Fortinet FortiADC vs ImmuniWeb comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
4,717 views|3,759 comparisons
83% willing to recommend
ImmuniWeb Logo
1,226 views|548 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiADC and ImmuniWeb based on real PeerSpot user reviews.

Find out what your peers are saying about F5, Citrix, HAProxy and others in Application Delivery Controllers (ADC).
To learn more, read our detailed Application Delivery Controllers (ADC) Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"TSL and SSL offloading are both very good features.""The product has flexible and interesting licensing options.""The most valuable feature is its simplicity.""The main feature that we use is GSLB (Global Server Load Balancing). GSLB makes the customer's network more reliable by scaling applications across multiple datacenters. GSLB as a disaster recovery solution can direct traffic based on site availability.""Simple to use and easy to integrate.""The most valuable feature is the SSL offloading capacity.""I like the solution's load balance with DNS intelligence.""The GSLB, the DR side, is the best part. Because we had our main side in one city, we created another, and we had a complete MPLS over the internet. We used the GSLB and data loss for our business applications."

More Fortinet FortiADC Pros →

"The initial setup process is user-friendly.""The most valuable features are the SLA of Zero false-positives, less time of service development, validation of unlimited patched vulnerabilities, and several others.""After the assessment, you clearly know which assets require penetration testing.""ImmuniWeb is stable.""The solution's most valuable feature is reporting.""I like the fully automated continuous discovery run by ImmuniWeb in the background. We do not need to rerun the same tests or the same scanning against our resources. We need to supply our IP addresses, domain names, and significant resources with special domain names and URLs, and we need to do it only once. Then we always have an up-to-date picture. I also like the integration with our single sign-on system. We do not need to maintain a separate set of usernames or user accounts. We can plug this ImmuniWeb service into our authentication technology, enabling two-factor authentication. We have secure authentication right out of the box. The other important feature I like is the executive view. You can easily switch from a technical view to an executive view and have a helicopter view of the compliance status. We can see how much effort is required and our current status.""ImmuniWeb boasts a robust vulnerability detection mechanism, formidable threat mitigation, and an efficient remediation process, incorporating automation techniques and ALM strategies. The solution is highly stable. The solution is scalable. Editing Key Points for Review "Review about ImmuniWeb" What is our primary use case? We use the solution when we face challenges and urgent attention is needed for complex cases from our clients. To address this, we collaborate with the middleware, internal, and client teams to analyze and sort through intricate logs concerning our business cybersecurity program. How has it helped my organization? The solution helped us with one of our clients in the New York area contacted us about a data breach. In response, we swiftly organized a case meeting involving our client, internal, and email customer support teams. Together, we conducted an incident response, facilitating offline assistance for proper planning and risk management processes. We delved into the details of the data breach, identified how it occurred, and collaborated to rectify the issue. The client expressed satisfaction with the resolution process. What is most valuable? ImmuniWeb boasts a robust vulnerability detection mechanism, formidable threat mitigation, and an efficient remediation process, incorporating automation techniques and ALM strategies. It also focuses on consumer satisfaction and operates in English-speaking markets, primarily required by the UAE, the United States, Canada, and Australia, among other developed countries. For how long have I used the solution? We have been using this product for the past one and half years. What do I think about the stability of the solution? The solution is highly stable. I rate it a perfect ten. What do I think about the scalability of the solution? The solution is scalable. I rate it a nine out of ten. How are customer service and support? Support is generally excellent"

More ImmuniWeb Pros →

Cons
"Fortinet FortiADC should include an advanced-level SD-WAN.""There is a mismatch between the number of features they are offering and the device capacity on how much it can handle.""I think it would be helpful if Fortinet put more video examples on their cookbook site.""The L7 Persistent load-balancing algorithm has not worked for me after having tested it many times with my customer's in-house application. I'd like to suggest that the company make sure that all load-balancing algorithms work properly with most applications, even those that are in-house apps.""Because it is so generic, the documentation requires special attention. A person who has not worked on Fortinet FortiADC or a similar product will struggle to understand what the document is trying to say. The documentation could be more specific, and more detailed.""Setup could be easier. The company's homework is to redesign those menus to configure with the smallest number of steps.""The solution should improve finding false positives and false negatives. There are a lot of false positives.""FortiADC is complex to configure so the interface should be improved."

