Project development at a comms service provider with 1,001-5,000 employees
Real User
Easy to use with a nice interface and good support
Pros and Cons
  • "The support is quite good."
  • "Sometimes, even if you follow the documentation, it doesn't work as expected."

What is our primary use case?

We primarily view the VPN net and use the WAF as our web protection.

What is most valuable?

The interface is very straightforward and easy to use.

It's stable. 

The support is quite good.

We found the initial setup pretty simple. 

What needs improvement?

Sometimes, even if you follow the documentation, it doesn't work as expected. 

The solution can be a bit pricey.

For how long have I used the solution?

I've used the solution for about one year, or maybe a bit more than that.

Buyer's Guide
Fortinet FortiWeb
April 2024
Learn what your peers think about Fortinet FortiWeb. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

What do I think about the stability of the solution?

Sometimes it is not as stable as it could be. We've had some issues. Sometimes the loading will be disrupted for no apparent reason. It might be due to the WAF.

What do I think about the scalability of the solution?

We have not tested the scalability of the product.

We have two people working on the solution right now. 

It's possible that we will scale the solution in the future. There is the potential that we will use it on another project.

How are customer service and support?

We have contacted support for reliability issues, and they have been able to resolve everything within a matter of hours. They are very quick. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used F5. F5 needs a bit of a higher skill set. It takes some experience to operate.

How was the initial setup?

The implementation took about two months. It's not so hard to set everything up. It's easier than, for example, F5, to set up.

In terms of maintenance, for WAF, I need about three people to handle various tasks. 

What about the implementation team?

We hired a consultant to assist us during the setup. The consultant helped my people learn the process so we could become self-sufficient. 

What was our ROI?

We have not seen any ROI at this time. 

What's my experience with pricing, setup cost, and licensing?

The solution is a little expensive. I'd rate it a three out of five in terms of affordability.

I cannot speak to the exact price we pay for the product.

Which other solutions did I evaluate?

We didn't really look into other options as my boss is pretty well versed in other options. However, we are always looking into comparisons. 

What other advice do I have?

We are using the latest version of the solution.

I'd rate the solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presale Engineer at a computer software company with 1,001-5,000 employees
Reseller
Top 20
Has excellent performance, pricing, and support services
Pros and Cons
  • "The support services, performance, and pricing are all valuable features. The performance is excellent."
  • "The initial setup process could be improved."

What is most valuable?

The support services, performance, and pricing are all valuable features. The performance is excellent.

What needs improvement?

The initial setup process could be improved.

For how long have I used the solution?

I've been working with this solution for two years.

It is deployed both on-premises and on the cloud.

What do I think about the scalability of the solution?

In general, we have small projects, so the scalability has been fine for our clients.

As for users, we have, in general, 50 to 100 clients.

How are customer service and support?

My colleagues at the network operations center have contacted technical support. I would rate technical support at eight on a scale from one to ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We sell and work with several options, but we feel comfortable with Fortinet FortiWeb because the performance and feedback are great.

How was the initial setup?

In general, the initial setup is easy, and I would rate it at four out of five.

What about the implementation team?

I deployed it myself.

What's my experience with pricing, setup cost, and licensing?

There's only one payment for the duration of the license. On a scale from one to five, I would rate pricing at four.

I have not encountered any additional costs on my projects involving Fortinet FortiWeb.

What other advice do I have?

I sell or presell, and in general, the feedback is great. In fact, I think that Fortinet FortiWeb is number one in terms of performance.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Fortinet FortiWeb
April 2024
Learn what your peers think about Fortinet FortiWeb. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Sales manager at Xxx
Real User
Top 20
A cost-effective solution for web security but lacks stability
Pros and Cons
  • "Fortinet FortiWeb is priced well."
  • "The product’s stability could be improved."

What is our primary use case?

We use the solution for the office in Oracle.

What is most valuable?

Fortinet FortiWeb is priced well.

What needs improvement?

The product’s stability could be improved.

For how long have I used the solution?

I have been using Fortinet FortiWeb for one year. We are using the latest version of the solution.

What do I think about the stability of the solution?

The product’s stability is normal. I rate it six out of ten.

What do I think about the scalability of the solution?

The solution is scalable.

How was the initial setup?

The initial setup depends on technical knowledge.

What's my experience with pricing, setup cost, and licensing?

The solution is cheaper compared with other solutions. It has a yearly license.

What other advice do I have?

