IT Manager at KSB MIL Controls Limited
Real User
Easy to use with good customization and an easy initial setup
Pros and Cons
  • "The solution is very, very easy to use."
  • "The integration with third-party tools may be something that they should work on."

What is our primary use case?

We primarily use the solution for a firewall plus as an overall UTM. We do not, however, use it as an SD-WAN.

What is most valuable?

The solution is very, very easy to use.

The user interface is very nice.

The product seems to offer pretty good customization.

The configuration of the product has been very straightforward and simple.

The reporting on offer is quite good.

The initial setup is straightforward as well.

We've found the pricing to be pretty good.

Technical support from the partner has been very helpful.

What needs improvement?

The integration with third-party tools may be something that they should work on. We haven't actually tried to implement that, however.

For how long have I used the solution?

I've been working with the solution for close to ten years. It's been at least a decade at this point. It's been a while.

Buyer's Guide
Fortinet FortiGate
April 2024
Learn what your peers think about Fortinet FortiGate. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.

What do I think about the stability of the solution?

We haven't had any issues with the solution's stability. It's very reliable. It doesn't crash or freeze. I can't recall experiencing bugs or glitches at all over the time I've used it. 

What do I think about the scalability of the solution?

The scalability of the solution seems to be pretty good. We haven't had any issues in that respect.

Currently, our organization has about 125 users on the product.

How are customer service and support?

While I don't have a direct line to Fortigate, I have used our partner support. They have been excellent and we are quite satisfied with the level of service we receive from them. They are knowledgeable and responsive.

How was the initial setup?

The initial setup is not complex at all. I found it to be very straightforward. This was due to the fact that we had this solution procured along back in 2007 or 2008, as a smaller firewall, a FortiGate 60C.

We don't have anyone that handles maintenance full-time. It's an on-call situation. If we have issues or need maintenance, we raise a ticket and it is dealt with.

What's my experience with pricing, setup cost, and licensing?

The pricing of the solution is fair. We don't find it to be overly expensive.

Which other solutions did I evaluate?

I've never looked at other products and therefore would not be able to really compare this solution to anything.

What other advice do I have?

We are just customers and end-users of the product. We don't have a business relationship with Fortinet.

I'd recommend the solution. It's very simple and easy to use. On top of that, it offers peace of mind.

Overall, I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AT4 - PeerSpot reviewer
Security Engineer at Mercantile Communications Pvt. Ltd.
Reseller
It is a user-friendly solution, but the after-sales service needs improvement
Pros and Cons
  • "The solution is easy to configure and maintain remotely."
  • "Its customer service could be better."

What is our primary use case?

We use the solution for network security.

How has it helped my organization?

The solution works quite well for us.

What is most valuable?

The solution is user-friendly in terms of configuration and implementation.

What needs improvement?

The solution's after-sales service needs improvement.

For how long have I used the solution?

We have been using the solution for five years.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution.

How are customer service and support?

The solution's customer service is satisfactory but could be even better.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We used Sophos earlier. We switched to Fortinet for its price.

How was the initial setup?

The solution is easy to configure and maintain remotely.

What was our ROI?

The solution has generated ROI for our customers.

What's my experience with pricing, setup cost, and licensing?

The solution's licenses cost the same for different subscription plans. But the additional costs vary from client to client.

What other advice do I have?

I recommend the solution to others and rate it as a seven.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Fortinet FortiGate
April 2024
Learn what your peers think about Fortinet FortiGate. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Senior Director Information Technology at a hospitality company with 1,001-5,000 employees
Real User
Reliable perimeter firewall with reasonable total cost of ownership over five years
Pros and Cons
  • "We purchased Fortinet because of the pricing, its functionality, because it met our requirements, and the total cost of ownership over five years was quite reasonable. In the market, Fortinet is rated quite well."
  • "The logging details need to be improved."

What is our primary use case?

We use Fortinet as a perimeter firewall. The solution is deployed on-premises.

What is most valuable?

The best feature is the ease of use. I think it's pretty much a well-rounded product. It has more features than we use, but a lot of products are like that. We purchased Fortinet because of the pricing, its functionality, because it met our requirements, and the total cost of ownership over five years was quite reasonable. In the market, Fortinet is rated quite well.

What needs improvement?

