Check Point CloudGuard CNAPP vs Fortinet FortiWeb comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Check Point CloudGuard CNAPP
Average Rating
8.6
Number of Reviews
65
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (8th), Container Management (6th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (4th), Data Security Posture Management (DSPM) (4th), Compliance Management (3rd)
Fortinet FortiWeb
Average Rating
8.0
Number of Reviews
83
Ranking in other categories
Web Application Firewall (WAF) (4th)
 

Mindshare comparison

As of June 2024, in the Vulnerability Management category, the mindshare of Check Point CloudGuard CNAPP is 1.8%, up from 0.9% compared to the previous year. The mindshare of Fortinet FortiWeb is 0.1%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
Cloud and Data Center Security
0.2%
Web Application Firewall (WAF)
9.8%
 

Featured Reviews

Samir-Paul - PeerSpot reviewer
Apr 26, 2024
Provides centralized visibility and helps identify any misconfigurations or compliance issues
The first improvement area is the impact analysis. The impact analysis that they perform can be improved. It is currently lacking. It should be more detailed. The second improvement area is that they should adopt more remediation on various resources. The third improvement area is that they should introduce Gen-AI capability on their platform so that remediation can be very easy. They have the threat hunting and detection part, but they need to adapt more on the Gen-AI side so that the remediation can happen automatically. People should be able to do remediation with a click. It would be a very good feature to have for remediation. These are three main improvement areas for them. I have already provided Check Point feedback about these through another channel. With respect to Cloud Workload Protection, they should introduce more granular security control in terms of policy. I feel they should work on it and develop it more. They need to provide more granular security control in terms of various attacks, such as the MITRE ATT&CK framework. They need to give a different policy for each technique and tactic such as ransomware, exploitation, etc. I also work with CrowdStrike, so I know about different types of granular controls. From the Cloud Workload Protection perspective, they need to improve the policy framework.
AJ
Feb 17, 2023
Cost-effective, easy to configure, and works very well as a single solution for multiple environments
We have not been using it for a very long time. It has only been eight months, and so far, there have been two main benefits. The first benefit is that if I have an on-prem solution, I can buy their hardware and deploy it, but the configuration is the same. If I have a cloud, I can use FortiWeb as a service or as a virtual machine. It depends on requirements, but the configuration remains the same. The configuration doesn't change. We have a lot of global parts and a lot of teams are working on it, so it gets easy to communicate and verify the configuration and create a baseline. Costing is another benefit. The cost is based on the traffic. If an application is used, we pay for it, but if it's not used, we don't have to pay for it. With other solutions, we have to buy the solution, and then we have to purchase or take licenses. If they aren't used, we are just burning money without any use. We are using anomaly detection and bot mitigation. In terms of anomaly detection, it is able to find the behavior. We have some applications where normal users are logging from India, and if the behavior changes, it gives us an alert, but in terms of bot mitigation, I haven't found much. It's easy to use. I don't have to do any changes in my environment. For example, if I use Azure WAF, I have to use a traffic gateway, load balancer, or something similar, whereas, with FortiWeb, I don't have to change any architecture. I just have to change my DNS entry. That's it. If I'm able to change my DNS entry, FortiWeb works. Adding new applications is also quite easy. You just add the application and change the DNS settings, and you are good to go. Whether you want to block or unblock, or you want the learning mode or protection mode, you can enable or disable it with just one click, and you are good to go. Most of the settings are already there if you want to tweak them. It has a GUI. You must have to click here and there. The documentation is also good. If I don't know something, their documentation is quite helpful. A lot of people are using Fortinet, so YouTube videos and articles are also available. The configuration part is easy. The configuration and implementation process is streamlined. We don't have to change anything. We don't have to follow 10 processes. It's a single process with which everybody is familiar. Manpower and manhours are saved because a lot of discussions are avoided. It also helps us in creating a baseline. We now have a baseline of what we need. So, from an instant response point of view, it's easy for us because we are getting the same results out of it. It has reduced false positives. As compared to my old solution, there is at least a 17% to 18% reduction. It has reduced the number of alerts that our organization receives. There is a 50% to 60% reduction in alerts. It has saved us time. We were spending around three to four days setting up our old solution, whereas now, we are spending a maximum of four hours.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of CloudGuard CNAPP are its compliance engine and auto-remediation features."
"It is easy to administer and easy to deploy. It has automated or pre-configured templates, security features, and proactive threat detection."
"The most valuable feature is the ability to work with the APIs to integrate into our own backend systems."
"The new scanning function is a valuable feature that wasn't available until recently."
"It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis."
"This product provides a really nice visualization of the infrastructure, including network topology, firewalls, etc."
"Good interface and visibility."
"The system has deployed security tools to enhance effective investigations in the entire company networking system."
"The most valuable feature is the web application firewall (WAF)."
"It's stable and works efficiently against OWASP Top 10 attacks."
"The most valuable features in Fortinet FortiWeb are sandboxing and threat prevention."
"It is easy to install and to maintain."
"FortiWeb offers a good price for the marketplace. In the Sri Lankan market, it's hard to find high-end products that can match FortiWeb's pricing. For high-end solutions, the price is always extremely high."
"The deployment was very easy."
"It can scale well."
"The solution is stable."
 

