Fortinet FortiSOAR vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
17,980 views|10,109 comparisons
92% willing to recommend
Fortinet Logo
2,610 views|1,609 comparisons
66% willing to recommend
VMware Logo
615 views|458 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSOAR and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR).
To learn more, read our detailed Security Orchestration Automation and Response (SOAR) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Identity Behavior tab furnishes us with the entire history linked to each IP or domain that has either accessed or attempted to access our system.""In Azure Sentinel, we have found, they do have a store in their capability. AI and intelligence features. We found that to be very helpful for us because some other things we do need to integrate again or find another vendor for the store""The log analysis is excellent; it can predict what can or will happen regarding use patterns and vulnerabilities.""I believe one of the main advantages is Microsoft Sentinel's seamless integration with other Microsoft products.""If you know how to do KQL (kusto query language) queries, which are how you query the log data inside Sentinel, the information is pretty rich. You can get down to a good level of detail regarding event information or notifications.""It is easy to implement (turn on) - does need a skilled analyst to develop queries and playbooks.""The machine learning and artificial intelligence on offer are great.""You can fine-tune the SOAR and you'll be charged only when your playbooks are triggered. That is the beauty of the solution because the SOAR is the costliest component in the market today... but with Sentinel it is upside-down: the SOAR is the lowest-hanging fruit. It's the least costly and it delivers more value to the customer."

More Microsoft Sentinel Pros →

"It has a quick detection and response time.""It is a scalable solution...The implementation phase of the product was not tough or difficult.""The good news is that FortiSOAR is not hard to maintain. If you prepared well and deployed strong initially, then maintenance will take half an hour every other week, not more than that. A single person can do it.""The product can be automated for network security purposes. The solution offers a great security automation response.""The initial setup is straightforward.""It's great that the solution is integrated with FortiAnalyzer.""The most valuable feature of Fortinet FortiSOAR is the number of available connectors and the simplicity to start to automate.""The solution is easy to implement and includes 450 built-in connectors."

More Fortinet FortiSOAR Pros →

"They're highly stable in comparison with other solutions I have.""The enhanced logging and data analysis of the incident response and investigation components allowed us to quickly identify and resolve security issues before they could spread.""Integration and scalability are the most valuable.""It is nice when you're in a situation where you think someone's device is compromised and that there's some malware getting into your fleet.""The ability to quickly isolate a system from the network, while still being able to perform some forensics and mitigation work remotely, was of great value to us since we had many mobile and distributed systems.""Carbon Black Cb Response excels at providing context to indicators when responding to incidents. It allows responders to understand the entire scope of an incident and quickly contain it to minimize impact and disruption.""For setup, the server can be given to you as a VM image and with minimal configuration needed.""We are able to remotely isolate exploited endpoints in seconds and perform a live deep dive of any endpoint into its running processes (as necessary) without the need for extra scripts.​"

More VMware Carbon Black Cloud Pros →

Cons
"Some of the data connectors are outdated, at least the ones that utilize Linux machines for log forwarding. I believe that Microsoft is already working on improving this.""Its implementation could be simpler. It is not really simple or straightforward. It is in the middle. Sometimes, connectors are a little bit complex.""We have been working with multiple customers, and every time we onboard a customer, we are missing an essential feature that surprisingly doesn't exist in Sentinel. We searched the forums and knowledge bases but couldn't find a solution. When you onboard new customers, you need to enable the data connectors. That part is easy, but you must create rules from scratch for every associated connector. You click "next," "next," "next," and it requires five clicks for each analytical rule. Imagine we have a customer with 150 rules.""The on-prem log sources still require a lot of development.""Improvement-wise, I would like to see more integration with third-party solutions or old-school antivirus products that have some kind of logging capability. I wouldn't mind having that exposed within Sentinel. We do have situations where certain companies have bought licensing or have made an investment in a product, and that product will be there for the next two or three years. To be able to view information from those legacy products would be great. We can then better leverage the Sentinel solution and its capabilities.""There is room for improvement in entity behavior and the integration site.""They can work on the EDR side of things... Every time we need to onboard these kinds of machines into the EDR, we need to do it with the help of Intune, to sync up the devices, and do the configuration. I'm looking for something on the EDR side that will reduce this kind of work.""Everyone has their favorites. There is always room for improvement, and everybody will say, "I wish you could do this for me or that for me." It is a personal thing based on how you use the tool. I do not necessarily have those thoughts, and they are probably not really valuable because they are unique to the context of the user, but broadly, where it can continue to improve is by adding more connectors to more systems."

More Microsoft Sentinel Cons →

"The solution doesn't connect well with the network devices.""Fortinet FortiSOAR's dashboard is not easy to understand.""The UI design of the solution needs to be changed since it can get difficult for a newbie to operate.""Fortinet's tech support overall is not great when they are at their best.""The area that needs improvement is integration with multiple third-party vendors.""Fortinet FortiSOAR should improve its analysis.""I have found that Fortinet FortiSOAR needs a lot of improvement. The Orchestration needs to be improved.""I don't currently see where the solution is lacking features. For us and for our clients it works very well and we're pleased with it."

More Fortinet FortiSOAR Cons →

"Training and education for both partner and customer, including product marketing need to be improved.""Setup is incredibly complex and poorly documented. Every time an upgrade was needed we would need to engage Professional Services for troubleshooting help. Certificates and web services proved to be the most significant sticking points. Since the product runs on a Linux platform, perhaps having staff with more Linux experience could have alleviated some difficulty.""The solution can only handle about 500 bans or blocks.""The cloud console has a lot of bugs and issues in the analysis part.""There have been some performance issues when deploying on Windows Server, but I believe Carbon Black is working on that.""Technical support for the solution should be improved because there is a scarcity of support teams in the Middle East.""The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""Additionally, it is complex to use, and the pricing should be improved."

