Darktrace vs Fortinet FortiOS comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Microsoft Defender for Offi...
Sponsored
Average Rating
8.4
Number of Reviews
43
Ranking in other categories
Email Security (1st), Advanced Threat Protection (ATP) (1st), Microsoft Security Suite (9th)
Darktrace
Average Rating
8.2
Number of Reviews
66
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Cloud Security Posture Management (CSPM) (14th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Attack Surface Management (ASM) (6th)
Fortinet FortiOS
Average Rating
8.4
Number of Reviews
73
Ranking in other categories
Firewalls (15th)
 

Featured Reviews

SR
Nov 28, 2023
Stops evolving threats and offers peace of mind
We use the solution for wireless scanning, reporting, and monitoring.  The product is not resource-intensive.  The tool's most valuable feature is virus scanning, which has saved us from malware and ransomware.  We need to be able to whitelist data at the backend.  I have been using the product…
IG
May 11, 2023
Helps us with network traffic visibility
The tool offers us visibility into network traffic.  The tool gives us alerts whenever an admin is trying to connect. I am impressed with the product's ability to give insights into network traffic.  I would like to see a feature where the tool ingests information from an anti-malware product…
Xin He - PeerSpot reviewer
Jul 22, 2022
Flexible, easy to use, and meets our requirements
You can have virtual domains. On top of each virtual domain, you can see the independent system. When comparing Fortinet with other vendors, the good part is you can set different priorities. It depends on different VDOMs. In my case, I have two VDOMs. One is called a VPN VDOM; the other is called a web filter VDOM. Usually, for other vendors, no matter how many domains, just one primary device is always a primary one. However, for FortiGate, you can separate them. In my case, I have machine one, and machine two. FortiGate one, Fortigate two. And for each FortiGate, we can have multiple VDOMs. In my case, I have two VDOMs. If you want to save money, you can split the workload, and this capability helps us save on costs.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time."
"It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."
"Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks."
"The technical support is good and quick to resolve issues."
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply."
"Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various email campaigns, pinpointing where they emanate from, and identifying the individuals within our organization who are affected."
"The deployment capability is a great feature."
"Microsoft Defender for Office 365's most valuable feature is its performance."
"I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it."
"I find it very good in the way that they show the past events, including the attack history."
"It provides a comprehensive, detailed view of network activity and whatever is happening inside it."
"The models, triggers, and alerts are customizable."
"One thing I appreciate is Antigena Email, which is for email protection."
"The initial setup is simple."
"A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time."
"It is autonomous. So, it learns. It uses algorithms and AI to learn the common behavioral patterns on the network, and it is able to identify threats based on abnormal patterns."
"It is more robust than SonicWall, particularly on the VPN from site to site."
"It's very easy to use."
"The most valuable features are the ease of use, and the overall simplicity, everyone can use it with a small introduction."
"The stability of Fortinet FortiOS is great."
"The SSL VPN is fee for use is most attractive."
"We've been happy with the pricing."
"FortiOS's most valuable feature is a next-generation firewall that can be used as the APT solution in advanced threat protection."
"Fortinet FortiOS's valuable features include intuitive policy creation and deployment, precise parameter settings to determine thresholds, and security profiles such as web filtering and remote application filtering, among others."
 

