Fortinet FortiSandbox vs Microsoft Defender Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSandbox and Microsoft Defender Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiSandbox vs. Microsoft Defender Vulnerability Management Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature was the EDR, endpoint detection and response.""The main benefit of Fortinet FortiSandbox is that it allows organizations to detect and prevent unknown threats from entering an infrastructure.""It is an easily scalable solution.""The most valuable feature is the protection and the way it works, the technology is what I like the most.""Fortinet FortiSandbox's most valuable feature is the security it provides against threats, such as ransomware. Additionally, it integrates well with APIs.""What I find most valuable, is that it is easy to use.""The solution is easy to manage.""Fortinet FortiSandbox is scalable."

More Fortinet FortiSandbox Pros →

"The solution helps identify threats and vulnerabilities.""The product’s most valuable features are compliance, recommendations, and inventories.""The product's stability is very high...The scalability of the product is amazing.""One valuable feature is the Microsoft Security Scorecard.""The solution is up-to-date and helps prevent zero-day attacks."

More Microsoft Defender Vulnerability Management Pros →

Cons
"The initial setup of Fortinet FortiSandbox is complex. You cannot only deploy Fortinet FortiSandbox without deploying the stack of Fortinet solutions. The implementation and integration are challenging tasks with the device and placement in the network. We needed to do POC and offloading testing.""The licensing can be very confusing. It needs to be simplified.""Product could include a user interface and be made simpler for customers to configure.""The delivery feature in my country is extremely bad.""Something that needs to improve, is the end-point protection.""Most people are confused about how to use the right integration of the right Fortinet product.""There could be more templates and a higher number of simulated VMs to configure more use cases. Sometimes we need to configure many use cases in many different environments, and if the number of VMs that we configure is limited, we have to remove some and reconfigure the environment if we need another environment.""In future releases, I would like to see more automation capabilities."

More Fortinet FortiSandbox Cons →

"The general support could be improved.""The setup phase of the product is not that easy and needs a person to have a certain level of expertise.""The technical support takes too much time to resolve tickets.""Integration can be improved.""It is challenging to extract and customize reports from the system."

More Microsoft Defender Vulnerability Management Cons →

Pricing and Cost Advice
  • "There are no costs in addition to the standard licensing fees."
  • "There are additional costs, which isn't included in the licensing fee."
  • "The solution is not expensive at all."
  • "Altogether, it is about €10,000 for the Sandbox and Email Gateway."
  • "We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
  • "There is a license to use this solution."
  • "Fortinet is more reasonable than Palo Alto."
  • "The price is competitive."
  • More Fortinet FortiSandbox Pricing and Cost Advice →

  • "The product’s pricing is medium."
  • "The licensing model follows a per-user per-month structure."
  • "I rate the product's price a three on a scale of one to ten, where one is a low price, and ten is a high price."
  • "The tool is a bit costly."
  • More Microsoft Defender Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The real-time analysis capability of FortiSandbox is beneficial for email analysis.
    Top Answer:Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the… more »
    Top Answer:For the MSSPs, it would be great if the product could display all the threat chains on a dashboard since it is an area where the tool is currently lacking.
    Ranking
    Views
    3,107
    Comparisons
    1,892
    Reviews
    18
    Average Words per Review
    401
    Rating
    8.4
    Views
    21
    Comparisons
    19
    Reviews
    4
    Average Words per Review
    353
    Rating
    8.3
    Comparisons
    Also Known As
    FortiSandbox
    Learn More
    Overview

    Fortinet FortiSandbox is a behavior-based threat detection solution that prevents and detects malicious code in files transferred within the organization. It is integrated with FortiGate firewalls and FortiMail for threat protection and can be used for monitoring and reporting. The solution inspects files in a virtual environment with different types of virtual machines and can block or quarantine files based on their score. 

    The most valuable features include dynamic behavior analysis, manual scan features, easy management and configuration, fast scanning, scalability, customization, and ICAP protocol. The solution is cost-effective and faster than other sandbox solutions, with a good user interface.

    Defender Vulnerability Management delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices. Leveraging Microsoft threat intelligence, breach likelihood predictions, business contexts, and devices assessments, Defender Vulnerability Management rapidly and continuously prioritizes the biggest vulnerabilities on your most critical assets and provides security recommendations to mitigate risk.

    Sample Customers
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company21%
    Comms Service Provider17%
    Energy/Utilities Company13%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government10%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise38%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    Buyer's Guide
    Fortinet FortiSandbox vs. Microsoft Defender Vulnerability Management
    March 2024
    Find out what your peers are saying about Fortinet FortiSandbox vs. Microsoft Defender Vulnerability Management and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Fortinet FortiSandbox is ranked 4th in Advanced Threat Protection (ATP) with 36 reviews while Microsoft Defender Vulnerability Management is ranked 24th in Advanced Threat Protection (ATP) with 5 reviews. Fortinet FortiSandbox is rated 8.2, while Microsoft Defender Vulnerability Management is rated 8.2. The top reviewer of Fortinet FortiSandbox writes "Light and powerful solution design; useful to have". On the other hand, the top reviewer of Microsoft Defender Vulnerability Management writes "The vulnerability assessment is very accurate because it runs directly into the vulnerability database". Fortinet FortiSandbox is most compared with Palo Alto Networks WildFire, Trellix Network Detection and Response, Check Point SandBlast Network, Microsoft Defender for Office 365 and Fortinet FortiEDR, whereas Microsoft Defender Vulnerability Management is most compared with Qualys VMDR, Tenable Nessus, Rapid7 InsightVM, Tenable Vulnerability Management and Microsoft Sentinel. See our Fortinet FortiSandbox vs. Microsoft Defender Vulnerability Management report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.