Overall, I rate the solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Sisay Assefa - PeerSpot reviewer
Senior Specialist, IT Security at Ethiopia Commodity Exchange
Real User
Top 20
Beneficial reports, reliable, and scalable
Pros and Cons
  • "The most valuable feature of Fortinet FortiWeb is the reports and the AI-based features."
  • "Fortinet FortiWeb could improve data integration."

What is most valuable?

The most valuable feature of Fortinet FortiWeb is the reports and the AI-based features.

What needs improvement?

Fortinet FortiWeb could improve data integration.

For how long have I used the solution?

I have been using Fortinet FortiWeb for approximately six months.

What do I think about the stability of the solution?

Fortinet FortiWeb is a stable solution.

What do I think about the scalability of the solution?

The Fortinet FortiWeb is scalable.

We have three administrators using the solution and more than 300 end users using it.

How are customer service and support?

The support from Fortinet FortiWeb is good, but they could improve their response time.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use another solution prior to Fortinet FortiWeb.

How was the initial setup?

In the initial setup of Fortinet FortiWeb, we wanted to deploy it with WCCP mode, but we cannot do it because of the limitation with our Cisco ASA firewalls. It's difficult to integrate with FortiWeb. It is difficult to integrate Fortinet FortiWeb with other vendors other than Fortinet solutions. We cannot integrate it into our existing Cisco Firewall environment. We had to change the system to true transparent deployment mode.

What's my experience with pricing, setup cost, and licensing?

The price of Fortinet FortiWeb is expensive in our Ethiopian currency.

What other advice do I have?

I rate Fortinet FortiWeb a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Melvin Obiri - PeerSpot reviewer
Sr. Systems Engineer at Kipepeo Solutions Ltd
Reseller
Integrates well, excellent support, but reference architecture could improve
Pros and Cons
  • "The most valuable feature of Fortinet FortiWeb is the ease of integration and configuration."
  • "Fortinet FortiWeb could improve in reference architecture for different deployment scenarios."

What is our primary use case?

Fortinet FortiWeb was used to support mobile applications.

What is most valuable?

The most valuable feature of Fortinet FortiWeb is the ease of integration and configuration.

What needs improvement?

Fortinet FortiWeb could improve in reference architecture for different deployment scenarios.

For how long have I used the solution?

I have been using Fortinet FortiWeb for approximately three years.

What do I think about the stability of the solution?

Fortinet FortiWeb is stable.

How are customer service and support?

The technical support from Fortinet FortiWeb is excellent.

Which solution did I use previously and why did I switch?

I have used many other solutions and I formally recommend NGINX. The challenge I have with NGINX is handing over the project to the end customer. The skillsets for managing NGINX as a WAF are a lot. This is what was drawing me towards F5. I wanted something that is seamless from end-to-end, for the customer.

The advantages of NGINX are that it's community-based, and you can get it anytime. Fortinet FortiWeb you have to go through a channel, there's an initial acquisition, and then the annual support which are things that we don't have to consider when we're dealing with NGINX.

How was the initial setup?

The initial setup of Fortinet FortiWeb was easy. The full implementation took approximately one week.

What's my experience with pricing, setup cost, and licensing?

The price of Fortinet FortiWeb depends from customer to customer because some customers are considering using other solutions, such as Imperva. The price of Fortinet FortiWeb sits well for the middle-sized customers that we deal with.

The price is based on our partner model, we are able to negotiate a good discount on GPR because we're also selling the firewall appliance.

What other advice do I have?

I rate Fortinet FortiWeb a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Cyber Security Engineer at Mudra Electronics limited
Real User
Top 5
Has a user-friendly dashboard, but its technical support services need improvement
Pros and Cons
  • "The product has a very user-friendly dashboard."
  • "The product's scalability could be better."

What is our primary use case?

We use FortiWeb for protecting web applications.

What is most valuable?

The product has a very user-friendly dashboard.

What needs improvement?

The software's support services could be better compared to Sophos.

What do I think about the scalability of the solution?

The product's scalability could be better compared to Sophos.

How are customer service and support?

It is challenging to communicate with the FortiWeb's support team.

Which solution did I use previously and why did I switch?

We use Sophos as well.

How was the initial setup?

FortiWeb's configuration process is more difficult than Sophos. I rate the process a one out of ten.

What's my experience with pricing, setup cost, and licensing?

The product is expensive. I rate the pricing a ten out of ten.

What other advice do I have?

