FortiGate Next Generation Firewall (NGFW) vs ThreatLocker Protect comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FortiGate Next Generation Firewall (NGFW) and ThreatLocker Protect based on real PeerSpot user reviews.

Find out in this report how the two ZTNA solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed FortiGate Next Generation Firewall (NGFW) vs. ThreatLocker Protect Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Routing and reporting are two areas where the product has an added advantage compared to any other product.""The most valuable aspects of FortiGate NGFW are its top-notch reputation in peer reviews, user-friendly interface, and excellent support.""The tool's most valuable feature is IPS. In my experience, I haven't encountered any issues with integration. It easily integrates with the FortiGate solution. However, verifying through documentation and assessing their support is necessary.""The solution has helped our organization secure our network and connect remote sites.""The most valuable feature of FortiGate Next Generation Firewall is its SD-WAN.""It is a stable solution compared to other vendors.""I found the upgrades valuable.""User identification and application identification are valuable features."

More FortiGate Next Generation Firewall (NGFW) Pros →

"While it can be frustrating at times, we appreciate the low-level security provided by the application whitelist.""The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself.""The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds.""The biggest improvement has been knowing that something unauthorized isn't going to get installed on anyone’s machines.""Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it.""Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product.""Every single feature has been invaluable.""The sandbox functionality is fantastic."

More ThreatLocker Protect Pros →

Cons
"One area for improvement is the IPS engine.""There is room for improvement in pricing.""One of the weaknesses of the solution is something we noticed, especially after comparing the tool with SD-WAN features, since, unfortunately, in a massive scale size environment, the solution is not good. I""I would like to have SD-WAN as a part of the Next Generation Firewall. It would enhance high availability.""The inability to change passwords when using FortiGate firewall and relying on a local FortiGate database for account creation can be problematic, particularly in non-Active Directory setups.""I see problems with the licensing. If I have to add a new feature, we need to add a license.""There's a limitation wherein you can only have about 30 virtual or secondary IPs on a particular interface.""The solution needs to improve its support."

More FortiGate Next Generation Firewall (NGFW) Cons →

"From a reporting perspective, enhancing the ability to customize reports would be beneficial.""ThreatLocker Allowlisting needs to improve its user interface and overall workflow.""If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out.""The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software.""ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week.""We identified several areas that we would like to see improved.""There are some times when applications get submitted, the hashes don't really line up.""More visibility in the built-ins would be nice."

More ThreatLocker Protect Cons →

Pricing and Cost Advice
  • "The product is a little bit expensive."
  • "I think price-wise, the solution is totally reasonable since it has many products to serve, starting from small homes to massive scale sites."
  • "If we have an older version, the support costs get quite high."
  • "FortiGate Next-Generation Firewall is cheaper than Cisco or CheckPoint."
  • "FortiGate Next Generation Firewall is an expensive solution."
  • "The solution's price is average."
  • "FortiGate Next Generation Firewall is a very cheap solution."
  • "The solution is more expensive than Sophos. It could be cheaper. The licensing is on a yearly basis. We have had it for about three years. We must only pay extra for the license, additional requirements, and the hardware box."
  • More FortiGate Next Generation Firewall (NGFW) Pricing and Cost Advice →

  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is IPS. In my experience, I haven't encountered any issues with integration. It easily integrates with the FortiGate solution. However, verifying through documentation… more »
    Top Answer:The tool's pricing is neither cheap nor expensive. Overall, I find it to be competitive in the market.
    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program itself, and everything related to it being top-notch. If my CTO ever suggested… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.
    Ranking
    4th
    out of 34 in ZTNA
    Views
    176
    Comparisons
    129
    Reviews
    35
    Average Words per Review
    481
    Rating
    8.4
    9th
    out of 34 in ZTNA
    Views
    30
    Comparisons
    26
    Reviews
    9
    Average Words per Review
    1,919
    Rating
    9.1
    Comparisons
    Also Known As
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    Learn More
    Overview

    The FortiGate Next Generation Firewall (NGFW) from Fortinet is a comprehensive cybersecurity solution designed to cater to a wide array of organizational needs. It integrates seamlessly into the Fortinet Security Fabric, offering robust protection against various internal and external threats, including attacks, malware, and vulnerabilities. The NGFW is known for its advanced features such as SSL inspection, application control, visibility enhancements, and an effective intrusion prevention system (IPS). This IPS plays a critical role in identifying and blocking malicious traffic by monitoring and inspecting incoming data.

