Try our new research platform with insights from 80,000+ expert users

AWS Firewall Manager vs Fortinet FortiPortal comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 4, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

AWS Firewall Manager
Ranking in Firewall Security Management
9th
Average Rating
8.0
Reviews Sentiment
6.6
Number of Reviews
10
Ranking in other categories
No ranking in other categories
Fortinet FortiPortal
Ranking in Firewall Security Management
13th
Average Rating
8.0
Reviews Sentiment
6.8
Number of Reviews
12
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2025, in the Firewall Security Management category, the mindshare of AWS Firewall Manager is 3.7%, down from 5.7% compared to the previous year. The mindshare of Fortinet FortiPortal is 1.0%, up from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Firewall Security Management Market Share Distribution
ProductMarket Share (%)
AWS Firewall Manager3.7%
Fortinet FortiPortal1.0%
Other95.3%
Firewall Security Management
 

Featured Reviews

Karthik Ekambaram - PeerSpot reviewer
Has centralized rule management and improved protection against suspicious traffic but needs better threat intelligence integration and automated policy enforcement
I have not compared AWS WAF with any other WAF solution yet, but whatever WAF you choose, there will always be challenges, and it cannot block all malicious traffic. For AWS WAF, we have seen cases where it allowed suspicious HTTPS headers even if they carried malicious payloads. However, the malicious payloads are not straightforward, and there are assembly scripts that come with the HTTP headers that sometimes AWS WAF misses. In the last four or five years, we have seen a case where WAF was unable to capture a threat. On the other hand, we also see alerts from WAF indicating that it has figured out many DDoS protection alerts and was able to block them, even with rate limiting. Rule-based WAF works perfectly fine, but I don't think any threat intelligence-based WAF solutions can be 100% accurate. The integration with AWS Organizations and enforcement of security policies, particularly SCP, is difficult to deploy in most of my companies due to client environments. When I say difficult, it depends on the client's organization processes, not AWS itself. The SCP feature is excellent in my view and is the best way to reduce the attack surface for organizations structured in a specific manner. While we have used it internally, limited features of SCPs can be utilized by customers. Regarding automating security policy deployment, we have utilized automated security policy features, but it is difficult in some instances. We have identified what has been identified, but enabling automated SCP policies can be restrictive, which is actually good but makes it hard to implement for all organizations. Automating security policy features could understand the customer's environment better. An AI- or ML-enabled automated SCP could be a better option since it can understand the actions of administrators or developers in the customer's organization within the AWS platform, providing more in-depth automated assessments and SCP features. I rate this solution 8 out of 10.
Andriejus Artamonovas - PeerSpot reviewer
Offers reliable log retention and monitoring with prompt customer support
Fortinet FortiPortal's most valuable feature as a free service is the log retention for at least seven days. It is useful for our service-providing company as I manage many clients and need reminders for UTM license expiries. The service comes bundled when buying licenses, providing these features for free. Fortinet cloud also allows for basic management such as monitoring expiries and storing logs from devices for a week if configured correctly.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has centralized cloud firewall management rules. It provides compliance in tracking and reporting."
"The most valuable feature is the centrally managed rule. I also like the central orchestration."
"Once this solution is set up, we hardly have to touch it."
"The most valuable feature is scaling, which allows you to deploy one configuration and scan and deploy it across the network. The automated policy application feature also streamlines security operations."
"We work with compliance monitoring in the product, which is helpful for identifying framework-based misconfigurations, as it can tell you where to deploy firewall policies based on the frameworks."
"AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group."
"The product is highly reliable."
"It is helpful for our compliance, as the compliance manager manages compliance with leading industry standards such as FedRAMP, which my company complies with, GDPR laws, and ISO 27001."
"The documentation has been satisfactory."
"The role-based access controls give us granular control over what features to present to a customer, and the integration into FortiAnalyzer is the most valuable feature."
"I like the product's asset management which gives clear hardware details."
"I am very comfortable with it, including it's reporting on threats and through its activities."
"I recommend Fortinet FortiPortal without any reservations, backed by my experience with its potent features and reporting capabilities."
"The most valuable feature of this solution is application control."
"The firewall and site-blocking features are valuable."
"I like the tool's controller facility."
 

