Akamai App and API Protector vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Akamai Logo
5,203 views|3,949 comparisons
100% willing to recommend
Fortinet Logo
9,652 views|6,970 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai App and API Protector and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Akamai App and API Protector vs. Fortinet FortiWeb Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features are powerful and better than F5.""It enables us to move faster with new products because we have this layer of protection set up in our infrastructure.""The most valuable feature is the DDoS protection, which is the main reason we got it.""The support that we got from their technical team has been fantastic. I have never experienced this level of support from other CDN providers.""Akamai Web Application Protector is a good solution that provides basic web application protection.""I can attest to its benefits in terms of understanding and mitigating threats...The solution's technical support team seems to be pretty responsive.""They have a fantastic tool for analyzing and viewing your traffic.""The most valuable feature is the custom rules feature. This is because many of our customers require a lot of custom rules. Because it's a very customized project for our customers, I think they have the best of everything already."

More Akamai App and API Protector Pros →

"The most valuable features are support and security.""We find that it is quite stable and reliable.""The policies and the filtering are the most valuable features, especially traffic, URL, and application filtering. The solution is excellent at detecting vulnerabilities.""Technical support is very good.""Auto Learn feature: Makes policy additions or deletions for my customers very simple​""You have the ability to control everything from one single dashboard.""The GUI is user-friendly and it's easy to understand how to manage it.""Fortinet FortiWeb has improved my organization by protecting our customer's web infrastructure environment."

More Fortinet FortiWeb Pros →

Cons
"The WAF features definitely have a lot of room for improvement. A lot of the WAF is really basic. For some products or some of our solutions, we need to run a second layer of more advanced WAF. If it had better layer seven protection then we would not need a second WAF.""We are experimenting with EdgeWorkers to write our own code at the Edge level. It could grow to be much better.""Could integrate more features for each security.""Akamai needs to focus on quickly responding to risks, even those that may potentially be of zero threat..Maybe some of the documentation is a little confusing. They have a lot of different places where you can go to get information, and some of the information is quite out of date.""In terms of precedence of Akamai rules, the last one is implemented. That is the one that is operational. If two rules contradict, the last one is implemented. We had a clash, but it was really tough to find that out. I would like to have a rulebook because, in their architecture documentation, it is not mentioned anywhere that if two rules clash, the last one works, and if it does not work, then what to do. This is something we were debating today with their tech support. With AWS, we get documents for the issues so that they do not occur in the future. Akamai's support and knowledge base needs to be improved.""The solution could offer even more integrations.""It would be better if there weren't any issues with latency. We had latency issues, but I think they are all solved now.""One thing I asked them is to integrate the API discovery product that they have and push that data into Akamai App and API Protector so that we do not have two types of reviews to identify the type of traffic. We already know the APIs that are frequently getting used, so analysis becomes easier. We can integrate both products and use them."

More Akamai App and API Protector Cons →

"It is not entirely user-friendly.""The F5 solution has more features than Fortinet FortiWeb, such as multiple load balancing.""We use Kubernetes, so I would like to have a plugin to configure FortiWeb Cloud automatically using Kubernetes Ingress. That would reduce the complexity of setting up an Ingress object in Kubernetes. Some competing solutions help you configure Ingress and Kubernetes automatically.""The initial setup is complex.""The GUI could be better. It's limited.""Centralized management of multiple devices, and GUI improvement, could reduce the learning curve.""When we look at the incident reports in the dashboard, they are available for a maximum duration of 24 hours. They should provide more time for the analysis and increase the duration of the availability of these reports. Currently, it gives the options for 5 minutes, 1 hour, and 24 hours. It would be excellent if there are more options for a longer time period. It may be configurable, but I don't know how to do it.""The solution is not very scalable, to scale up would require another deployment with a new appliance and a change to the network."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "There is no license at all for Akamai. They are going to charge us only for the usage."
  • "The price they are offering is quite reasonable for premium customers, but it's very expensive if you're a small and medium-sized enterprises."
  • "Cost depends on the volume of traffic."
  • "The solution is not expensive."
  • "The product’s price is high."
  • "The solution is expensive."
  • "Akamai Web Application Protector is an expensive product."
  • "Price-wise, I would say Akamai's pricing is competitive."
  • More Akamai App and API Protector Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The custom rules must be improved. If we have a domain to be monitored, we can use the solution to alert us if a certain specification is met. If we need only 20,000 transactions, but there are 40,000… more »
    Top Answer:The product has a very user-friendly dashboard.
    Top Answer:The product is expensive. I rate the pricing a ten out of ten.
    Top Answer:The software's support services could be better compared to Sophos.
    Ranking
    Views
    5,203
    Comparisons
    3,949
    Reviews
    16
    Average Words per Review
    669
    Rating
    8.6
    Views
    9,652
    Comparisons
    6,970
    Reviews
    21
    Average Words per Review
    637
    Rating
    7.8
    Comparisons
    Also Known As
    Akamai Web Application Protector, Akamai Kona Site Defender, Akamai Kona DDoS Defender
    Learn More
    Overview

    Akamai App & API Protector brings together web application firewall, bot mitigation, API security, and Layer 7 DDoS protection into a single solution. It quickly identifies vulnerabilities and mitigates threats across your entire web and API estates — even for the most complex distributed architectures. Recognized as the leading attack detection solution on the market, App & API Protector is easy to implement and use. It delivers automatic updates for security protections and provides holistic visibility into traffic and attacks.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    Douglas Omaha Technology Commission, ZALORA, PrintPlanet
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Computer Software Company21%
    Retailer16%
    Financial Services Firm16%
    Leisure / Travel Company11%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company13%
    Manufacturing Company7%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise22%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Akamai App and API Protector vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Akamai App and API Protector vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Akamai App and API Protector is ranked 8th in Web Application Firewall (WAF) with 27 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Akamai App and API Protector is rated 8.4, while Fortinet FortiWeb is rated 8.0. The top reviewer of Akamai App and API Protector writes "Easy to learn and gives us a report of traffic". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Akamai App and API Protector is most compared with Cloudflare Web Application Firewall, Microsoft Azure Application Gateway, AWS WAF, Prolexic and F5 Shape Security, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Akamai App and API Protector vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.