The logging details need to be improved.

For how long have I used the solution?

We have been working with Fortinet for about 18 months. We are running the current version.

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

We haven't had a need to scale it, so it provides directly what we need it for.

There are approximately 2,800 users in my organization. The solution doesn't require a lot of staff for maintenance.

How are customer service and support?

Technical support is very good. On a scale of one to five, I would give them a four.

Which solution did I use previously and why did I switch?

We previously used Check Point. We switched because the devices became in the end of support and then we got pricing on the replacement models, and the pricing was a little bit ridiculous for what we needed so we looked into Fortinet. 

Fortinet said that they could migrate from Check Point for us or help build an easy migration from Check Point to Fortinet. It wasn't that easy at the end of the day, but it all got done. 

The switch was really down to pricing and the functionality that we required, so the decision was made to go with Fortinet because of that and ongoing maintenance costs.

How was the initial setup?

It wasn't complex. It was time-consuming because there were so many rules that had to be set up. We were migrating away from Check Point and going to Fortinet. 

Deployment took six weeks.

What about the implementation team?

Deployment was completed with a consultant.

What's my experience with pricing, setup cost, and licensing?

The license is yearly. 

We pay for the top end. It's called 360. We get signatures for blacklist. We get signatures for a whole host of different bad actors that search the internet.

It covers the hardwares, software, and it covers the subscriptions to the signatures because the box uses three or four different types of signatures for interrogating inbound and outbound traffic.

What other advice do I have?

I would rate this solution 8 out of 10. 

It does everything we need it to do. We're quite happy with it. It's very reliable. We haven't had any problems with it. We had a few teething problems that everybody has when you first use something new. Everything works, and the majority of time we don't even know it's there, which is the best power for an IT appliance that you can buy.

My advice is that if you haven't tried it, you should try it and see if you like it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CEO at Acme Technologies
Reseller
Good application control, web filtering, and anti-spam features, affordable price, and good support
Pros and Cons
  • "Customers are more inclined towards FortiGate because of application control, web filtering, and anti-spam features. The support from the FortiGate team is good, and price-wise, it is affordable."
  • "They are doing good, but they can improve the distributor assignment. The availability of the product and the timeline of delivery are the main things. The distribution should be swift, and the distributor should not reach out to end customers directly. They should work as a distributor. There should also be one more local distributor. Currently, there is only one distributor in Pakistan, and the rest of them are in UAE. It is difficult to work with only one distributor. Sometimes, you don't get along with the same distributor, and that's why they should have one more distributor. Their licensing should also be improved. The activation or renewal of the product should be done from the date of renewal, not from the date on which the license expired."

What is our primary use case?

We are selling FortiGate 60E and 200E. I mostly look after imports and finance, and my sales team and my corporate manager look after the business. Currently, we are buying renewals for our customers from a local distributor.

What is most valuable?

Customers are more inclined towards FortiGate because of application control, web filtering, and anti-spam features. The support from the FortiGate team is good, and price-wise, it is affordable.

What needs improvement?

They are doing good, but they can improve the distributor assignment. The availability of the product and the timeline of delivery are the main things. The distribution should be swift, and the distributor should not reach out to end customers directly. They should work as a distributor. There should also be one more local distributor. Currently, there is only one distributor in Pakistan, and the rest of them are in UAE. It is difficult to work with only one distributor. Sometimes, you don't get along with the same distributor, and that's why they should have one more distributor. 

Their licensing should also be improved. The activation or renewal of the product should be done from the date of renewal, not from the date on which the license expired.

For how long have I used the solution?

I have been using this solution for almost two years.

What do I think about the stability of the solution?

It is 100% stable.

What do I think about the scalability of the solution?

It is scalable. We have more than a thousand users. 

How are customer service and technical support?

The support from the FortiGate team is good. My engineers never complained that they are facing any problem with Fortinet in terms of support.

How was the initial setup?

It is very easy to install. It is way easier than Cisco.

The deployment duration varies from customer to customer. It depends on what features they want to utilize, what is their scenario for IP addressing, and what security level they want to implement. It also depends on the policy and the planning of the technical teams. My engineers and the customer's engineers sit together, and they plan the activity and take care of everything. After that, they decide what to implement and how long it will take. Sometimes there are physical, logical, or IP addressing problems, so it all depends on the customer and our implementation planning. I have three guys for deployment. 