Cons

"When rules change, it messes up the remediation. They haven't found a fix for that yet. The remediation rule goes into limbo. It's an architectural design flaw within their end compliance engine—a serious bug."
"We have concerns regarding the pricing and would appreciate seeing some improvements."
"The dashboard customization has room for improvement."
"The costs are high."
"The performance can be better. Sometimes, the performance is not up to the mark. There is also integration complexity with third-party software and tools."
"The integration process could be enhanced by enabling integration at the organizational level rather than requiring the manual setup of individual accounts."
"We have had some issues with the performance. In some cases, the performance of CloudGuard CNAPP is impacted. Particularly during the intensive security scans in high-traffic environments, there has been a performance impact."
"I am not a technical person, but generically, the user interface can be a little more intuitive. Our staff has trained network security and cloud security professionals, and they get it, but when you are trying to get to the customers to be able to pick it up and maintain it, it can be a bit difficult."
"The solution is not very scalable, to scale up would require another deployment with a new appliance and a change to the network."
"The solution could have more customization."
"The product's scalability could be better."
"The initial setup in our data center was somewhat complex."
"No solution is 100% secure and the security could always be worked on."
"New releases and old releases have some bugs, some features do not work as good as we want but every new release the Fortinet team fixes up problems."
"Most of the deployment is done by our development team because they have some parameters that match the configuration. However, when we initially did the deployment we used a consultant company."
"We have had problems with deployments where we've had to contact technical support to resolve them."
 

Pricing and Cost Advice

"Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
"The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
"CloudGuard is fairly priced."
"It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
"We have the enterprise-level license and we renew it annually because it is worth the cost."
"The pricing is extremely competitive."
"Its price is very fair."
"The licensing part still needs some work. The issue that I have is that we do not use all the services in the cloud, but sometimes, CloudGuard identifies them as an asset."
"There's only one payment for the duration of the license. On a scale from one to five, I would rate pricing at four. I have not encountered any additional costs on my projects involving Fortinet FortiWeb."
"FortiWeb offers these services at a price that SME customers can afford, but it's also suitable for large enterprises. Still, they need to put in more work to gain a greater share of enterprise business because they face stiff competition in this segment from F5, Cloudflare, and some others."
"All our Fortinet pricing is bundled together for different products, like FortiGate, FortiAnalyzer, and FortiWeb. FortiWeb, by itself, is probably around $2,500 to $3,500."
"The solution is very inexpensive when compared to F5 Advanced WAF and Avi Networks but offers the same benefits."
"The solution gives us the best price to performance ratio."
"The price is competitive."
"Its subscription prices are cheaper, and it is not very expensive. From a price perspective, Fortinet is a very well-known security vendor. Subscriptions are very simple. They have a couple of licenses on an appliance, and that's it. The cost is not that big. One license is 40K, which they give with all the products. Another one includes the subscriptions for threat prevention, IPS, sandboxing, etc, which is more than enough."
"The price of Fortinet FortiWeb depends from customer to customer because some customers are considering using other solutions, such as Imperva. The price of Fortinet FortiWeb sits well for the middle-sized customers that we deal with."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
15%
Security Firm
8%
Manufacturing Company
8%
Educational Organization
39%
Computer Software Company
11%
Financial Services Firm
7%
Comms Service Provider
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortinet FortiWeb?
The WAF profiles has been effective at mitigating web-based threats.
What is your experience regarding pricing and costs for Fortinet FortiWeb?
The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Che...
What needs improvement with Fortinet FortiWeb?
I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets...
 

Also Known As

Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
No data available
 

Overview

 

Sample Customers

Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management. Updated: June 2024.
787,779 professionals have used our research since 2012.