FortiGate Next Generation Firewall (NGFW) vs Sophos XGS comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
120,425 views|88,209 comparisons
90% willing to recommend
Sophos Logo
6,071 views|4,100 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FortiGate Next Generation Firewall (NGFW) and Sophos XGS based on real PeerSpot user reviews.

Find out in this report how the two Firewalls solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed FortiGate Next Generation Firewall (NGFW) vs. Sophos XGS Report (Updated: May 2024).
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The interface is very user-friendly and I like it very much.""It enables our organization to become more productive. Also, it protects our NEtWare from viruses and malware.""The UTM feature is quite good. FortiAP is easy to deploy because both Fortigate and FortiAP are under the same brand. Otherwise, you need to do more work on the configuration.""It increases security posture and is helpful for firewall reporting, intrusion protection, web filtering, and SD-WAN implementation.""The most valuable feature is the policy routing and application control.""This solution has helped our organization by having strong functions and a reliable firewall.""It's very easy to set up, it's very easy to make policies and, for an organization, that means you don't need IT expert in firewalls. You just need to have somebody who knows a little bit of IT, and that's it. With other products, you need someone with a "Masters" degree in firewalls.""There is an easy process for configuring it, and it is straightforward to implement the device from scratch."

More Fortinet FortiGate Pros →

"FortiGate Next Generation Firewall's design is good...I am very impressed with the product's stability.""The setup is easy.""Fortinet offers comprehensive security solutions for various purposes.""Overall, I am satisfied with the product.""Routing and reporting are two areas where the product has an added advantage compared to any other product.""FortiGate Next Generation Firewall is a good solution because it has a range of options and a clear ecosystem.""The FortiGate Next-Generation Firewall is always updating. For example, if there is a big attack, they fix it in their firmware. They release new firmware with the necessary patches to address the vulnerabilities.""The GUI configuration is its most valuable feature"

More FortiGate Next Generation Firewall (NGFW) Pros →

"The most valuable feature of Sophos XGS is its ease of use.""It's easy to deploy and connect.""The initial setup is very simple.""All the features are valuable, in my opinion, but for us the most important features are the network security, application control, and web server protection. Sophos Sandstorm is another good feature off the top of my head.""Web filtering and intrusion detection are essential features. As system integrators, we also like the dashboard because it's easier to configure all the features.""The solution offers more antimalware and antivirus feeds than others.""There are good KCL rules and policies as well as NATing rules.""It offers an easy initial implementation."

More Sophos XGS Pros →

Cons
"They should offer special pricing to premium partners and customers.""The support team for Fortinet FortiGate needs to be more customer friendly.""The solution lacks multi-language support.""The web-cache feature which was previously on the FortiGate device, but was deleted with the recent upgrade should be returned. It was a very valuable feature for us.""It should have a better pricing plan. It is too expensive. It should also have a more granular view of the attack. I don't have FortiAnalyzer, and it is difficult for me to have a complete view when there is an attack on my server.""Its filtering is sometimes too precise or strict. We sometimes have to bypass and authorize some of the sites, but they get blocked. We know that they are trusted sites, but they are blocked, and we don't know why.""The non-error conserve mode has room for improvement.""The scalability could be better."

More Fortinet FortiGate Cons →

"Someone without certification and experience with other firewalls might find it a bit more challenging to grasp the FortiGate format and its platform layout.""There have been several vulnerabilities in the firewall. It is hackable, some of the images are hackable.""There is room for improvement in pricing.""Technical support is not helpful.""The pricing of the solution is expensive, so it could be cheaper.""The product has to be upgraded every few weeks.""There is an area for improvement in vulnerability management.""FortiGate NGFW can improve technical support. The engineer who answers the technical support call, email, or phone call, whatever the medium may be. The response time is very bad."

