D3 Security vs Fortinet FortiSOAR comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
17,980 views|10,109 comparisons
92% willing to recommend
D3 Security Logo
328 views|253 comparisons
100% willing to recommend
Fortinet Logo
2,610 views|1,609 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between D3 Security and Fortinet FortiSOAR based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR).
To learn more, read our detailed Security Orchestration Automation and Response (SOAR) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There are a lot of things you can explore as a user. You can even go and actively hunt for threats. You can go on the offensive rather than on the defensive.""The features that stand out are the detection engine and its integration with multiple data sources.""If you know how to do KQL (kusto query language) queries, which are how you query the log data inside Sentinel, the information is pretty rich. You can get down to a good level of detail regarding event information or notifications.""Sentinel has an intuitive, user-friendly way to visualize the data properly. It gives me a solid overview of all the logs. We get a more detailed view that I can't get from the other SIEM tools. It has some IP and URL-specific allow listing""It's easy to use. It's a very good product. It can easily ingest data from anywhere. It has an easily understandable language to perform actions.""The most valuable feature is the onboarding of the workloads. You can see all that has been onboarded in your account on the dashboards.""The in-built SOAR of Sentinel is valuable. Kusto Query Language is also valuable for the ease of writing queries and ease of getting insights from the logs. Schedule-based queries within Sentinel are also valuable. I found these three features most useful for my projects.""Sentinel also enables you to ingest data from your entire ecosystem and not just from the Microsoft ecosystem. It can receive data from third-party vendors' products such firewalls, network devices, and antivirus solutions. It's not only a Microsoft solution, it's for everything."

More Microsoft Sentinel Pros →

"It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the portal."

More D3 Security Pros →

"The initial setup is straightforward.""We use the product for security.""The solution is easy to implement and includes 450 built-in connectors.""The most valuable feature of Fortinet FortiSOAR is the number of available connectors and the simplicity to start to automate.""The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies.""The reputation of the brand is very good.""It's great that the solution is integrated with FortiAnalyzer.""It has a quick detection and response time."

More Fortinet FortiSOAR Pros →

Cons
"They should integrate it with many other software-as-a-service providers and make connectors available so that you don't have to do any sort of log normalization.""I would like to be able to monitor applications outside of the Azure Cloud.""One key area that can be improved is by building a strong integration with our XDR platform.""They can work on the EDR side of things... Every time we need to onboard these kinds of machines into the EDR, we need to do it with the help of Intune, to sync up the devices, and do the configuration. I'm looking for something on the EDR side that will reduce this kind of work.""Sentinel should be improved with more connectors. At the moment, it only covers a few vendors. If I remember correctly, only 100 products are supported natively in Sentinel, although you can connect them with syslog. But Microsoft should increase the number of native connectors to get logs into Sentinel.""I would like Sentinel to have more out-of-the-box analytics rules. There are already more than 400 rules, but they could add more industry-specific ones. For example, you could have sets of out-of-the-box rules for banking, financial sector, insurance, automotive, etc., so it's easier for people to use it out of the box. Structuring the rules according to industry might help us.""They need to work with other security vendors. For example, we replaced our email gateway with Symantec, but we couldn't collect these logs with Azure Sentinel. Instead of collecting these logs with Azure Sentinel, we are collecting them on Qradar. We couldn't do it with Sentinel, which is a problem for us.""Microsoft should improve Sentinel, considering that from the legacy systems, it cannot collect logs."

More Microsoft Sentinel Cons →

"Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to achieve."

More D3 Security Cons →

"Fortinet's tech support overall is not great when they are at their best.""I have found that Fortinet FortiSOAR needs a lot of improvement. The Orchestration needs to be improved.""I don't currently see where the solution is lacking features. For us and for our clients it works very well and we're pleased with it.""Fortinet FortiSOAR should add more documentation for some use cases.""The solution doesn't connect well with the network devices.""Technical support could be improved.""Fortinet FortiSOAR should improve its analysis.""The technology and integrations are important so should continue to be enhanced."

More Fortinet FortiSOAR Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

    Information Not Available
  • "Pricing is fine compared to other solutions."
  • "The price of the product should be lower. The brand value that Fortinet has, it has the reputation of being a reasonably priced product, and they have an enormous customer base in India. Most of the SME market is covered by FortiGate firewalls. It becomes an easy way for consultants, such as us, or even system integrators, to open the door with the Fortinet product lines."
  • "The solution offers both licensing and subscription models that are similar in price to other products."
  • "Considering all the features of Fortinet FortiSOAR, I think it has a good price."
  • "If you compare Fortinet FortiSOAR's price with the prices of the market leader, Palo Alto, then it can be considered a cheaper product."
  • "Fortinet FortiSOAR is expensive."
  • "Fortinet FortiSOAR is an expensive solution."
  • More Fortinet FortiSOAR Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the… more »
    Top Answer:We follow a different procurement process. For example, Fortinet qualified technically but lost out in the financial… more »
    Top Answer:Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to… more »
    Top Answer:The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies.
    Top Answer:Fortinet FortiSOAR's dashboard is not easy to understand.
    Comparisons
    Also Known As
    Azure Sentinel
    CyberSponse, FortiSOAR
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    D3 Security provides a full-lifecycle incident management platform—one that enables multiple detection sources, enriches standards-based workflows with threat intelligence, orchestrates response, and always guides its users to conclusive remediation. The system is unique in its ability to eliminate incident recurrence, through root cause and corrective action discovery, digital forensics case management, and by generating a foundation of actionable intelligence that supports policies, countermeasures and controls.

