Azure Web Application Firewall vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
5,640 views|4,628 comparisons
90% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Web Application Firewall and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Web Application Firewall vs. Fortinet FortiWeb Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has been a stable product in my experience.""The integration it has with GitHub is great.""It's quite a stable product and works well with Microsoft products.""The solution has good dashboards.""The most valuable feature is that it allows us to publish our applications behind the firewall.""It's a good option if you want a solution that's ready to go and easy for your team to learn. It's cloud-based, so you don't need to buy or maintain any hardware infrastructure.""The initial setup is easy and straightforward...Azure Web Application Firewall is a scalable product.""Azure WAF is extremely stable."

More Azure Web Application Firewall Pros →

"FortiWeb offers machine learning in the latest product. This fixed many problems. There are no false negatives.""Other than the additional security with exploit protection, we have simpler certificate handling, as we can keep internal servers using internal certificates continuously distributed and updated by Active Directory Group Policy, while the public certificates become updated only in a single place, FortiWeb itself.""FortiWeb is easy to operate with a reasonably high level of protection. FortiWeb provides multiple deployment options with a physical or virtual (FortiWeb-VM) appliance, and acts either as a reverse/transparent proxy or out-of-band. It is also available on AWS and Azure.""It's the extra security that is the most valuable feature. You have insight into your traffic. There are some great insights into what utilities hackers are trying to exploit. It blocks a lot of stuff from the internet.""The most valuable feature in this solution is the ability to disseminate between the user entering some wrong value to the field, and a suspicious actor trying to exploit some known vulnerability.""It is a stable product.""FortiGate is a stable product.""The WAF profiles has been effective at mitigating web-based threats."

More Fortinet FortiWeb Pros →

Cons
"In Brazil, we have some problems with the phone service that affect our connection with the cloud. However, it isn't common.""The support for proxy forwarding could improve.""Deployment should be simplified so that a non-techie can handle it.""There is a need to be able to configure the solution more.""The management can be improved.""From a reporting perspective, they could do more there.""The documentation needs to be improved.""Azure WAF should not be deployed in the middle of the traffic."

More Azure Web Application Firewall Cons →

"Sometimes, even if you follow the documentation, it doesn't work as expected.""The initial setup is complex.""The product’s stability could be improved.""It can be better with web application firewalls.""Fortinet WAF came out recently, and there is not much feedback about customer experience. For each project, customers ask about the scenarios and references of the customers who have implemented this solution, which we don't have. They need to simplify the customer experience and provide more information so that we can propose Fortinet Fortiweb as a WAF solution to customers and convince them. They need to improve their service and training. We need good training to implement and use it properly and know more about it. We still don't know much about Fortinet WAF. We didn't get any proper training sessions. Other vendors like Cisco, Palo Alto, Check Point, and Barracuda provide such sessions. Whenever we receive a request from a customer for this solution, we just give the price. We don't propose this solution because we don't know much about it. We propose whatever we are familiar with and what is supported.""In terms of performance, it needs to be more robust.""I would like to see the Application Delivery Control (ADC) and Web Application Firewall (WAF) combined in one device.""The dashboards are not that configurable. Application-specific dashboards can be improved. If we have 50 applications, there should be something to see what's happening with these 50 applications. There could be a graph or a consolidated alert page where all alerts are inbuilt. They have other products that I can use, but this feature should be built into FortiWeb."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "We have an enterprise agreement with Microsoft and the pricing is good."
  • "The price is for this solution is fair and there is a license needed."
  • "The price of the solution depends on your architecture and how you manage it. You can control the cost in Azure quite well. The costs do not directly correlate to expenses in the features we are using."
  • "Azure WAF has price advantages over other WAF solutions. The pricing model is flexible because you pay on a scale based on the level of protection you need."
  • "I give the pricing a nine out of ten."
  • More Azure Web Application Firewall Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration it has with GitHub is great.
    Top Answer:The pricing is quite high. It's not cheap. The free version doesn't have the capability a user would need.
    Top Answer:The documentation needs to be improved. It's not ideal. There are multiple deployment options. However, there is a lack of clarity around them. There's no real community to reach out to and no videos… more »
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    5,640
    Comparisons
    4,628
    Reviews
    5
    Average Words per Review
    474
    Rating
    8.6
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Learn More
    Overview

    Azure Web Application Firewall (WAF) provides centralized protection of your web applications from common exploits and vulnerabilities. Web applications are increasingly targeted by malicious attacks that exploit commonly known vulnerabilities. SQL injection and cross-site scripting are among the most common attacks.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    Information Not Available
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Pharma/Biotech Company14%
    Government14%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm10%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business9%
    Large Enterprise91%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise15%
    Large Enterprise61%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Azure Web Application Firewall vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Azure Web Application Firewall vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Azure Web Application Firewall is ranked 12th in Web Application Firewall (WAF) with 9 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Azure Web Application Firewall is rated 8.4, while Fortinet FortiWeb is rated 8.0. The top reviewer of Azure Web Application Firewall writes "It's a good option if you want a solution that's ready to go and easy for your team to learn". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Azure Web Application Firewall is most compared with AWS WAF, Azure Firewall, Azure Front Door, F5 Advanced WAF and Microsoft Defender for Endpoint, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Imperva Web Application Firewall and Cloudflare Web Application Firewall. See our Azure Web Application Firewall vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.