What's my experience with pricing, setup cost, and licensing?

Its price is affordable and lesser than Cisco. Cisco is expensive.

In terms of licensing, there is only one issue. If a customer's license has expired a month ago and they do the renewal after one month, Fortinet renews the license from the start of the previous month. The activation of the product is done from the previous month, not from the date of renewal. The customers usually shout and complain that because they are paying today, the renewal should start from today. The support contract renewals or licensing should be renewed from the date of renewal, but Fortinet starts from the day it had expired. It is a loss for customers. They might have had some problems because of which they did not take the license one month before. Fortinet should work on this. Cisco doesn't do this. Cisco always starts from the day they apply for the license.

What other advice do I have?

We plan to keep selling this solution. Fortinet has launched new partnership levels. They have removed the silver partnership. We were a silver partner previously, and we have now become a premier partner or something like that. So, we have to improve our partnership on new levels.

I would definitely recommend this solution. We always support customers and recommend buying Fortinet. It is a better, more stable, and relatively cheaper product than Cisco. We supply Cisco only when a customer forces us to go for Cisco.

I would rate Fortinet FortiGate a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Owner at a consultancy with 1-10 employees
Real User
Stable, easy to set up, and offers good ROI
Pros and Cons
  • "The ease of setting the solution up is a valuable aspect for us."
  • "The biggest "gotcha" is that if the client purchases what they call the UTM shared bundle, which has unified threat management on both, it's not as easy to manage if you have more than one firewall."

What is our primary use case?

I specify, configure and deploy firewalls  in organizations with 500 or fewer employees and 15 or fewer sites.  Primarily I choose between Cisco, Sonicwall and Fortigate small and medium sized appliances.  Occasionally I deploy virtual appliances in AWS.   I prefer to use Fortigate firewalls for several reasons- remote access is simple and the included client works with MacOS Windows and IOS devices.  The level of security works well for most clients and the authentication with AD/LDAP makes the solution easier to deploy.  I also find that the clients  appreciate the lower price point than other vendors.

How has it helped my organization?

We have a standard build. We give the client the laptop, and, especially with the pandemic, we send them home with the laptop or FedEx the laptop already configured, and the user is ready to go. 

I don't even need to know the client's password. I can just install the software and create a profile. The client fills the profile in with simple instructions, types in their password instructions, and connects it and they're good. It's really simple. 

That's why we have standardized recommending Fortinet. That doesn't mean that I don't support other solutions as well, however, the device that I like the best is the one that's easy to use for me and it's easy to use for the clients. The price point is not bad as well.

What is most valuable?

The ease of setting the solution up is a valuable aspect for us.

The most valuable aspect that differentiates it from other solutions is that the client (the SSL VPN client or the IP sec VPN client, the same clients) is included in the solution. We don't have to pay extra for the software and the clients. 

I have had some issues, but no more than others and I don't have to buy an expensive add-on license to do it and it's managed and it's updated automatically. That's the key thing, that the client is included and it updates itself so I don't have to do too much to manage it and it's very transparent to the end-user.

What needs improvement?

The biggest "gotcha" is that if the client purchases what they call the UTM shared bundle, which has unified threat management on both, it's not as easy to manage if you have more than one firewall. 

If I wanted a unified console, I have to pay extra. And that's the downfall. That's the only needed improvement that I would say for the Fortinet solution, is that they should have it web-based from the get-go. You should not have to buy an extra bundle or an extra device.

If I have to make an update to a web filter, and I have 12 devices, I've got to do it in 12 places. If I don't want to do that the client can pay for a pretty expensive device or virtual appliance that does that for them. It's like an expensive centralized management tool. That's the big downfall of Fortinet. It doesn't come included, you have to pay for it. Their web-based one, that's sort of just like an inventory manager. It's not really good for distributing roles. With Cisco, you don't have to do anything. The one from Aruba HD has one too. Fortinet should try to be similar to those options.

In the next release, it would be amazing if they could give a better tool for upgrading, so that if I upgrade from an older version to the other, it can read the configuration and processes it for me so that I don't have to rewrite it from scratch. In FortiConverter, they have a tool like this, however, it doesn't work well. It's really more for bringing items in from other vendors, not from one version to the other.

