Elastic Security vs Fortinet FortiAnalyzer comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between Elastic Security and Fortinet FortiAnalyzer based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Elastic Security is commended for its adaptability, extensive customization options, and seamless integration with the ELK Stack. Fortinet FortiAnalyzer features exceptional log collection capabilities and customizable reporting. Elastic Security could improve by reducing resource usage, automating threat response, and simplifying the user experience. FortiAnalyzer enables users to centrally manage and analyze logs in real time. Fortinet FortiAnalyzer could simplify its reporting module and cloud storage capabilities.

  • Service and Support: Some Elastic Security users found their support helpful, while others experienced difficulties and delays. Some Fortinet customers were dissatisfied with support, but others said it was helpful and responsive.

  • Ease of Deployment: Elastic Security generally has a straightforward setup but may require trained specialists. FortiAnalyzer's initial setup is uncomplicated and manageable, typically taking approximately 30 minutes to a few hours. Some IT knowledge may be required.

  • Pricing: Elastic Security is considered affordable and cost-effective, with pricing based on the size of the monitored environment. While FortiAnalyzer isn't the most expensive option, users say the pricing could be more competitive. FortiAnalyzer's cost depends on the storage requirements, and many customers consider it reasonable.

  • ROI: Elastic Security has shown mixed results in terms of ROI, with some users expressing concerns about the quality of their premium support. FortiAnalyzer helps customers by providing insight into network traffic and speeding up issue resolution.

Conclusion: Fortinet FortiAnalyzer is the preferred product over Elastic Security, according to user reviews. It is commended for its simple setup process, easy-to-use interface, and strong log collection and analysis features. Users appreciate its ability to provide a comprehensive view of the network, customizable reporting, and integration with other tools. However, there are areas that need improvement, including pricing and technical support. Despite these concerns, Fortinet FortiAnalyzer is seen as a valuable tool for equipment management and attack prevention. In contrast, Elastic Security receives mixed reviews for its setup, customization, and customer support.
To learn more, read our detailed Elastic Security vs. Fortinet FortiAnalyzer Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It can handle millions of loads at a time, and you can always use the filters to find exactly what you are looking for and detect errors in every log message you are searching for, basically.""The most valuable features of the solution are the prevention methods and the incident alerts.""It is the best open-source product for people working in SO, managing and analyzing logs.""Stability-wise, I rate the solution a ten out of ten.""Elastic Security is a highly flexible platform that can be implemented anywhere.""Elastic Security is very customizable, and the dashboards are very easy to build.""It's open-source and free to use.""The most valuable feature of Elastic Security is that you can install agents, and they are not separately licensed."

More Elastic Security Pros →

"The initial setup is easy, and the deployment is fast.""It is very stable and reliable.""One of the greatest advantages of Fortinet FortiAnalyzer is its ability to integrate with a variety of software and solutions, providing comprehensive visibility into the network. The solution's strength lies in its capability to work with Fortinet's own products, such as the FortiAP access point, which allows for deep monitoring, automation, correlation, and incident management. However, this functionality is not present when utilizing other products, such as those from Cisco, limiting the visibility and benefits that can be gained.""The most valuable feature of Fortinet FortiAnalyzer is the capturing of traffic for reports.""Based on the logs of Fortinet FortiAnalyzer you can have it trigger actions. For example, if the log has a word or a sentence you specified it can send an alert or Syslog to an email address.""The scalability is good. It is also good in the cluster nodes. You can make multiple FortiAnalyzer clusters groups, and you can distribute the logs between these FortiAnalyzer nodes. In other words, you can expand the scale.""Support is helpful.""The event handling solution in the platform is very good and useful."

More Fortinet FortiAnalyzer Pros →

Cons
"This solution is very hard to implement.""It is difficult to anticipate and understand the space utilization, so more clarity there would be great.""I would like more ways to manage permissions and restrict access to certain users.""Sometimes, the solution isn't the easiest to use.""One thing they could add is a quick step to enable users who don't have a solid background to build a dashboard and quickly search, without difficulty.""We had issues with scalability. Logstash was not scaling and aggregation was getting delayed. We moved to Fluentd making our stack from ELK to EFK.""The Integration module could be improved. It is a pain to build integration with any product. We have to do parking and so on. It's not like other commercial solutions that use profile integration. I would also see more detection features on the SIEM side.""There should be a simulation environment to check whether my Elastic implementation is functioning perfectly fine. Other solutions have their own Android and iOS applications that I can install on my mobile so that I am continuously connected to the SIEM."

More Elastic Security Cons →

"The UI could use some improvement. It can be tough for a beginner to navigate because you don't know what to do even if you read the guide. I've talked to some users who said that they couldn't figure out what to do even after looking at the documentation.""FortiAnalyzer's price could be lower.""The reports are good, but they are over-summarized.""The solution can improve the incident response function to provide more detailed information on where the incident is originating.""In future releases, we'd like to see more granular reporting. The reports on offer right now are pretty short.""The FortiAnalyzer is not good at managing multi-version environments. If all your FortiGate are at different versions in the field, that's difficult. The one thing we didn't like is the fact you have to have 100% of your environment at the same release, which is not pleasant, to have it fully functional. You can have a different release, but to have it fully functional 100% of your environment has to be the same release.""They could improve the user interface a bit.""The solution could use more graphics and be more specific in the dashboard. This way, I'm able to understand everything and effectively understand what's going on, including what's incoming and outgoing. Right now, I have to look up everything. I need a dashboard so that I can see specific items right there in one place."