Cons

"I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty."
"The areas of improvement are definitely platform resiliency, as we have seen outages on the AWS backbone, and whenever there is an outage on the AWS backbone, it impacts all the services hosted on that region, so we expect regional resiliency."
"This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers."
"Enabling and configuring the logging is not that straightforward."
"The system should be more customizable."
"AWS Firewall Manager should be open to manage other third-party appliances as well."
"For AWS WAF, we have seen cases where it allowed suspicious HTTPS headers even if they carried malicious payloads."
"It needs to be more employee-friendly, and the security management could be more efficient."
"If you are a very small company or a person on your own, it's harder to get any response from technical support."
"Fingerprint access security would improve this solution."
"The tool should provide a 10-15 days extension for customers when their license expires."
"Fortinet FortiPortal could improve by providing a learning portal and better security."
"The solution is more expensive than other products."
"The product must have in-built SD-WAN connectivity."
"I find their logging a little bit trickier to manage. The logging of events is broken up into a lot of different categories. Instead of breaking up my logs into several different places, I personally like to have all the events in one spot and then filter them down. In particular, I find that troubleshooting on Fortinet takes a little bit longer just because of those functional breakups in the logs."
"There can be defects in Fortinet FortiPortal when functioning at high temperatures."
 

Pricing and Cost Advice

"The licensing is on a pay-as-you-go basis and we are billed monthly."
"The AWS Firewall Manager is a little on the costly side."
"It is a cost-efficient product."
"From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
"On average, it tends to be cheaper than other enterprise solutions."
"The licensing costs attached to the solution make it an expensive product."
"The price of the solution is reasonable."
"Fortinet FortiPortal is expensive in Pakistan."
"Fortinet FortiPortal is not expensive."
"The solution is quite expensive."
"Fortinet FortiPortal is relatively expensive, but being an industry-leading firewall, it does come with a cost."
"I am satisfied with the pricing for this solution."
report
Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
872,655 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
10%
Financial Services Firm
9%
Comms Service Provider
7%
Manufacturing Company
6%
Media Company
12%
Computer Software Company
11%
Manufacturing Company
9%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business5
Large Enterprise7
By reviewers
Company SizeCount
Small Business8
Midsize Enterprise4
 

Questions from the Community

What is your experience regarding pricing and costs for AWS Firewall Manager?
Microsoft Firewall costs depend on region-based pricing. I don't recall the exact costs because we usually don't get the costing for the firewall alone but rather for the entire product we use, so ...
What needs improvement with AWS Firewall Manager?
I don't see any specific problems with AWS Firewall Manager, but the area of improvement could be in threat intelligence integration. For instance, while I'm not specifically saying Mandiant, which...
What is your primary use case for AWS Firewall Manager?
The major use case for AWS Firewall Manager is to deploy firewalls in front of the products we expose to the internet in our Kubernetes clusters and AKS clusters, ensuring we block DDoS attacks and...
What do you like most about Fortinet FortiPortal?
The firewall and site-blocking features are valuable.
What is your experience regarding pricing and costs for Fortinet FortiPortal?
The cost of Fortinet FortiPortal is affordable, particularly for our subscription. Compared to other solutions like Cisco, it's significantly cheaper. I would rate the price as a six out of ten.
What needs improvement with Fortinet FortiPortal?
The only complaint about Fortinet FortiPortal is the need for frequent firmware upgrades, as it requires constant updating due to potential security vulnerabilities. With a proper license, the abil...
 

Also Known As

No data available
FortiPortal
 

Overview

 

Sample Customers

Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Find out what your peers are saying about AWS Firewall Manager vs. Fortinet FortiPortal and other solutions. Updated: September 2025.
872,655 professionals have used our research since 2012.