That was my last experience where they operated from version five to six. However, that's really the only big thing. The main thing is to include the FortiManager cloud software like Cisco does. To have one solution. If you paid $150 a year for the support, you might as well get that too so I could manage all the devices at one spot. They do have FortiCloud, however, it's not the same as the way Cisco does it. They are selling another product called FortiManager. FortiManager should be included with the support, and that would make it more of a business solution, rather than a feature request.

For how long have I used the solution?

I would say that I have been using the solution for over 10 years. It's likely been between 10 and 15 years at this point.

What do I think about the stability of the solution?

Fortigate firewalls are very reliable- in the past 15 years I believe only 2 devices in a 100 have failed.  The failures were due to harsh environments (dust and water will ruin any electronic device).  The input I can give to any technology person or client looking to choose a firewall / threat management device I would highly recommend the stability / reliability of fortigate.  Once installed it will do it's job efficiently and effectively for several years.

What do I think about the scalability of the solution?

I will tell a client not to go with Fortinet if they have no firewall or they have a very, very old firewall. If this is from scratch, I'd say let's not go with Fortinet, let's go with Meraki if you have the money. I always say create the budget for it if you have a lot of sites, as Cisco does a better job if you have a lot of sites. If you have two sites, then it's fine to go with Fortinet. It'll scale to that scale. However, if you want to go over a couple of sites, it's not the best option.

How was the initial setup?

The solution's initial setup is straightforward. It's actually gotten better. I got good at doing it from scratch from the command line, or even from the GUI with all the 50 steps to set up stuff. However, now they're wizards and it's much better. It was the thing that probably a lot of people commented on initially, and they just worked hard to fix it. They updated the software from version four to five to six. They did a good job at making it easier.

What was our ROI?

If the client had a lot of downtime or a lot of issues with older equipment, or they did not like the fact that they had to pay every year just to be able to use the device, then the return on investment of spending $900 for a Fortinet 60E per site for a three-year contract will hands-down beat pretty much anybody. 

It is definitely set it and forget it. There's very little input. You'll save money on consulting. If you were to call me and you're doing Juniper or you're doing Palo Alto, there's a lot more configuring and it's a lot harder to add stuff and therefore, as a consultant, I make more money, and I'm being serious. Once I set up a Fortinet I really don't have to touch it for years.

Maybe I have to log in to check that I need to do an update, however, in that case, they usually send me an email saying hey, your license key is up and maybe you want to buy a new one. I take the old one out and put a new one in, that's when I get paid again. It's boiled down to that. 

What other advice do I have?

I'm not only an authorized reseller. I am a consultant that uses their equipment and recommends them on a routine basis. I am not a Fortinet partner, however.

I use a series of FortiGate products, including the 60, the 90, and the 100. Some of them are E's, some of them are S's; it all depends. However, they have pretty much the same user interface.

If a company is considering the solution, I'd advise that they consider purchasing the FortiManager if they really like the feature set and the way that Fortinet works. For example, a company we work with has these large scale solutions, and they use FortiManager. If you're a very large implementation, definitely look into Fortinet. If you're small, for example, under 20 devices, consider joining Cisco Meraki as it's so much easier. That's what I would tell any client. 

FortiManager and FortiGate are really good. If you like the way the GUI works it's more flexible than Cisco. There are more bells and whistles, however, Cisco is going to be the way to do it if you're going to do 50 sites. If you were to do a lot of sites, consider Cisco. If not, you can do Fortinet.

At the end of the day, the solution is very flexible, and if the client has special business partners that want a special type of nailed up VPN or special configuration for the clients, it offers that. The lesson I learned using the solution was to go with the solution that's most flexible for the client and at the same time is as low touch as possible. That's why I've standardized on FortiGate, as it's low touch for me and I'd rather spend time fixing other stuff or troubleshooting the other problems for clients than this particular solution.

You want to spend less time fighting with your remote access solution or your firewall solution and work on other problems. It should not be a difficult thing, and yet, a lot of people struggle with that. Especially today with the pandemic, they have to be able to have access to their stuff and that's crucial. That's the biggest takeaway. Is it easy to manage it, is it easy to connect? If so, it's worth the investment.

