User Reviews of Fortinet FortiAnalyzer & Splunk Enterprise Security

Updated April 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing Fortinet FortiAnalyzer and Splunk Enterprise Security based on reviews, features, and more!

Where should we email your report?






Fortinet FortiAnalyzer review

Kiarash Heydari
Kiarash Heydari
Information security manager at asa com
We can automate event-based handling solutions, is stable, and is great for heavy...
The solution has very heavy features. Similar to when we get an app, usually, it's less than what we want. When we send all our logs over to the analyzer, it almost crashed on the first try. We must first get our logs tuned up and then set up the Fortinet FortiAnalyzer or it will crash. This is very complicated and heavy work for such a...
Splunk Enterprise Security review

Sameep Agarwal.
Sameep Agarwal.
Group manager at HCM Technologies
It has a drag-and-drop interface, so you don't need to know SQL or Java to...
The ingestion happens quickly, so you can run up the data costs if you use the default settings. It isn't a problem for government agencies in the Saudi market, but many of the corporations in India are small or medium-sized enterprises that cannot afford that kind of ingestion system. Splunk needs to be tweaked in JSON so you can limit...

Since 2012, we've had 768,740 professionals use our research.

As seen in