More VMware Carbon Black Cloud Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "Pricing is fine compared to other solutions."
  • "The price of the product should be lower. The brand value that Fortinet has, it has the reputation of being a reasonably priced product, and they have an enormous customer base in India. Most of the SME market is covered by FortiGate firewalls. It becomes an easy way for consultants, such as us, or even system integrators, to open the door with the Fortinet product lines."
  • "The solution offers both licensing and subscription models that are similar in price to other products."
  • "Considering all the features of Fortinet FortiSOAR, I think it has a good price."
  • "If you compare Fortinet FortiSOAR's price with the prices of the market leader, Palo Alto, then it can be considered a cheaper product."
  • "Fortinet FortiSOAR is expensive."
  • "Fortinet FortiSOAR is an expensive solution."
  • More Fortinet FortiSOAR Pricing and Cost Advice →

  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies.
    Top Answer:Fortinet FortiSOAR's dashboard is not easy to understand.
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Comparisons
    Also Known As
    Azure Sentinel
    CyberSponse, FortiSOAR
    Carbon Black CB Response
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Fortinet FortiSOAR (Security Orchestration, Automation, and Response) is a comprehensive security operations platform created to help SOC teams effectively respond to the growing volume of alarms, repetitive manual tasks, and resource shortage. This patented and customizable security operations workbench provides companies with automated playbooks, incident triaging, and real-time remediation to identify, defend, and counter threats. FortiSOAR effortlessly integrates with more than 350 security products and performs more than 3,000 actions to increase SOC team productivity. With this solution, response times are accelerated, containment is simplified, and mitigation times are cut from hours to seconds.

    Fortinet FortiSOAR Features

    Fortinet FortiSOAR has many valuable key features. Some of the most useful ones include:

    • Streamlined, role-based incident management: With the help of FortiSOAR's Enterprise Role-Based Incident Management solution, businesses can handle sensitive data in accordance with SOC rules and guidelines while maintaining strong field level role-based access control.
    • Visual Playbook Builder: FortiSOAR's Visual Playbook Designer enables SOC teams to efficiently create, build, debug, control, and deploy playbooks.
    • Truly multi-tenant: FortiSOAR is a truly distributed multi-tenant solution with a scalable, resilient, secure, and distributed architecture that enables MSSPs to offer MDR-like services while supporting operations in regional and global SOC environments.

    Fortinet FortiSOAR Benefits

    There are many benefits to implementing Fortinet FortiSOAR. Some of the biggest advantages the solution offers include:

    • Manage security alerts, incidents, indicators, assets, and tasks using a streamlined, user-friendly GUI.
    • By eliminating false positives and concentrating solely on the important alerts, the SOC team can work more productively.
    • Track ROI, MTTD, and MTTR with configurable reports and dashboards.
    • Automate using the Visual Playbook Designer's 3,000+ actions for automated workflows and connections and 350+ security platform integrations.
    • Reduce human error by using concise, auditable playbooks and custom modules to handle constantly changing investigative requirements.
    • From a single, collaborative console, scale your network security solution with a multi-tenant distributed architecture.
    • Detect real threats with automatic false positive filtering and forecast similar threats and campaigns with FortiSOAR's ML-powered recommendation engine.
    • Reduce repetitive activities by using automation, incident correlation, threat intelligence, and vulnerability data.
    • Utilize the built-in Incident War Room to streamline crisis management and collaborative P1 incident investigations.
    • Reduce the time it takes to find security incidents from hours to seconds.
    • Use the FortiSOAR mobile app to keep informed and make important decisions while you're on the go.
    • Utilizing the Connector Builder Wizard, you can quickly create and edit connectors within the product's user interface.
    • Flexible deployment options: VM, hosted, or cloud. Available on FortiCloud, AWS, Azure, and as management extensions on FAZ/FMG.

    Reviews from Real Users

    Another PeerSpot reviewer, a Vice President of Global Technology Infrastructure Automation at a financial services firm, notes of the product, “The most valuable feature is its centralization as you don't want to be going to different locations to correlate items or to piece anything together to derive meaningful insights.”

    Zaidoon A., sales product manager at Nourneti, writes, “I like that the solution is integrated with FortiAnalyzer. The solution is scalable. The solution is stable.”

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Information Not Available
    ALLETE belk
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider29%
    Computer Software Company29%
    Financial Services Firm14%
    University14%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government8%
    Comms Service Provider6%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Real Estate/Law Firm8%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business55%
    Midsize Enterprise18%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    Security Orchestration Automation and Response (SOAR)
    April 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiSOAR is ranked 10th in Security Orchestration Automation and Response (SOAR) with 11 reviews while VMware Carbon Black Cloud is ranked 2nd in Security Incident Response with 18 reviews. Fortinet FortiSOAR is rated 7.4, while VMware Carbon Black Cloud is rated 8.4. The top reviewer of Fortinet FortiSOAR writes "A stable solution that has a number of available connectors and is simple to automate". On the other hand, the top reviewer of VMware Carbon Black Cloud writes " Shows promise for endpoint detection and response, with room for improvement in complexity and pricing ". Fortinet FortiSOAR is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Swimlane, ServiceNow Security Operations and D3 Security, whereas VMware Carbon Black Cloud is most compared with VMware Carbon Black Endpoint, Fidelis Elevate, Splunk SOAR and Palo Alto Networks Cortex XSOAR.

    We monitor all Security Orchestration Automation and Response (SOAR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.