Cons

"The company should focus on adding threats that the solution is currently unable to detect."
"Several simulation options are available within 365, and the phishing simulation could be better."
"We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."
"The custom alerts have to improve a lot."
"We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."
"They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."
"We need a separate license and we don't know how to get the license that is required."
"There's room for improvement regarding the time frame for retrieving emails."
"I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets."
"There is a high ratio of false positive information."
"It should be easier to access the Darktrace portal and its documentation. Only the customer can access their portal and support. It could be cheaper."
"It's a very complex platform."
"I did not use the AI features because they should make it more user-friendly which would be a benefit. Additionally, the solution could integrate with more SIEM or SOAR tools."
"Darktrace does not have any capabilities to configure."
"Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking."
"In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions."
"The solution's graphic interface could be a bit more responsive and include notations when changes are made."
"The threat time interval lags a little, especially if there's a heavy load on the firewall."
"It would be better if AWS instances were available. If I want to upgrade from T2.small to T2.medium, it should be available rather than having a big instance and paying a lot of money for that. The issue is that we had deployed in AWS Cloud, and we were using a very small instance. Recently we wanted to move in-house and deploy it on the big instance because it was struggling with the RAM. If we use T2.small, we cannot upgrade it to the T2.medium. It has predefined instances in the marketplace with a lot of cost differences. If I can increase the RAM, I have to choose the T3.large instance. If I'm paying $270 for the small instance, I have to pay more than double the cost for T3.large. It is about $850, and this is not good. So, it would be better if it was cheaper. I think both AWS and Fortinet should think about that. They should provide it on lower instances as well. If I want to upgrade it from T2.small to T2.medium, it should be available, but it's a problem."
"Fortinet FortiOS's integration could be improved."
"In terms of what needs improvements, the troubleshooting could use improvement. When we work with other products like Cisco ASA, Palo Alto, and Check Point, we see a big difference in the troubleshooting. It's not easy to find a report."
"Fortinet needs to make this solution even more robust. Sometimes when we get a DDoS attack, the cannot withstand it. We can run out of sessions very easily. That said, I suppose if you want more a robust system, then you could purchase higher-end solutions, which are more expensive. Still, I would like to see more protection from even in the low-end version."
"The solution could improve the log retention and reports."
"Right now, it's very trendy to integrate everything into the cloud. This solution would be more effective if they did more integration in that regard."
 

Pricing and Cost Advice

"For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
"While Microsoft Defender for Office 365 necessitates pricier E3 or E5 subscriptions, the extensive functionality offered by these licenses across various Microsoft products justifies the investment."
"Compared to other brands, Microsoft Defender for Office 365's pricing is competitive."
"Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
"It's a user-base subscription."
"The pricing has become expensive."
"The pricing is normal. Considering its popularity, it's not overpriced."
"Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
"The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
"The pricing is reasonable."
"Darktrace is pricey, but the price is reasonable for what the solution does, and it's comparable to other products."
"It is expensive. I don't have the price for other competitors."
"We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once. Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution."
"When it comes to large installations, it can be expensive, but for small accounts it's fine."
"If you consider the features and the cost of market leaders, we are satisfied with the pricing."
"The product is expensive."
"The licensing for FortiOS is good, with a security license included when we update the main license."
"The pricing is competitive for the medium and high markets but for the small markets it can be expensive."
"The scalability of Fortinet FortiOS is good. However, central management is intuitive for the end-users. We had a lot of questions about central management, and sometimes they didn't use it and did their firewall management directly on FortiGate instead of using Fortinet FortiOS."
"There is a license required for the solution and the price is fair."
"The solution is quite affordable and I rate the cost a four out of ten."
"FortiOS is affordable, but its price could be lower."
"The price of Fortinet FortiOS has been reasonable."
"It is not cheap."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
8%
Manufacturing Company
7%
Government
7%
Computer Software Company
16%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
Computer Software Company
17%
Financial Services Firm
8%
Government
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft Defender for Office 365?
Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of variou...
What needs improvement with Microsoft Defender for Office 365?
The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
Features comparison between Palo Alto and Fortinet firewalls
In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it...
What do you like most about Fortinet FortiOS?
The SSL VPN is fee for use is most attractive.
What is your experience regarding pricing and costs for Fortinet FortiOS?
The solution is cost effective. I would rate the pricing a five out of ten.
 

Also Known As

MS Defender for Office 365
No data available
No data available
 

Overview

 

Sample Customers

Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: June 2024.
787,779 professionals have used our research since 2012.