Akamai App and API Protector vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai App and API Protector and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Akamai App and API Protector vs. Fortinet FortiWeb Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features are powerful and better than F5.""It enables us to move faster with new products because we have this layer of protection set up in our infrastructure.""The most valuable feature is the DDoS protection, which is the main reason we got it.""They have a fantastic tool for analyzing and viewing your traffic.""It is scalable for DDoS.""The product is user-friendly.""The support that we got from their technical team has been fantastic. I have never experienced this level of support from other CDN providers.""The product has a good UI."

More Akamai App and API Protector Pros →

"Some of the threat detection analytics and the filtering capabilities they give us for filtering a certain type of information that we don't want coming into the site are its valuable features. The analytics are pretty good in terms of being able to see what threats have been detected and mitigated, where they're coming from, and things like that.""It can scale well.""Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them.""The solution is stable.""The reason I recommend this product is because it guarantees that your network will be safe if it is set up properly and you fully utilize most of the functions.""I like FortiWeb's usability and ease of configuration. It's simple to configure rules and exceptions inside the attack log. We block everything by default. If something isn't working, we ask the system admin to adjust the template and add exceptions.""The support services, performance, and pricing are all valuable features. The performance is excellent.""FortiGate is a stable product."

More Fortinet FortiWeb Pros →

Cons
"The interface is a little bit clunky and can be improved.""It would be better if there weren't any issues with latency. We had latency issues, but I think they are all solved now.""In terms of precedence of Akamai rules, the last one is implemented. That is the one that is operational. If two rules contradict, the last one is implemented. We had a clash, but it was really tough to find that out. I would like to have a rulebook because, in their architecture documentation, it is not mentioned anywhere that if two rules clash, the last one works, and if it does not work, then what to do. This is something we were debating today with their tech support. With AWS, we get documents for the issues so that they do not occur in the future. Akamai's support and knowledge base needs to be improved.""One thing I asked them is to integrate the API discovery product that they have and push that data into Akamai App and API Protector so that we do not have two types of reviews to identify the type of traffic. We already know the APIs that are frequently getting used, so analysis becomes easier. We can integrate both products and use them.""We are experimenting with EdgeWorkers to write our own code at the Edge level. It could grow to be much better.""The product should provide a secure NTP.""The pricing could be reduced a bit.""They are already very flexible, but room for improvement is there. Reports generation could be better and should be improved."

More Akamai App and API Protector Cons →

"I would like to see the Application Delivery Control (ADC) and Web Application Firewall (WAF) combined in one device.""The interface could have the interdependent elements arranged sequentially and wizards that go through most common deployment actions.""We would like to know more about the integration with the hardware or security products, such as Gemalto, because we need to move to that point.""The integration with other products should be improved.""The dashboard evaluating the performance of each application connected to the web app's firewall is quite helpful, but the tool is only available in application performance management. So I think if Fortinet could better integrate that particular feature, it would add a lot of value to the product.""They can introduce a scaled-down version for the SMB market. It would be very competitive in the environment.""It can be better with web application firewalls.""A better load balancer is needed when multiple servers are used for the same website."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "There is no license at all for Akamai. They are going to charge us only for the usage."
  • "The price they are offering is quite reasonable for premium customers, but it's very expensive if you're a small and medium-sized enterprises."
  • "Cost depends on the volume of traffic."
  • "The solution is not expensive."
  • "The product’s price is high."
  • "The solution is expensive."
  • "Akamai Web Application Protector is an expensive product."
  • "Price-wise, I would say Akamai's pricing is competitive."
  • More Akamai App and API Protector Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The custom rules must be improved. If we have a domain to be monitored, we can use the solution to alert us if a certain specification is met. If we need only 20,000 transactions, but there are 40,000… more »
    Top Answer:The product has a very user-friendly dashboard.
    Top Answer:The product is expensive. I rate the pricing a ten out of ten.
    Top Answer:The software's support services could be better compared to Sophos.
    Ranking
    Views
    5,326
    Comparisons
    4,060
    Reviews
    16
    Average Words per Review
    669
    Rating
    8.6
    Views
    9,816
    Comparisons
    7,110
    Reviews
    21
    Average Words per Review
    637
    Rating
    7.8
    Comparisons
    Also Known As
    Akamai Web Application Protector, Akamai Kona Site Defender, Akamai Kona DDoS Defender
    Learn More
    Overview

    Akamai App & API Protector brings together web application firewall, bot mitigation, API security, and Layer 7 DDoS protection into a single solution. It quickly identifies vulnerabilities and mitigates threats across your entire web and API estates — even for the most complex distributed architectures. Recognized as the leading attack detection solution on the market, App & API Protector is easy to implement and use. It delivers automatic updates for security protections and provides holistic visibility into traffic and attacks.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    Douglas Omaha Technology Commission, ZALORA, PrintPlanet
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Financial Services Firm26%
    Retailer16%
    Leisure / Travel Company11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company13%
    Manufacturing Company7%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm26%
    Comms Service Provider21%
    Computer Software Company18%
    Government8%
    VISITORS READING REVIEWS
    Educational Organization37%
    Computer Software Company12%
    Comms Service Provider6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise22%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business51%
    Midsize Enterprise23%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise46%
    Large Enterprise35%
    Buyer's Guide
    Akamai App and API Protector vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Akamai App and API Protector vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Akamai App and API Protector is ranked 9th in Web Application Firewall (WAF) with 27 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 82 reviews. Akamai App and API Protector is rated 8.4, while Fortinet FortiWeb is rated 8.0. The top reviewer of Akamai App and API Protector writes "Easy to learn and gives us a report of traffic". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Akamai App and API Protector is most compared with Cloudflare Web Application Firewall, Microsoft Azure Application Gateway, AWS WAF, Prolexic and F5 Shape Security, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Akamai App and API Protector vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.