare Web Application Firewall vs. Fortinet FortiWeb Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Cloudflare Web Application Firewall's most valuable feature is its ease of configuration.""Technical support has a very fast response time and they are helpful.""We like that there's load balancing, firewall capabilities, DDoS protection, et cetera, all covered by Cloudflare.""It is a SaaS solution unlike much of the competition.""I'm highly satisfied. It's remarkably user-friendly, enabling me to quickly identify issues, and deploy solutions, and it offers the necessary features.""The product has improved our security posture by blocking bad actors.""The security features are valuable. The particular feature we use is called OWASP.""Someone with a basic understanding of networking and security will be able to implement the firewall's basic features within 15 minutes."

More Cloudflare Web Application Firewall Pros →

"The most valuable feature of Fortinet FortiWeb is the reports and the AI-based features.""It can scale well.""The GUI makes it easy to scale in terms of learning and utilization.""The most valuable features are support and security.""FortiWeb provides the level of security we need at an excellent price point. It's easy to deploy and operationally efficient.""The deployment was very easy.""L-7 protection makes possible to protect legacy/not up-to-date servers/applications without changing the application code.""The support is quite good."

More Fortinet FortiWeb Pros →

Cons
"The platform's control features related to real-time authentication and response time need improvement.""A key challenge arises when dealing with numerous integrations with HVAC systems. Depending on the specifics, there might be some configuration mismatches, which necessitate specific support.""Their documentation could be better. They don't have documentation that explains everything well. They have documentation for everything you're looking for, but they lack a single piece of documentation to tie everything together. As a new user or beginner, it took us a little bit of time to figure out how to put all these things in place.""It would be ideal if the solution offered better log integration and more integration with different platforms.""There could be an option to duplicate the cluster to maintain the consistency of rules.""The accuracy of the Cloudflare Web Application Firewall could be improved by reducing the number of false-negative alerts.""Its stability could be better.""I have experienced some difficulties with Cloudflare's support as a customer based in India."

More Cloudflare Web Application Firewall Cons →

"For advanced users, it would be really useful to have access and the ability to manipulate packets. If we can access and manipulate the contents of packets, even encrypted packets... that would be powerful. Since we're looking at packets arriving at our network, we would have the private key to access those packets and their information.""We use Kubernetes, so I would like to have a plugin to configure FortiWeb Cloud automatically using Kubernetes Ingress. That would reduce the complexity of setting up an Ingress object in Kubernetes. Some competing solutions help you configure Ingress and Kubernetes automatically.""We would like to know more about the integration with the hardware or security products, such as Gemalto, because we need to move to that point.""The support side of things can be improved.""The solution could improve by providing more integration with solutions other than the Fortinet family.""FortiGate could be improved on the security end because we've had some incidents with the customer. Otherwise, there is no problem.""We would like the interface to be easier to use and more user-friendly. The interface needs to be enhanced.""The interface could have the interdependent elements arranged sequentially and wizards that go through most common deployment actions."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "The pricing model is very straightforward compared to the competition. You just pay per month for the product and usage."
  • "We pay $210 per month for CloudFlare WAF."
  • "The annual licensing fee is $10,000 USD."
  • "Cloudflare offers different types of subscriptions for businesses, enterprises, and personal users, and the pricing is negotiable."
  • "The solution is expensive."
  • "What's my experience with pricing, setup cost, and licensing? I believe the pricing is not the best, but it's reasonable and acceptable. We also use the McAfee system in parallel. In terms of pricing, its okay - not great, but not bad either. It falls in the middle, which is acceptable. In terms of support licensing, last time, we were searching for a solution, and we considered products from resellers rather than directly from the cloud provider. However, the pricing we encountered was exceptionally high. As a result, we are inclined to select support from the reseller."
  • "The solution's pricing option needs to be more transparent for enterprise clients."
  • "Cloudflare Web Application Firewall is more affordable than other solutions."
  • More Cloudflare Web Application Firewall Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has a valuable security control functionality.
    Top Answer:Cloudflare Web Application Firewall is more affordable than other solutions.
    Top Answer:The platform's control features related to real-time authentication and response time need improvement.
    Top Answer:The product has a very user-friendly dashboard.
    Top Answer:The product is expensive. I rate the pricing a ten out of ten.
    Top Answer:The software's support services could be better compared to Sophos.
    Ranking
    Views
    8,623
    Comparisons
    6,257
    Reviews
    10
    Average Words per Review
    376
    Rating
    8.2
    Views
    9,652
    Comparisons
    6,970
    Reviews
    21
    Average Words per Review
    637
    Rating
    7.8
    Comparisons
    Also Known As
    Cloudflare WAF
    Learn More
    Overview

    Cloudflare Web Application Firewall's intuitive dashboard enables users to build powerful rules through easy clicks and also provides Terraform integration. Every request to the WAF is inspected against the rule engine and the threat intelligence curated from protecting over 27 Million websites. Suspicious requests can be blocked, challenged or logged as per the needs of the user while legitimate requests are routed to the destination, agnostic of whether it lives on-premise or in the cloud. Analytics and Cloudflare Logs enable visibility into actionable metrics for the user.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    crunchbase, udacity, marketo, okcupid, zendesk
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Computer Software Company22%
    Financial Services Firm22%
    Manufacturing Company11%
    Insurance Company11%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company15%
    Financial Services Firm7%
    Comms Service Provider6%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business61%
    Midsize Enterprise11%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise35%
    Large Enterprise42%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Cloudflare Web Application Firewall vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Cloudflare Web Application Firewall vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cloudflare Web Application Firewall is ranked 7th in Web Application Firewall (WAF) with 16 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Cloudflare Web Application Firewall is rated 8.2, while Fortinet FortiWeb is rated 8.0. The top reviewer of Cloudflare Web Application Firewall writes "A cloud solution for web application firewall protection with rate-limiting, managed, and custom firewall rules". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Cloudflare Web Application Firewall is most compared with Microsoft Azure Application Gateway, Akamai App and API Protector, AWS WAF, Azure Front Door and NGINX App Protect, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Barracuda Web Application Firewall. See our Cloudflare Web Application Firewall vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.