    Fortinet FortiSOAR (Security Orchestration, Automation, and Response) is a comprehensive security operations platform created to help SOC teams effectively respond to the growing volume of alarms, repetitive manual tasks, and resource shortage. This patented and customizable security operations workbench provides companies with automated playbooks, incident triaging, and real-time remediation to identify, defend, and counter threats. FortiSOAR effortlessly integrates with more than 350 security products and performs more than 3,000 actions to increase SOC team productivity. With this solution, response times are accelerated, containment is simplified, and mitigation times are cut from hours to seconds.

    Fortinet FortiSOAR Features

    Fortinet FortiSOAR has many valuable key features. Some of the most useful ones include:

    • Streamlined, role-based incident management: With the help of FortiSOAR's Enterprise Role-Based Incident Management solution, businesses can handle sensitive data in accordance with SOC rules and guidelines while maintaining strong field level role-based access control.
    • Visual Playbook Builder: FortiSOAR's Visual Playbook Designer enables SOC teams to efficiently create, build, debug, control, and deploy playbooks.
    • Truly multi-tenant: FortiSOAR is a truly distributed multi-tenant solution with a scalable, resilient, secure, and distributed architecture that enables MSSPs to offer MDR-like services while supporting operations in regional and global SOC environments.

    Fortinet FortiSOAR Benefits

    There are many benefits to implementing Fortinet FortiSOAR. Some of the biggest advantages the solution offers include:

    • Manage security alerts, incidents, indicators, assets, and tasks using a streamlined, user-friendly GUI.
    • By eliminating false positives and concentrating solely on the important alerts, the SOC team can work more productively.
    • Track ROI, MTTD, and MTTR with configurable reports and dashboards.
    • Automate using the Visual Playbook Designer's 3,000+ actions for automated workflows and connections and 350+ security platform integrations.
    • Reduce human error by using concise, auditable playbooks and custom modules to handle constantly changing investigative requirements.
    • From a single, collaborative console, scale your network security solution with a multi-tenant distributed architecture.
    • Detect real threats with automatic false positive filtering and forecast similar threats and campaigns with FortiSOAR's ML-powered recommendation engine.
    • Reduce repetitive activities by using automation, incident correlation, threat intelligence, and vulnerability data.
    • Utilize the built-in Incident War Room to streamline crisis management and collaborative P1 incident investigations.
    • Reduce the time it takes to find security incidents from hours to seconds.
    • Use the FortiSOAR mobile app to keep informed and make important decisions while you're on the go.
    • Utilizing the Connector Builder Wizard, you can quickly create and edit connectors within the product's user interface.
    • Flexible deployment options: VM, hosted, or cloud. Available on FortiCloud, AWS, Azure, and as management extensions on FAZ/FMG.

    Reviews from Real Users

    Another PeerSpot reviewer, a Vice President of Global Technology Infrastructure Automation at a financial services firm, notes of the product, “The most valuable feature is its centralization as you don't want to be going to different locations to correlate items or to piece anything together to derive meaningful insights.”

    Zaidoon A., sales product manager at Nourneti, writes, “I like that the solution is integrated with FortiAnalyzer. The solution is scalable. The solution is stable.”

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Pfizer, AIG, Microsoft, GAP, Chevron, Cognizant, Oracle, SpaceX, AMD, Visa, NBC, UPMC, St. Lawrence College
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Retailer12%
    Comms Service Provider10%
    REVIEWERS
    Comms Service Provider29%
    Computer Software Company29%
    Financial Services Firm14%
    University14%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government8%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise3%
    Large Enterprise60%
    REVIEWERS
    Small Business55%
    Midsize Enterprise18%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    Buyer's Guide
    Security Orchestration Automation and Response (SOAR)
    April 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR). Updated: April 2024.
    768,578 professionals have used our research since 2012.

    D3 Security is ranked 20th in Security Orchestration Automation and Response (SOAR) with 1 review while Fortinet FortiSOAR is ranked 10th in Security Orchestration Automation and Response (SOAR) with 11 reviews. D3 Security is rated 8.0, while Fortinet FortiSOAR is rated 7.4. The top reviewer of D3 Security writes "Offers open API for integrating any available tools without any recurring costs". On the other hand, the top reviewer of Fortinet FortiSOAR writes "A stable solution that has a number of available connectors and is simple to automate". D3 Security is most compared with Palo Alto Networks Cortex XSOAR and Splunk SOAR, whereas Fortinet FortiSOAR is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Swimlane, ServiceNow Security Operations and Siemplify.

    See our list of best Security Orchestration Automation and Response (SOAR) vendors.

    We monitor all Security Orchestration Automation and Response (SOAR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.