AWS Firewall Manager vs Fortinet FortiPortal comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,275 views|2,421 comparisons
100% willing to recommend
Fortinet Logo
510 views|393 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Firewall Manager and Fortinet FortiPortal based on real PeerSpot user reviews.

Find out in this report how the two Firewall Security Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Firewall Manager vs. Fortinet FortiPortal Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group.""The most valuable feature is the centrally managed rule. I also like the central orchestration.""Also, the strength of the community is invaluable.""Once this solution is set up, we hardly have to touch it.""The interface is intuitive and it is easy for the users.""It has centralized cloud firewall management rules. It provides compliance in tracking and reporting."

More AWS Firewall Manager Pros →

"The role-based access controls give us granular control over what features to present to a customer, and the integration into FortiAnalyzer is the most valuable feature.""The firewall and site-blocking features are valuable.""I like the product's asset management which gives clear hardware details.""The documentation has been satisfactory.""The customer likes it for the graphs, the dynamics and the reporting functionality it offers.""The most valuable feature of this solution is application control.""It does a little bit better than some of the other products health-wise and updates-wise. It is really clear that a firewall is getting the signature updates in this timeframe. In some of the other products, usually, you have to go a couple of screens in to see that, but not so much in this product.""From a scalability perspective, I found the solution to be completely fine...The solution's technical support is absolutely fine."

More Fortinet FortiPortal Pros →

Cons
"I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty.""It needs to be more employee-friendly, and the security management could be more efficient.""They could consider organizing and enhancing documentation in a more structured and chronological manner""This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers.""Enabling and configuring the logging is not that straightforward.""The system should be more customizable."

More AWS Firewall Manager Cons →

"The tool should provide a 10-15 days extension for customers when their license expires.""It's useful for us but if it had more educational reporting, it would good. It's not necessarily lacking but it's an area that could get better.""I find their logging a little bit trickier to manage. The logging of events is broken up into a lot of different categories. Instead of breaking up my logs into several different places, I personally like to have all the events in one spot and then filter them down. In particular, I find that troubleshooting on Fortinet takes a little bit longer just because of those functional breakups in the logs.""So if it's more than a thousand, there could be some scalability issues. It becomes more complex as you go.""Fortinet FortiPortal could improve by providing a learning portal and better security.""There can be defects in Fortinet FortiPortal when functioning at high temperatures.""Fingerprint access security would improve this solution.""If you are a very small company or a person on your own, it's harder to get any response from technical support."

More Fortinet FortiPortal Cons →

Pricing and Cost Advice
  • "The AWS Firewall Manager is a little on the costly side."
  • "The licensing is on a pay-as-you-go basis and we are billed monthly."
  • "From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
  • "It is a cost-efficient product."
  • More AWS Firewall Manager Pricing and Cost Advice →

  • "I am satisfied with the pricing for this solution."
  • "Fortinet FortiPortal is relatively expensive, but being an industry-leading firewall, it does come with a cost."
  • "The price of the solution is reasonable."
  • "On average, it tends to be cheaper than other enterprise solutions."
  • "Fortinet FortiPortal is not expensive."
  • "Fortinet FortiPortal is expensive in Pakistan."
  • "The licensing costs attached to the solution make it an expensive product."
  • "The solution is quite expensive."
  • More Fortinet FortiPortal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.
    Top Answer:They provide cost governance plans. We can choose a plan to suit our business requirements. It is a cost-efficient product.
    Top Answer:AWS Firewall Manager could provide more automation. It needs to be more employee-friendly, and the security management could be more efficient.
    Top Answer:The firewall and site-blocking features are valuable.
    Top Answer:The product must have in-built SD-WAN connectivity. A central logging platform must be integrated with the tool. Instead of being a standalone product, it must be merged with the platform to make a… more »
    Ranking
    Views
    3,275
    Comparisons
    2,421
    Reviews
    3
    Average Words per Review
    406
    Rating
    7.7
    Views
    510
    Comparisons
    393
    Reviews
    7
    Average Words per Review
    433
    Rating
    7.9
    Comparisons
    Also Known As
    FortiPortal
    Learn More
    Overview

    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure.

    Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.

    FortiPortal gives MSPs a comprehensive set of hosted Wi-Fi and security management features for FortiGate, FortiWiFi, and FortiAP products. With multitenancy, you can securely manage your customers through a centralized management console. This lets you respond quickly to customer requests and easily monitor customer networks. Our virtual appliance can be deployed on a hosted services infrastructure, allowing you to build highly-customized private-cloud services for customers.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm14%
    Manufacturing Company9%
    Government5%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Government8%
    Financial Services Firm7%
    Construction Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise71%
    REVIEWERS
    Small Business80%
    Midsize Enterprise20%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise21%
    Large Enterprise50%
    Buyer's Guide
    AWS Firewall Manager vs. Fortinet FortiPortal
    March 2024
    Find out what your peers are saying about AWS Firewall Manager vs. Fortinet FortiPortal and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    AWS Firewall Manager is ranked 8th in Firewall Security Management with 6 reviews while Fortinet FortiPortal is ranked 10th in Firewall Security Management with 10 reviews. AWS Firewall Manager is rated 7.8, while Fortinet FortiPortal is rated 7.8. The top reviewer of AWS Firewall Manager writes "Streamlining security and enhanced file transfer control". On the other hand, the top reviewer of Fortinet FortiPortal writes "Suitable for small and medium-sized enterprises (SMEs) and offers role-based access controls for granular control ". AWS Firewall Manager is most compared with Palo Alto Networks Panorama, Fortinet FortiGate Cloud, Azure Firewall Manager, Cisco Secure Firewall Management Center and Tufin Orchestration Suite, whereas Fortinet FortiPortal is most compared with Fortinet FortiGate Cloud, Palo Alto Networks Panorama, vCloud Director, VMware Aria Operations and CloudStack. See our AWS Firewall Manager vs. Fortinet FortiPortal report.

    See our list of best Firewall Security Management vendors.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.