Try our new research platform with insights from 80,000+ expert users
Fortinet FortiSIEM Logo

Fortinet FortiSIEM Reviews

Vendor: Fortinet
3.8 out of 5
2,304 followers
Start review

What is Fortinet FortiSIEM?

Featured Fortinet FortiSIEM reviews

Fortinet FortiSIEM mindshare

As of May 2025, the mindshare of Fortinet FortiSIEM in the Security Information and Event Management (SIEM) category stands at 3.3%, up from 3.0% compared to the previous year, according to calculations based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)

PeerResearch reports based on Fortinet FortiSIEM reviews

TypeTitleDate
CategorySecurity Information and Event Management (SIEM)May 29, 2025Download
ProductReviews, tips, and advice from real usersMay 29, 2025Download
ComparisonFortinet FortiSIEM vs Splunk Enterprise SecurityMay 29, 2025Download
ComparisonFortinet FortiSIEM vs WazuhMay 29, 2025Download
ComparisonFortinet FortiSIEM vs Microsoft SentinelMay 29, 2025Download
Suggested products
TitleRatingMindshareRecommending
CrowdStrike Falcon4.34.7%96%132 interviewsAdd to research
Wazuh3.713.9%79%46 interviewsAdd to research
 
 
Key learnings from peers

Valuable Features

Room for Improvement

ROI

Pricing

Popular Use Cases

Service and Support

Deployment

Scalability

Stability

Review data by company size

By reviewers
By visitors reading reviews

Top industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
10%
Government
7%
Comms Service Provider
6%
Manufacturing Company
6%
University
6%
Educational Organization
5%
Healthcare Company
4%
Energy/Utilities Company
4%
Real Estate/Law Firm
3%
Retailer
3%
Construction Company
3%
Hospitality Company
3%
Legal Firm
2%
Performing Arts
2%
Media Company
2%
Outsourcing Company
2%
Insurance Company
2%
Non Profit
2%
Recreational Facilities/Services Company
1%
Wholesaler/Distributor
1%
Pharma/Biotech Company
1%
Consumer Goods Company
1%
Transportation Company
1%
Aerospace/Defense Firm
1%
Marketing Services Firm
1%
Logistics Company
1%

Compare Fortinet FortiSIEM with alternative products

Learn more about Fortinet FortiSIEM

Fortinet FortiSIEM customers

Related articles

Related questions

 

Fortinet FortiSIEM reviews

Sort by:
SY
Network Engineer at Ogma Consulting
Verified user of Fortinet FortiSIEM
May 2, 2025
Comprehensive monitoring boosts security, yet incident management features need expansion

Pros

"These aspects make Fortinet FortiSIEM a valuable choice."

Cons

"Fortinet FortiSIEM should broaden its remediation part to include more features for incident management. Currently, to manage repetitive incidents or for remediation, I need to use a separate software called FortiSOAR."
MT
IT Solutions Product Manager at a computer software company with 11-50 employees
Verified user of Fortinet FortiSIEM
Nov 26, 2024
Maps threat vectors and IOCs on the MITRE framework to identify the kind and magnitude of a threat and the techniques used

Pros

"The most fascinating aspect of FortiSIEM is its integration with the MITRE ATT&CK framework. "

Cons

"FortiSIEM is a bit resource-hungry, so work should be done on hardware resource utilization to consume less hardware."
Find out what your peers are saying about Fortinet FortiSIEM. Updated May 2025
853,682 professionals have used our research since 2012.
Oliver Jackson - PeerSpot user
Network Engineer at Laminar Communications Pty Ltd
Verified user of Fortinet FortiSIEM
Dec 19, 2024
Systems monitoring enhanced by firewall and intrusion detection features

Pros

"It provides extensive logging and record-keeping for internal networks, cloud applications, and services as well as perimeter physical network security."

Cons

"The built-in APIs in Fortinet FortiSIEM are somewhat lacking and could be improved for better integration with external ITSM products."
LENIN RAMIREZ - PeerSpot user
SIEM MANAGER at a comms service provider with 1,001-5,000 employees
Verified user of Fortinet FortiSIEM
Aug 27, 2024
Is used to set up rules and conduct threat hunting but has a limited layout

Pros

"FortiSIEM allows you to match IPs with threat intelligence feeds from sources like Kaspersky or Anomali, adding valuable context. "

Cons

"When an alert triggers in Fortinet FortiSIEM, the layout or format can feel limited"
Vishwajeet Pandey - PeerSpot user
senior technical administrator at Ogma Consulting
Verified user of Fortinet FortiSIEM
Oct 30, 2024
Efficient monitoring tool consolidating network events for streamlined management

Pros

"The most valuable feature is the ability to view all the network events on a single pane and find the point of contact or point of the incident. "

Cons

"There could be improvements like introducing some solutions directly into FortiSIEM to avoid the need for separately purchasing additional tools like FortiStore."
CO
Senior Network Associate at AMCON, Inc.
Verified user of Fortinet FortiSIEM
Oct 3, 2023
Product version discussed: 6.3
Utilized for managing devices on the network, providing real-time incident reports on server and network changes

Pros

" It's easy to manage. There's a web interface and a command line, depending on what the user is comfortable with. There's a large knowledge base available, and the support is timely. "

Cons

"Sometimes, if there are changes made by a user on a database server, it can be difficult to get that information on the fly. I would like to see a situation where once I specify a user with the database server I need, and with the changes they have performed on that, I don't need to continue my search pattern to drill down just to get the information."
JO
Security Manager at Banco Lopez de Haro
Verified user of Fortinet FortiSIEM
Aug 20, 2024
Audits servers, handles vulnerability detection and correlates traffic

Pros

"It detects new technologies, vulnerabilities, and emerging threats on the internet."

Cons

"The deployment of the platform took some time to set up and configure."
PeerSpot user
Network administrator at a manufacturing company with 51-200 employees
Verified user of Fortinet FortiSIEM
Sep 5, 2024
It offers a complete analysis of the environment, but it is expensive

Pros

"The tool's most valuable feature stems from the fact that I can see a complete analysis, like all the incidents that have happened, and it detects everything in real-time."

Cons

"The solution's technical support didn't help our company a lot."
Hey, I use Fortinet FortiSIEM here at Digitank Technology. Want to hear about my experience?
Ijeoma Nkemjika - PeerSpot user