Azure Firewall Manager vs Microsoft Sentinel comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
225 views|170 comparisons
100% willing to recommend
Microsoft Logo
5,511 views|3,071 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Firewall Manager and Microsoft Sentinel based on real PeerSpot user reviews.

Find out in this report how the two Microsoft Security Suite solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Firewall Manager vs. Microsoft Sentinel Report (Updated: March 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Azure Firewall Manager is the testing and configuration.""The solution is very easy to set up.""The tool's support is good.""It is easy to install and does not require any plugins for your browser.""The solution has improved our organization with its firewall."

More Azure Firewall Manager Pros →

"Free ingestion for Azure logs (with E5 licence)""The automation feature is valuable.""The connectivity and analytics are great.""Mainly, this is a cloud-native product. So, there are zero concerns about managing the whole infrastructure on-premises.""The dashboard that allows me to view all the incidents is the most valuable feature.""The part that was very unexpected was Sentinel's ability to integrate with Azure Lighthouse, which, as a managed services solution provider, gives us the ability to also manage our customers' Sentinel environments or Sentinel workspaces. It is a big plus for us. With its integration with Lighthouse, we get the ability to monitor multiple workspaces from one portal. A lot of the Microsoft Sentinel workbooks already integrate with that capability, and we save countless amounts of money by simply being able to almost immediately realize multitenant capabilities. That alone is a big plus for us.""Sentinel has an intuitive, user-friendly way to visualize the data properly. It gives me a solid overview of all the logs. We get a more detailed view that I can't get from the other SIEM tools. It has some IP and URL-specific allow listing""Sentinel has features that have helped improve our security poster. It helped us in going ahead and identifying the gaps via analysis and focusing on the key elements."

More Microsoft Sentinel Pros →

Cons
"We could do only one-way NAT-ing, where the traffic comes from outside to internal, to Azure, which is fine. However, when we actually do NAT-ed traffic to hit the firewall, that way is not working.""The price is okay. This said, the solution is certainly expensive in comparison with other cloud services.""The tool's security features need to improve. It needs also to include a monitoring system for logs. It is also complicated to find a query on the Azure firewall.""There should be a simple one-click deployment for a firewall, rather than a set of setup instructions that include steps such as the DNS configuration, et cetera.""The solution can improve the integration with open-source tools."

More Azure Firewall Manager Cons →

"Sentinel's reporting is complex and can be more user-friendly.""Some of the data connectors are outdated, at least the ones that utilize Linux machines for log forwarding. I believe that Microsoft is already working on improving this.""For certain vendors, some of the data that Microsoft Sentinel captures is redacted due to privacy reasons.""I can't think of anything other than just getting the name out there. I think a lot of customers don't fully understand the full capabilities of Azure Sentinel yet. It is kind of like when they're first starting to use Azure, it might not be something they first think about. So, they should just kind of get to the point where it is more widely used.""The playbook development environment is not as rich as it should be. There are multiple occasions when we face problems while creating the playbook.""They're giving us the queries so we can plug them right into Sentinel. They need to have a streamlined process for updating them in the tool and knowing when things are updated and knowing when there are new detections available from Microsoft.""If Sentinel had a graphical user interface, it would be easier to use. I would also like it to be more customizable.""I think the number one area of improvement for Sentinel would be the cost."

More Microsoft Sentinel Cons →

Pricing and Cost Advice
  • "The solution is certainly expensive in comparison with other cloud services."
  • "The price of the solution is reasonable but it is reasonable for the features."
  • More Azure Firewall Manager Pricing and Cost Advice →

  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Microsoft Security Suite solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of Azure Firewall Manager is the testing and configuration.
    Top Answer:The price of the solution is reasonable but it is reasonable for the features.
    Top Answer:The solution can improve the integration with open-source tools.
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and its Threat Hunting functionality with AI available as templates or customized by… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will… more »
    Ranking
    29th
    Views
    225
    Comparisons
    170
    Reviews
    1
    Average Words per Review
    231
    Rating
    8.0
    6th
    Views
    5,511
    Comparisons
    3,071
    Reviews
    59
    Average Words per Review
    1,638
    Rating
    8.4
    Comparisons
    Also Known As
    Azure Sentinel
    Learn More
    Overview

    Azure Firewall Manager is a security management service that provides central security policy and route management for cloud-based security perimeters.

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Sample Customers
    Information Not Available
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm13%
    Manufacturing Company9%
    Government7%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Comms Service Provider8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise15%
    Large Enterprise69%
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Azure Firewall Manager vs. Microsoft Sentinel
    March 2024
    Find out what your peers are saying about Azure Firewall Manager vs. Microsoft Sentinel and other solutions. Updated: March 2024.
    771,212 professionals have used our research since 2012.

    Azure Firewall Manager is ranked 29th in Microsoft Security Suite with 5 reviews while Microsoft Sentinel is ranked 6th in Microsoft Security Suite with 85 reviews. Azure Firewall Manager is rated 7.8, while Microsoft Sentinel is rated 8.2. The top reviewer of Azure Firewall Manager writes "Useful testing, simple configuration, and scales well". On the other hand, the top reviewer of Microsoft Sentinel writes "Gives a comprehensive and holistic view of the ecosystem and improves visibility and the ability to respond". Azure Firewall Manager is most compared with Azure Firewall, Palo Alto Networks Panorama, AWS Firewall Manager, FortiGate Cloud-Native Firewall (FortiGate CNF) and Tufin Orchestration Suite, whereas Microsoft Sentinel is most compared with AWS Security Hub, IBM Security QRadar, Splunk Enterprise Security, Microsoft Defender for Cloud and Elastic Security. See our Azure Firewall Manager vs. Microsoft Sentinel report.

    See our list of best Microsoft Security Suite vendors.

    We monitor all Microsoft Security Suite reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.