More FortiGate Next Generation Firewall (NGFW) Cons →

"It has recently started to suddenly block and crash.""There are issues with some designs being able to work on high availability.""The VPN capability needs some improvement in Sophos XGS.""I rate Sophos' support five out of 10. It's sometimes difficult to contact them, and finding a solution is not easy.""We'd always like the solution to be a bit less in terms of cost.""The solution could be easier to manage and configure.""The solution could improve inspection processes and troubleshooting for VPNs because this area is very weak.""They need intelligent reporting, not just your simple, standard reports."

More Sophos XGS Cons →

Pricing and Cost Advice
  • "Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make."
  • "These boxes are not that expensive compared to what they can do, their functionality, and the reporting you receive. Fortinet licensing is straightforward and less confusing compared to Cisco."
  • "Go for long term pricing negotiated at the time of purchase."
  • "Work through partners for the best pricing."
  • "The value is the capability of having multiple services with one unique license, not having the limitation per user licensing schema, like other vendors."
  • "Easy to understand licensing requirements."
  • "​We saved a bundle by not needing all the past appliances from an NGFW.​"
  • "The cost is too high... They have to focus on more features with less cost for the customer. If you see the market, where it's going, there are a lot of players offering more features for less cost."
  • More Fortinet FortiGate Pricing and Cost Advice →

  • "The product is a little bit expensive."
  • "I think price-wise, the solution is totally reasonable since it has many products to serve, starting from small homes to massive scale sites."
  • "If we have an older version, the support costs get quite high."
  • "FortiGate Next-Generation Firewall is cheaper than Cisco or CheckPoint."
  • "FortiGate Next Generation Firewall is an expensive solution."
  • "The solution's price is average."
  • "FortiGate Next Generation Firewall is a very cheap solution."
  • "The solution is more expensive than Sophos. It could be cheaper. The licensing is on a yearly basis. We have had it for about three years. We must only pay extra for the license, additional requirements, and the hardware box."
  • More FortiGate Next Generation Firewall (NGFW) Pricing and Cost Advice →

  • "I live in Bolivia and the price of Sophos XGS is high. However, they have adjusted their price a little over the past while but the price could still be less expensive to be affordable."
  • "Once you pay for the Sophos XGS hardware there is no license required. There are additional costs if you want the support. We have purchased support for three years."
  • "The price of the solution is reasonable and their target market is small to medium-sized companies."
  • "Sophos XGS is priced lower than some of its competitors, such as Fortinet"
  • "The license for Sophos XGS is for three years, paid on a yearly basis. Everything is included with the license; there are no additional fees."
  • "The cost is comparable to other similar solutions."
  • "The price of Sophos XGS is less than competitors worldwide. However, in Turkey the solution is expensive."
  • "The licensing cost is in the normal range and is not very costly."
  • More Sophos XGS Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
    Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
    Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
    Top Answer:The tool's most valuable feature is IPS. In my experience, I haven't encountered any issues with integration. It easily… more »
    Top Answer:The tool's pricing is neither cheap nor expensive. Overall, I find it to be competitive in the market.
    Top Answer:The policies are the greatest feature. They allow us to configure granular control over our network traffic.
    Top Answer:The product’s pricing is average compared to other solutions.
    Comparisons
    Also Known As
    FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
    Learn More
    Overview

    Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

    The FortiGate Next Generation Firewall (NGFW) from Fortinet is a comprehensive cybersecurity solution designed to cater to a wide array of organizational needs. It integrates seamlessly into the Fortinet Security Fabric, offering robust protection against various internal and external threats, including attacks, malware, and vulnerabilities. The NGFW is known for its advanced features such as SSL inspection, application control, visibility enhancements, and an effective intrusion prevention system (IPS). This IPS plays a critical role in identifying and blocking malicious traffic by monitoring and inspecting incoming data.

    FortiGate NGFW can be deployed in diverse environments, including on-premises, in the cloud, or hybrid setups. The firewall is equipped with next-generation antivirus capabilities, IPS, web filtering, sandboxing, and intelligent security automation features like threat intelligence integration and automated incident response. Its reporting and analytics tools are comprehensive, aiding in enhancing an organization's security posture.