I rate FortiWeb a five out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Senior Information Security Consultant at Future Telecom
Real User
Integrates very well and easy to use, configure, and manage
Pros and Cons
  • "The customers are very happy with this solution because of two things. First, the IPS integration with a web application is very tightly done on Fortinet. Second, the ease of use is there. The management interface or the GUI interface is very easy to use, configure, and manage. These are the two main valuable features. It supports integration with other Fortinet products. It also integrates very well with the firewall and sandboxing technology. They already have enough integration with different technologies. They have got a complete tech intelligence view of the whole product."
  • "They could improve their support a little bit for faster response time."

What is our primary use case?

We have deployed a couple of projects for our customers to protect their online e-commerce systems. They have web-based applications for online ordering, for example, for online ordering from a hypermarket. It seems to be a very good solution. We have replaced the existing Barracuda devices of a customer. We deal with the latest version of Fortinet FortiWeb.

What is most valuable?

The customers are very happy with this solution because of two things. First, the IPS integration with a web application is very tightly done on Fortinet. Second, the ease of use is there. The management interface or the GUI interface is very easy to use, configure, and manage. These are the two main valuable features.

It supports integration with other Fortinet products. It also integrates very well with the firewall and sandboxing technology. They already have enough integration with different technologies. They have got a complete tech intelligence view of the whole product. 

What needs improvement?

They could improve their support a little bit for faster response time. 

For how long have I used the solution?

I have been using Fortinet FortiWeb for two years.

What do I think about the stability of the solution?

It is very stable.

What do I think about the scalability of the solution?

It is very scalable. The web application firewall is protecting the web servers in an organization from outside to inside. It probably has more than 1,000 users.

How are customer service and technical support?

Their technical support needs a little bit of improvement in terms of faster response time.

How was the initial setup?

The initial setup is very straightforward. It took about 30 to 40 minutes for one web application for default settings. If you want to go with complex settings, then it would probably take three to four days to understand the application backend and everything else.

What about the implementation team?

We used a system integrator. One Admin is more than enough to deploy and maintain it. It is very stable and easy to configure and deploy.

What's my experience with pricing, setup cost, and licensing?

Its subscription prices are cheaper, and it is not very expensive. From a price perspective, Fortinet is a very well-known security vendor.

Subscriptions are very simple. They have a couple of licenses on an appliance, and that's it. The cost is not that big. One license is 40K, which they give with all the products. Another one includes the subscriptions for threat prevention, IPS, sandboxing, etc, which is more than enough.

What other advice do I have?

Fortinet FortiWeb is rated as one of the top WAF devices in many of the independent research reports. Our customers find Fortinet FortiWeb much better than other solutions. 

We plan to continue using this solution if an opportunity is there. It depends on the customer's requirements. If a customer is going for an online e-commerce website, we would always recommend going with Fortinet FortiWeb. 

I would rate Fortinet FortiWeb an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Network and Security Engineer at ONB
Real User
Top 10
Effective vulnerability scanner, highly stable, and low maintenance
Pros and Cons
  • "The valuable feature of Fortinet FortiWeb vulnerability scanner"
  • "Most of the deployment is done by our development team because they have some parameters that match the configuration. However, when we initially did the deployment we used a consultant company."

What is our primary use case?

We are using Fortinet FortiWeb to deliver service to our customers.

What is most valuable?

The valuable feature of Fortinet FortiWeb vulnerability scanner.

For how long have I used the solution?

I have been using Fortinet FortiWeb for approximately 14 years.

What do I think about the stability of the solution?

The Fortinet FortiWeb is very stable.

What do I think about the scalability of the solution?

We did not have any problems with the scalability of Fortinet FortiWeb.

We have the development and network teams using the solution. It is approximately seven people in total.

How are customer service and support?

I did not use the support from Fortinet FortiWeb.

How was the initial setup?

The initial setup We Fortinet FortiWeb is straightforward. The full process of the deployment took approximately two weeks to 16 days.

What about the implementation team?

Most of the deployment is done by our development team because they have some parameters that match the configuration. However, when we initially did the deployment we used a consultant company.

What's my experience with pricing, setup cost, and licensing?

The license to use Fortinet FortiWeb is approximately $14,000.

I rate the price of Fortinet FortiWeb a four out of five.

What other advice do I have?

The solution does not require a lot of maintenance.

I would recommend this solution to others. If someone wants to use the internet with an application website or any other internet application, content filtering is very useful to filter all the requests that are coming to the server so that no one can hack or harm the system.

I rate Fortinet FortiWeb a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiWeb Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Fortinet FortiWeb Report and get advice and tips from experienced pros sharing their opinions.