    FortiGate NGFW can be deployed in diverse environments, including on-premises, in the cloud, or hybrid setups. The firewall is equipped with next-generation antivirus capabilities, IPS, web filtering, sandboxing, and intelligent security automation features like threat intelligence integration and automated incident response. Its reporting and analytics tools are comprehensive, aiding in enhancing an organization's security posture.

    A notable aspect of the FortiGate NGFW is its diverse and highly rated features, including a powerful VPN, a user-friendly Firewall Management Console, policy-based controls, and advanced reporting and logging capabilities. The system also supports Identification Technologies, Visualization Tools, Content Inspection, and seamless integration with Active Directory and LDAP directories. Its High Availability and the flexibility to deploy in various configurations, such as on-premises or as a Virtual Machine, make it a versatile choice for different business needs.

    The FortiGate NGFW also excels in providing secure connectivity. It supports various VPN protocols, offers SD-WAN for intelligent traffic routing, and integrates SASE for unified security and networking solutions. These features contribute to improved security, reduced operational costs, and increased agility for organizations.

    When it comes to user experiences and satisfaction, FortiGate NGFW has garnered positive feedback, with an average rating of about 4.26 out of 5 on PeerSpot Reviews. Users from diverse roles, including core network teams, technical officers, and cybersecurity engineers, and from various sectors such as tech services, education, and finance, have found the solution effective. This indicates its versatility and suitability across different company sizes and types.

    However, there are areas for improvement. Enhancing the details in Logging Services and making 10 Gigabit Interfaces available for lower models are some suggested enhancements. Simplifying the installation of FortiAP services is also noted as a potential area for improvement.

    The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

    Top Industries
    REVIEWERS
    Comms Service Provider11%
    Educational Organization11%
    Financial Services Firm11%
    Security Firm11%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Educational Organization9%
    Financial Services Firm9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company39%
    Retailer6%
    Government5%
    Healthcare Company5%
    Company Size
    REVIEWERS
    Small Business68%
    Midsize Enterprise24%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise23%
    Large Enterprise32%
    REVIEWERS
    Small Business93%
    Midsize Enterprise7%
    VISITORS READING REVIEWS
    Small Business56%
    Midsize Enterprise12%
    Large Enterprise31%
    Buyer's Guide
    FortiGate Next Generation Firewall (NGFW) vs. ThreatLocker Protect
    March 2024
    Find out what your peers are saying about FortiGate Next Generation Firewall (NGFW) vs. ThreatLocker Protect and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    FortiGate Next Generation Firewall (NGFW) is ranked 4th in ZTNA with 37 reviews while ThreatLocker Protect is ranked 9th in ZTNA with 13 reviews. FortiGate Next Generation Firewall (NGFW) is rated 8.4, while ThreatLocker Protect is rated 9.2. The top reviewer of FortiGate Next Generation Firewall (NGFW) writes "Easy to set up but needs better pricing and more helpful support". On the other hand, the top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". FortiGate Next Generation Firewall (NGFW) is most compared with OPNsense, Netgate pfSense, Tailscale, Fortinet FortiGate and Twingate, whereas ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress and GravityZone Business Security. See our FortiGate Next Generation Firewall (NGFW) vs. ThreatLocker Protect report.

    See our list of best ZTNA vendors.

    We monitor all ZTNA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.