More Fortinet FortiAnalyzer Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Its worth spending on FortiAnalyzer if you have multiple firewalls in your network."
  • "The hardware cost and services contract are fair."
  • "​It depends upon the company.​"
  • "The cost and pricing should be in accordance with the calculation of log storage capacity for a time period required for historical analysis."
  • "All Fortinet programs come at a good price."
  • "We have several products including Fortinet Wireless, FortiGate Firewalls, and FortiAnalyzer, which are bundled together and cost approximately $50,000 USD annually."
  • "We have around 12 devices and yearly we spend approximately $14,000."
  • "The price is quite expensive. Fortinet products are very expensive. That is something which they should also look at, because if you compare Fortinet product to, say, Sophos for example, Fortinet is really high and that's the only thing which is a drawback for most users."
  • More Fortinet FortiAnalyzer Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The pricing is fine. But the basic pricing should cover all the features you need. Elastic needs to add more features, which are available as subscription-based add-ons. So more features may need to… more »
    Top Answer:The reporting features, which offer customization, real-time insights, and compliance support, are particularly noteworthy aspects.
    Top Answer:The pricing model is subscription-based. It involves payment for both the license and ongoing support. I would rate it seven out of ten.
    Top Answer:It would be beneficial to enhance the streamlining of the generation of automated reports related to compliance, such as PCI DSS or HIPAA, based on the logs collected. Automated reports focusing on… more »
    Ranking
    5th
    out of 94 in Log Management
    Views
    17,199
    Comparisons
    14,233
    Reviews
    25
    Average Words per Review
    491
    Rating
    7.7
    7th
    out of 94 in Log Management
    Views
    10,448
    Comparisons
    5,894
    Reviews
    39
    Average Words per Review
    411
    Rating
    8.0
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Fortinet FortiAnalyzer is a powerful platform used for log management, analytics, and reporting. The solution is designed to provide organizations with automation, single-pane orchestration, and response for simplified security operations, as well as proactive identification and remediation of risks and complete visibility of the entire attack surface.

    Fortinet FortiAnalyzer Features

    Fortinet FortiAnalyzer has many valuable key features. Some of the most useful ones include:

    • Advanced threat detection capabilities
    • Centralized security analytics
    • End-to-end security posture awareness
    • Integration with FortiGate NGFWs, FortiClient, FortiSandbox, FortiWeb, and FortiMail
    • Incident detection and response
    • Playbook automation
    • Event management
    • Security services
    • Analytics and reporting

    Fortinet FortiAnalyzer Benefits

    There are many l benefits to implementing Fortinet FortiAnalyzer. Some of the biggest advantages the solution offers include:

    • Flexible deployment options
    • Enterprise-grade high availability
    • Security automation to reduce complexity, leveraging REST API, scripts, connectors, and automation stitches
    • Multi-tenancy solution with quota management, leveraging (ADOMs) to separate customer data and manage domains for operational effectiveness and compliance

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Fortinet FortiAnalyzer solution.

    PeerSpot user Imad A., Group IT Manager at a manufacturing company, says, “You can monitor all appliances from a centralized location. You have a front dashboard for all our operations and all the logs. If you need to search for anything you can just dig deep into the logs. The solution offers excellent customizable reports. In our case, we needed a monthly report of all internet consumption, and we were able to easily create this.” He goes on to add, “There are pre-defined templates. The logs cover any question or need that we populate within these templates. However, you can also build your own template. There is great analytics that can be used in different departments. For example, our marketing department can go more into media patterns and not just into browsing patterns. Everything is easily visible and can be tracked and studied.”

    Luis G., Systems Architect at Zentius, mentions, “Log collection is the most valuable [feature]. The UI looks great. It has a very good look and feel. We don't have the need to use solid state drives. We use mechanic drives, and we don't see any performance issues, so basically, it is doing fine.”

    Rupsan S., Technical Presales Engineer at Dristi Tech Pvt.ltd., comments, "The feature that I have found the most valuable is to be able to see everything in our network in a single task. A single menu and the graphical bar charts that it provides to give insights are very useful. It also gives very good metrics on bandwidth utilization, CPU, and device performance. It is very simple and easy to use as well."

    Dilip S., Regional Head at Mass Infonet (P) Ltd., explains, “With FortiAnalyzer, you can see what the user is doing and what sites he goes to. You can also see how much quota there is and how much (size-wise) you want to hit, as well as what the incoming or outbound traffic is, and if it is through the ISP or not. Basically, you can see absolutely all activity using FortiAnalyzer. The solution is very complete. The product is very simple to use. It's regularly updated with many versions constantly adding more content and information. The solution has sandboxing, IPS, and DPS as well. The solution allows for a lot of customization.”

    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    General Directorate of Information Technology
    Top Industries
    REVIEWERS
    Financial Services Firm30%
    Computer Software Company26%
    Healthcare Company13%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Comms Service Provider20%
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider9%
    Government9%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business59%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business49%
    Midsize Enterprise24%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise21%
    Large Enterprise51%
    Buyer's Guide
    Elastic Security vs. Fortinet FortiAnalyzer
    March 2024
    Find out what your peers are saying about Elastic Security vs. Fortinet FortiAnalyzer and other solutions. Updated: March 2024.
    763,955 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 28 reviews while Fortinet FortiAnalyzer is ranked 7th in Log Management with 44 reviews. Elastic Security is rated 7.6, while Fortinet FortiAnalyzer is rated 8.0. The top reviewer of Elastic Security writes "Offers great capabilities to detect and respond to threats". On the other hand, the top reviewer of Fortinet FortiAnalyzer writes "It creates a central point of management and control, giving you real-time insight into what is going on. ". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, Microsoft Defender for Endpoint and SentinelOne Singularity Complete, whereas Fortinet FortiAnalyzer is most compared with Wazuh, Splunk Enterprise Security, Graylog, ManageEngine EventLog Analyzer and Grafana Loki. See our Elastic Security vs. Fortinet FortiAnalyzer report.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.