I would rate the solution nine out of ten. If they included FortiManager in their offering, I'd give the product a perfect ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sunil Kumar Nair - PeerSpot reviewer
Director Of Information Technology at Al Falah University
Real User
Useful intrusion detection, high availability, and robust
Pros and Cons
  • "Fortinet FortiGate has many valuable features, such as IDS, and intrusion detection. It has security features that are in part with the technologies that are available in the market."
  • "One of the features that I would like to have is to do with endpoint production, it should be integrated. For example, the firewall gets notified of any kind of forensic event that needs to be done, such as if there is a ransomware attack and how it originated, all those records have to be available from the firewall, which is not."

What is our primary use case?

Fortinet FortiGate is used as a network firewall.

How has it helped my organization?

Fortinet has been a Perimeter Security which defends our network from Internet attackers, armed with zero-day exploits of common Internet services like HTTP and SMTP. We applied access-control lists to limit classes of VPN users' access to only what they need as a support team or solution deployers. We Shut off unused network services and defended critical resources first. We Build Internet-style perimeters for partner extranets. We also built secured wireless access.

What is most valuable?

Fortinet FortiGate UTM has many valuable features, such as application control, advanced persistent threat protection, Web and content filtering, IP reputation, integrated WLAN controller, intrusion prevention system, data loss prevention, and antimalware, antivirus, and antispam. It has security features that are in level with the Firewall technologies that are available in the market.

What needs improvement?

One of the features that I would like to have is endpoint protection, this should be integrated. For example, the firewall gets notified of any kind of forensic event that needs to be done, such as if there is a ransomware attack and how it originated, all those records have to be available from the firewall, which is not.

For how long have I used the solution?

I have been using Fortinet FortiGate for approximately 6 years.

What do I think about the stability of the solution?

Fortinet FortiGate has high availability, which means that we have deployed two firewalls. In case of any failure of a device, the other one will continue to work. Our university stays online 100% of the time.

Fortinet FortiGate is quite robust. I haven't had any kind of hardware issue. The system has been running very smoothly with all the upgrades as far as I have continued my support with Fortinet. We keep renewing the support every year, which gives us the eligibility for all the updates.

How are customer service and support?

I used the Fortinet FortiGate support a long time ago. There was a small feature that was not functioning as per the documentation. When they released the latest firmware and the issue was resolved. They provide prompt support.

I would rate the support from Fortinet FortiGate a five out of five.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Fortinet FortiGate is straightforward we had an right person in-house for deploying it. Moreover, If required, Fortinet has its support extended to us. We can approach them anytime and they can assist us with any kind of complicated configuration.

What about the implementation team?

We implemented the Fortinet using an in-house Technical support team.

What's my experience with pricing, setup cost, and licensing?

There is a subscription-based model to use Fortinet FortiGate. We pay annually for the solution along with the support. If you want to have all the updates, and security patches you will need to renew your support.

The price of Fortinet FortiGate is reasonable compared to other solutions.

Which other solutions did I evaluate?

I have evaluated many other solutions, such as Sophos. If you look at Sophos, it has its own endpoint protection. It keeps a record of each client, what are the threats that have happened on each client level, and if there is a ransomware attack. It blocks it and notifies the firewall. I would be able to see a single dashboard view of what kind of threat has happened and how to mitigate them all.

What other advice do I have?

Fortinet FortiGate is a good solution overall. It is very user-friendly and all the policies are very easy to deploy. I would recommend Fortinet FortiGate to any new users who want to have a secure infrastructure.

I rate Fortinet FortiGate an eight out of ten.

There are some better industry-standard solutions out there in the market, and compared to them, Fortinet FortiGate has to be more flexible enough with their solution to be more competitive.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Deputy Manager Of Information Technology at Nitco Limited
Real User
High-performing SSL VPN functionality keeps our users secure while they work from home
Pros and Cons
  • "The most valuable feature is the SSL VPN, as it allows us to connect and it separates this product from other firewalls."
  • "Some of the web policy reports could be improved."

How has it helped my organization?

We use the FortiGate firewall for our centralized management services. We have SAP and there are multiple work-from-home users that connect using the VPN to access it. Also, we have some applications that are hosted on the server and we have assigned a public IP through the firewall for them.