More Fortinet FortiADC Cons →

"A great idea would be to make a mobile application for the ImmuniWeb portal so that all information would be available on the go and from a mobile phone as well. It would be much more convenient.""A great idea would be to support using Discovery on the internal network, allowing delivery of all the features of the current Discovery to internal network resources.""Its technical support could be better.""It would be better if they had an automated tagging feature. The tagging functionality currently requires manual tagging, and that's probably the most needed feature from my standpoint. We also do not have enough tools, enough features, or options to display different resources in the way we need. There are basic grouping and some filtering features, but we still cannot fully separate some flavors of our resources. However, we may not be aware of the latest features.""ImmuniWeb sometimes shows previous scans instead of running tests.""The product’s interface for the web applications could be similar to Android and iOS versions.""The deployment process on the cloud is straightforward, while on-premise can be complex. Support is generally excellent, although there can be delays in ticket resolution."

More ImmuniWeb Cons →

Pricing and Cost Advice
  • "The price is competitive"
  • "Compared to F5, FortiADC pricing is better."
  • "The solution could be more cost-effective."
  • "They offer a perpetual license."
  • "The solution is less expensive than F5 or Imperva and is the most reasonably priced option available."
  • "I believe the price is good. It's fair. There are no extra costs."
  • "The product has affordable pricing."
  • "The solution's pricing is an issue and should be improved."
  • More Fortinet FortiADC Pricing and Cost Advice →

  • "The values of ImmuniWeb are currently significantly below what is valued in the Chilean market for these services and solutions."
  • "ImmuniWeb is relatively cheap. It's a competitive price compared to other products in the marketplace. It's worth the money we are paying for it."
  • "It is pretty expensive."
  • "It is pretty expensive."
  • "The platform is expensive if a large development is involved. However, it is less expensive for scheduled-based testing, quarterly or in a year."
  • "There should be the flexibility to change or add pricing, especially for pay-per-use cases."
  • "I use the product's free version. The tool costs around 229 dollars."
  • More ImmuniWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Delivery Controllers (ADC) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:For ADC, any ADC can do a good job. But in case if you want to add WAF functionality to the same ADC hardware you have to look for other ADC's like F5, Imperva, Radware, Fortinet, etc. 
    Top Answer:I recommend Fortinet FortiADC. My experience with Fortinet has been very positive. Our company has been using it for around five years. We mainly use FortiADC for the load balancing of application… more »
    Top Answer:The user interface is very easy and integrates with Sandbox easily.
    Top Answer:In addition to Sitelock and Immuniweb, another option to consider for a 24/7 automated vulnerability monitoring tool to protect web applications is Modshield SB Modshield SB is a web application… more »
    Top Answer:I use the product's free version. The tool costs around 229 dollars.
    Ranking
    Views
    4,717
    Comparisons
    3,759
    Reviews
    10
    Average Words per Review
    507
    Rating
    7.9
    Views
    1,226
    Comparisons
    548
    Reviews
    5
    Average Words per Review
    412
    Rating
    7.8
    Comparisons
    Also Known As
    FortiADC Application Delivery Controller, FortiADC
    Learn More
    Overview

    Fortinet FortiADC is a robust application delivery controller (ADC) that delivers application optimization, application security, and application availability. FortiADC is a valued offering from Fortinet, which is widely recognized as a trusted supplier of dynamic security solutions worldwide. FortiADC offers dynamic security functions (AV, DDoS, and WAF) in addition to advanced application connectors for a simplified deployment and complete transparency to an organization's networks and applications. FortiADC offers three primary deployment options: physical machine, virtual machine, (VM) and cloud solution options.

    Fortinet FortiADC Benefits

    • FortiADC security protocol: FortiADC integrates with FortiSandbox to improve the overall antivirus security protections where every file is scanned for known and unknown malicious risks. If a file is identified as malicious or problematic, it will be blocked in the future.

    • SSL protocol: FortiADC securely uses the most up-to-date cryptography to provide exceptional encryption and decryption using a hardware-based SSL ASIC. FortiADC offers complete transparency to inspect all traffic for threats, improves server response time, and reduces backend server load, SSL inspection and SSL offloading. FortiADC integrates seamlessly with Gemalto’s SafeNet Hardware Security Module (HSM).