    A notable aspect of the FortiGate NGFW is its diverse and highly rated features, including a powerful VPN, a user-friendly Firewall Management Console, policy-based controls, and advanced reporting and logging capabilities. The system also supports Identification Technologies, Visualization Tools, Content Inspection, and seamless integration with Active Directory and LDAP directories. Its High Availability and the flexibility to deploy in various configurations, such as on-premises or as a Virtual Machine, make it a versatile choice for different business needs.

    The FortiGate NGFW also excels in providing secure connectivity. It supports various VPN protocols, offers SD-WAN for intelligent traffic routing, and integrates SASE for unified security and networking solutions. These features contribute to improved security, reduced operational costs, and increased agility for organizations.

    When it comes to user experiences and satisfaction, FortiGate NGFW has garnered positive feedback, with an average rating of about 4.26 out of 5 on PeerSpot Reviews. Users from diverse roles, including core network teams, technical officers, and cybersecurity engineers, and from various sectors such as tech services, education, and finance, have found the solution effective. This indicates its versatility and suitability across different company sizes and types.

    However, there are areas for improvement. Enhancing the details in Logging Services and making 10 Gigabit Interfaces available for lower models are some suggested enhancements. Simplifying the installation of FortiAP services is also noted as a potential area for improvement.

    Sophos XGS is a comprehensive network security solution designed to protect organizations from advanced threats. It combines next-generation firewall capabilities with advanced threat protection, web filtering, and application control. 

    XGS has powerful deep learning technology and can detect and block even the most sophisticated malware and ransomware attacks. It also offers granular control over web access, allowing organizations to enforce policies and prevent access to malicious or inappropriate websites. Additionally, XGS provides application control features, enabling organizations to manage and prioritize network traffic based on specific applications or user groups. 

    With its intuitive management interface and centralized reporting, XGS offers easy deployment and monitoring of network security. 

    Sample Customers
    1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Computer Software Company9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization20%
    Computer Software Company15%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Comms Service Provider11%
    Educational Organization11%
    Financial Services Firm11%
    Security Firm11%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Financial Services Firm10%
    Educational Organization9%
    Comms Service Provider8%
    REVIEWERS
    Comms Service Provider21%
    Manufacturing Company10%
    Outsourcing Company7%
    Transportation Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider9%
    Construction Company7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise23%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise32%
    Large Enterprise41%
    REVIEWERS
    Small Business68%
    Midsize Enterprise24%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business44%
    Midsize Enterprise24%
    Large Enterprise32%
    REVIEWERS
    Small Business68%
    Midsize Enterprise11%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business43%
    Midsize Enterprise18%
    Large Enterprise39%
    Buyer's Guide
    FortiGate Next Generation Firewall (NGFW) vs. Sophos XGS
    May 2024
    Find out what your peers are saying about FortiGate Next Generation Firewall (NGFW) vs. Sophos XGS and other solutions. Updated: May 2024.
    770,616 professionals have used our research since 2012.

    FortiGate Next Generation Firewall (NGFW) is ranked 14th in Firewalls with 37 reviews while Sophos XGS is ranked 17th in Firewalls with 58 reviews. FortiGate Next Generation Firewall (NGFW) is rated 8.4, while Sophos XGS is rated 8.0. The top reviewer of FortiGate Next Generation Firewall (NGFW) writes "Easy to set up but needs better pricing and more helpful support". On the other hand, the top reviewer of Sophos XGS writes "Easy to use, simple to learn, and offers great reporting". FortiGate Next Generation Firewall (NGFW) is most compared with OPNsense, Netgate pfSense, Tailscale, Twingate and Fortinet FortiGate-VM, whereas Sophos XGS is most compared with Sophos XG, OPNsense, Netgate pfSense, WatchGuard Firebox and Palo Alto Networks NG Firewalls. See our FortiGate Next Generation Firewall (NGFW) vs. Sophos XGS report.

    See our list of best Firewalls vendors.

    We monitor all Firewalls reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.