For our server, we have specific some UTM policies, and we have designed access so that it is sectioned by zone.

What is most valuable?

The most valuable feature is the SSL VPN, as it allows us to connect and it separates this product from other firewalls.

The VPN performance with multiple users is very good.

We are able to generate a report where we can see details on exactly what the users are accessing. We can set limits as well as easily analyze what they are uploading and downloading.

What needs improvement?

The only challenge that we are facing is that a good internet connection is required for VPN stability.

Some of the web policy reports could be improved. There are reports generated that show exactly which user is using how much bandwidth, and which sites they have been browsing. We should have a way to show that on a single screen. As it is now, when I click on a user, the information shows on another tab.

For how long have I used the solution?

We have been using FortiGate for more than seven years.

What do I think about the stability of the solution?

There is no downtime with this solution. The last time the users could not connect to the VPN was an issue with the internet.

What do I think about the scalability of the solution?

We have not tried to scale FortiGate.

How are customer service and technical support?

We have been in contact with Fortinet several times and the technical support that we have received is absolutely fine.

Which solution did I use previously and why did I switch?

In addition to FortiGate, we are using a Sophos firewall.

How was the initial setup?

The deployment took approximately four months.

What's my experience with pricing, setup cost, and licensing?

The licensing costs are very low.

Which other solutions did I evaluate?

Previously, we were using Turbo VPN to connect using mobile devices. The problem was that the users would be disconnected when the mobile was in a roaming area, and the connectivity is not as stable.

We moved to a cloud service and assigned a public IP address for that application, and we have cut out the VPN for it. That was a rare issue that we were facing with FortiGate.

What other advice do I have?

This is a good firewall and I have recommended it to some of my colleagues in other organizations, and they have implemented it.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Account Manager at DSM Technology Consultants, LLC
MSP
Full-featured and priced well, with good bandwidth traffic reporting
Pros and Cons
  • "The next-gen features, the unified threat management capabilities are something that just about everybody is interested in at this point."
  • "I don't like that anything more than very basic reporting is not included."

What is our primary use case?

We are an IT service provider. We provide solutions to our customers based on what their needs are.

How has it helped my organization?

I don't know that it changes the way the organization functions. I think it gives customers more peace of mind knowing that they have this in place, that they have it set up properly, that they can run reports to get the information they need of who is using it, and who the top five users are.

Different areas in reporting that they can get information that they need to know. That it's blocking what needs to be blocked, it's allowing what needs to be allowed, it's doing what it needs to do based on the specific requirements and I don't have to worry about it.

What is most valuable?

There is an enormous amount but it also depends on the customer. Some have to do with the tracking of bandwidth to ensure that the students are not using too much or too little bandwidth. 

There is also reporting. The reporting is valuable.

The next-gen features, the unified threat management capabilities are something that just about everybody is interested in at this point.

What needs improvement?

I don't like that anything more than very basic reporting is not included. You have to buy their cloud module that's an add-on for getting more customized reporting.

It has just about everything that we are looking for and the customer is needing. It's just the reporting part that is lacking in the base application.

Technical support could be improved.

For how long have I used the solution?

I have been using this solution for approximately four years.

What do I think about the stability of the solution?

I am sure there are bugs or glitches from time to time, but it's not anything that's been problematic or had multiples where it's been an issue.

What do I think about the scalability of the solution?

Our clients are small to medium-sized businesses. 

How are customer service and technical support?

Technical support is okay. They are not exceptional or awful, they're in the middle.

It's hit or miss on their technical capabilities and who you get and who you talk to.

I would rate them a six or a seven out of ten.

Which solution did I use previously and why did I switch?

We didn't deploy a variety of solutions. Cisco is one we have deployed as well. It's just not as easy to setup. It's all command line, there is not a user interface, it's more expensive, and It doesn't have as much capability.

How was the initial setup?

The initial setup is straightforward.

There's a lot to it, but it's very easy. It's a web interface and very easy to walk through it.

What other advice do I have?

We deploy both on cloud and on-premises, depending on what the customer's requirements are.

Fortinet solution has received great feedback. It compares well to Palo Alto. It's a lot more expensive.

It's very full-featured solution and it's priced well.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiGate Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiGate Report and get advice and tips from experienced pros sharing their opinions.