    • FortiADC connectors: FortiADC Fabric Connectors offer open API-based integration and coordination with numerous software-defined networks (SDNs), third-party partners, and cloud management providers. Fortinet Fabric Connectors provide deep open and turnkey integration with recognized third-party vendors such as AWS, K8s, OCI, and SAP, in multi-vendor solutions, improving scalability, simplified management, and automation.

    • Business stability: FortiADC load balancing for on-premise global server load balancing (GSBL) and in the cloud (FortiGSBL Cloud) will ensure users can maintain a reliable and available network by improving the ability of scaling applications throughout numerous data centers to reduce application response times and enhance disaster recovery. Users are able to define protocols based on network latency concerns, overall data performance, and site availability.

    Fortinet FortiADC Features

    • Application availability

      • 4-7 application load balancing: DNS, HTTPS, RTMP, RADIUS, MySQL and more

      • External fabric connectors: Splunk Integration, AWS/OCI Connector, Kubernetes Service.

      • Security fabric connectors: FortiSIEM, Fortigate BanIP Integration, FortiAnalyzer, and more.

      • Deployment modes: High availability (AA/AP Failover), Router mode, transparent mode (switch), one-arm mode (proxy with X-forwarded for support.

    • Web application firewall (WAF)

      • Security services: Captcha support, cookie support, HTTP header security, XML/SOAP/JSON validation, CSRF protection, API gateway, and more.

      • Application security: Web attack signature, bot detection, web vulnerability scanner, OWASP Top-10 Wizard, API protection and more.
    • Application enhancement

      • HTTP and TCP improvement: TCP buffering, HTTP compressions/decompression, HTTP caching (dynamic and static objects), Bandwidth monitoring using quality of service (QoS), TCP buffering, and more.

      • Authentication offloading: Two-factor authentication (Fortitoken/Fortitoken Cloud and Google Authentication), NTLM, AUTH2.0, SAML 2.0 (SP and Idp) RADIUS, LDAP, Kerbos, and local.

      • Networking: Integration with Ansible, Cisco ACI, OpenStack and Nutanix, NVGRE and VXLAN support, VLAN and port trunking support, IPv6 Support (SLB, firewall, routing and interfaces), Dynamic NAT, Hide NAT, Static NAT for added scalability and flexibility.

      • Management: Syslog support, SNMP using private MIBs with threshold-based traps. REST APIs, VDOMS, data analytics, real-time monitoring graphs, role-based monitoring, intuitive reporting, FortiView integration, and more.

    ImmuniWeb is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb's customers come from regulated industries, such as banking, healthcare, and e-commerce.

    ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category.

    ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.

    https://www.immuniweb.com.

    Sample Customers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Ebay, United Nations, Next Bank Credit Agricole, Geneva Swiss Bank, Banca Stato, Celgene, SIM University, Heymarket, Swissquote, more...
    Top Industries
    REVIEWERS
    Non Tech Company14%
    Government14%
    Comms Service Provider14%
    Educational Organization14%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Government9%
    Financial Services Firm9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Comms Service Provider10%
    University7%
    Company Size
    REVIEWERS
    Small Business47%
    Midsize Enterprise24%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    REVIEWERS
    Small Business71%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise57%
    Buyer's Guide
    Application Delivery Controllers (ADC)
    April 2024
    Find out what your peers are saying about F5, Citrix, HAProxy and others in Application Delivery Controllers (ADC). Updated: April 2024.
    768,415 professionals have used our research since 2012.

    Fortinet FortiADC is ranked 8th in Application Delivery Controllers (ADC) with 19 reviews while ImmuniWeb is ranked 17th in Application Security Testing (AST) with 7 reviews. Fortinet FortiADC is rated 7.8, while ImmuniWeb is rated 8.2. The top reviewer of Fortinet FortiADC writes "High-level load balancing and routing protocols but scalability is limited to 200 gigabits". On the other hand, the top reviewer of ImmuniWeb writes "Easy initial setup process, but reporting feature for web scanning tools need improvement". Fortinet FortiADC is most compared with F5 BIG-IP Local Traffic Manager (LTM), Fortinet FortiWeb, Citrix NetScaler, Kemp LoadMaster and HAProxy, whereas ImmuniWeb is most compared with Qualys Web Application Scanning, Acunetix, Tenable.io Web Application Scanning, OWASP Zap and Veracode.

    We monitor all Application Delivery Controllers (ADC) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.