Fortinet FortiSandbox vs Palo Alto Networks WildFire comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiSandbox
Ranking in Advanced Threat Protection (ATP)
5th
Average Rating
8.2
Number of Reviews
36
Ranking in other categories
Threat Deception Platforms (7th)
Palo Alto Networks WildFire
Ranking in Advanced Threat Protection (ATP)
3rd
Average Rating
8.4
Number of Reviews
63
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Advanced Threat Protection (ATP) category, the mindshare of Fortinet FortiSandbox is 17.8%, up from 9.0% compared to the previous year. The mindshare of Palo Alto Networks WildFire is 13.5%, down from 13.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Advanced Threat Protection (ATP)
Unique Categories:
No other categories found
 

Featured Reviews

ME
Feb 22, 2022
Easy to configure and implement because of templates and has a competitive price, but there could be a higher number of VMs
I provide this solution in the FortiGate firewall as a cloud license. I'm in presales and I qualify the solution, so I don't install it or deploy it. I worked with Sandbox for one project two years ago, especially with FortiGate 200E. I worked with the customer and prepared the solution according…
RD
Feb 7, 2024
Offers advanced threat detection and prevention capabilities
Palo Alto Networks' BPA flagged certain URLs that needed blocking to tighten our firewall's security. WildFire serves as a repository for security incident data, enhancing our threat intelligence across the organization. While we don't manage it directly, WildFire provides crucial information about security occurrences globally. The sandbox technology of WildFire has benefited us as it provides a layer of protection and immutability against threats. Whether it is better to integrate WildFire with Palo Alto firewall into one product depends on your infrastructure setup. If you have a reliable internet connection, utilizing WildFire in the cloud is efficient for receiving timely updates. However, if internet connectivity is a concern, having WildFire as an appliance locally might be preferable. My advice for those considering WildFire is to prioritize its inclusion with your firewall setup. Cybersecurity is interconnected globally, and WildFire provides crucial threat intelligence to keep your firewall updated and effective. It is essential for a smarter, more secure network defense. Overall, I would rate WildFire as a nine out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Performance is a valuable feature."
"FortiSandbox helps us handle unknown threats. Every vendor is competing for who can detect an unknown threat the fastest. Fortinet is competitive in the market."
"The dynamic behavior analysis is excellent. We have many attacks caught by the FortiSandbox as zero-day attacks. Additionally, the administration is simple and can be customized to fit your companies needs."
"The solution has the highest stability...The solution's setup is not complex as they are already included in Fortinet."
"What I find most valuable, is that it is easy to use."
"Fortinet FortiSandbox puts suspicious files in quarantine, analyzes for virus risks, and lets them out of quarantine if it detects no risk."
"The product is great. It can be deployed on the cloud or on-premises."
"The GUI makes administration tasks straightforward."
"The most valuable feature of this solution is how it keeps up-to-date with viruses."
"Using WildFire has reduced the number of viruses and the amount of malware that comes into our system, which means that I don't have to rely on the end-users to identify it."
"The technical support is good."
"We get support in the free version."
"Being an application-based firewall, this is one of the critical focus factors along with the threat prevention services it provides."
"We have found that Palo Alto Networks WildFire is scalable. We currently have six thousand users for the product."
"WildFire has default licenses for threat prevention. It updates its cloud-based database in real-time, and its dedicated team analyzes threats to provide remediation and prevention measures."
"The solution is scalable."
 

Cons

"The response time from technical support should be improved."
"Fortinet FortiSandbox should improve its performance and security accuracy to keep competitive with other solutions, such as IBM."
"If you were to compare prices between vendors and manufacturers, you would see that the lowest equipment in the Sandbox line is quite expensive for a new customer."
"It should be easier to import custom virtual machines. Some of the VMs that are in FortiSandbox don't have the applications that we have in our environment. We need to import a VM with specific applications that we use in our environment. Have all the licenses because this is a real environment. You need a license for the Windows client you run on it. It's possible to import custom VMs, but it's a pain to do it. I would like a tool that simplifies the process."
"Not practical for real-time web traffic analysis because users won't wait for the FortiSandbox to complete its analysis before accessing content"
"It would be better if it had support for Mac and Linux."
"Product could include a user interface and be made simpler for customers to configure."
"When you reach the maximum capacity, you cannot upgrade the solution because its hardware is very expensive."
"Palo Alto doesn't do much to support the on-premise version. It wants too much self-support for the on-premise version of WildFire."
"The initial setup was a little bit complex, mainly due to the GUI console and management challenges."
"The product fails to offer protection when dealing with high-severity vulnerabilities, making it an area of concern where improvements are required."
"The technical support response needs improvement."
"The solution can improve its traffic management."
"The GUI is better in 8.0, but I still feel it lacks the fast response most of us desire. Logs are much quicker."
"The free version does not have real-time updates. It is slow."
"The global product feature needs improvement, the VPN, and we need some enhanced features."
 

Pricing and Cost Advice

"There is a license to use this solution."
"The price is competitive."
"The price of Fortinet FortiSandbox is not expensive."
"The solution is affordable."
"There are no costs in addition to the standard licensing fees."
"FortiSandbox is a subscription that can be purchased from Fortinet directly. Only using FortiSandbox as features purchased as a subscription in the cloud."
"Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool."
"Altogether, it is about €10,000 for the Sandbox and Email Gateway."
"The price is expensive but is reasonable considering overall functionality."
"I think they should lower the price of this solution"
"The physical appliance is around €3,000 or €4,000, and then, you have the licensing for a year for around €3,000."
"The pricing is highly expensive."
"There are different types of licenses."
"The price could be better."
"It is a reasonable price compared to other solutions on the market."
"The price of the Palo Alto Networks WildFire license is expensive. When it came time to renew the solution the price doubled."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
12%
Financial Services Firm
10%
Manufacturing Company
7%
Computer Software Company
16%
Financial Services Firm
10%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortinet FortiSandbox?
The real-time analysis capability of FortiSandbox is beneficial for email analysis.
What is your experience regarding pricing and costs for Fortinet FortiSandbox?
Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the ...
What needs improvement with Fortinet FortiSandbox?
The solution must focus on API integration with other vendors.
How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly straightf...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy nav...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox featu...
 

Also Known As

FortiSandbox
No data available
 

Overview

 

Sample Customers

Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
Find out what your peers are saying about Fortinet FortiSandbox vs. Palo Alto Networks WildFire and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.