Try our new research platform with insights from 80,000+ expert users

FortiSASE vs Microsoft Defender for Cloud Apps comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
19
Ranking in other categories
Secure Web Gateways (SWG) (5th), Internet Security (3rd), Web Content Filtering (1st), Cloud Access Security Brokers (CASB) (7th), ZTNA as a Service (7th), Secure Access Service Edge (SASE) (8th)
FortiSASE
Average Rating
7.6
Reviews Sentiment
5.3
Number of Reviews
18
Ranking in other categories
Secure Access Service Edge (SASE) (6th)
Microsoft Defender for Clou...
Average Rating
8.4
Reviews Sentiment
7.1
Number of Reviews
42
Ranking in other categories
Cloud Access Security Brokers (CASB) (4th), Advanced Threat Protection (ATP) (14th), Microsoft Security Suite (12th)
 

Mindshare comparison

Secure Access Service Edge (SASE) Market Share Distribution
ProductMarket Share (%)
FortiSASE7.4%
Prisma Access by Palo Alto Networks13.5%
Netskope10.9%
Other68.2%
Secure Access Service Edge (SASE)
Cloud Access Security Brokers (CASB) Market Share Distribution
ProductMarket Share (%)
Microsoft Defender for Cloud Apps6.9%
Prisma Access by Palo Alto Networks14.8%
Netskope14.7%
Other63.599999999999994%
Cloud Access Security Brokers (CASB)
 

Featured Reviews

reviewer2701851 - PeerSpot reviewer
Managing Director
Enhances web security with a single pane of glass and flexible deployment
I don't see any need for improvement; one of the really good things about iboss as a company is that they listen to customer feedback. I have suggested enhancements, and they are responsive, making changes for the better, and they do a lot of testing. To improve iboss, although we haven't used it, we considered the VPN solution that comes with the highest tier licensing, which includes DLP and various other add-ons. We prefer using another product which automatically logs you back onto your network when turning on your PC. With iboss, the connection is manual, which doesn't meet our needs. Additionally, sizing can be tricky because, although the initial recommendations may seem adequate, actual usage may require more gateways than anticipated.
LK
Head Vice President, Delivery at Gehnax Technologies LLP
Implementation complexity challenges are addressed and bundled solution offers significant ROI
For other solutions such as FortiAnalyzer and FortiSIEM, integration is easy, but it's not straightforward due to license complexity. As FortiSASE is new in the market in India, if you want to use a Delhi data center, you need a separate license, and if you have a different kind of firewall, you cannot transfer your license from one box to another box. FortiSASE implementation is too complex where other products take two to three months or maximum four months to implement, FortiSASE took more than double that time. The product appears to have been launched without being tested properly in real market conditions. While testing may have been done in lab environments, real-time scenarios seem to be missing from this solution. The SPA licenses are limited to the box UTM, UTM make and model. If someone has a UTM currently and plans to upgrade or downgrade in the coming year after procuring the SPA license for three years, they cannot transfer those licenses to another box, which is a challenge that needs improvement.
FV
Security and Continuity Manager at Rolinco NV
Deployment has been seamless with insightful data categorization and enhanced control
The features of Microsoft Defender for Cloud Apps that I have found most valuable include the overall portal view, with bubble graphs which give us insight into what goes where in the categorization, nowadays with Generative AI but all kinds of categorization, collaboration, etc. That central view of the portal is very useful for us. The impact of Microsoft Defender for Cloud Apps on our organization's ability to assess and manage app related risks has been significant because we have more visibility. Therefore, we can add more control, and we have already done so. This was not possible in the old solution, in the old CASB solution with Netskope. We now can see on the spot, and we do that almost weekly, what the end users are utilizing, which cloud providers or cloud apps they're using. The visibility into OAuth apps provided by Microsoft Defender for Cloud Apps is very good. The visibility into risk and risk management of our organization's Generative AI apps is very nice, as you can choose the category Generative AI and then see exactly what traffic has been going to and from Generative AI in the cloud. This makes us very insightful on what is used within the company. We have some policies on blocking specific Generative AI, and we use within our company one particular AI part, which is CoPilot of Microsoft. In this way, we can see what the end users are using other than CoPilot, and that makes us more in control. The effectiveness of the integration of Microsoft Defender for Cloud Apps with Defender XDR and defending against SaaS attacks is very intuitive. It works immediately if we create a new policy or in Purview or in Microsoft Defender for Cloud Apps, or when we make an app unsanctioned by blocking it, then it is almost immediately, or at least within a couple of hours, effective on all the endpoints where the EDR is running. This gives us much better control over things than before.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"We were impressed by the solution's mental health function, which can detect if someone needs help. It scans what users are browsing and flags warning signs so we can check to see if they are okay. We've had to use it a couple of times."
"iboss is easy to use despite its complexity. Multiple engineers manage it, but it's significantly more straightforward to administer than traditional VPNs and web proxies."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"Technical support is pretty sharp and very responsive."
"Its initial setup was straightforward."
"First of all, the security policies are essential. I do not have to rely solely on Active Directory for our users."
"It was a very easy product to install. It can be deployed very fast."
"Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls."
"Overall, I'd rate the product eight out of ten."
"The efficiency of FortiSASE's Zero Trust Network Access feature in preventing unauthorized access to critical resources is quite mature."
"It's very stable."
"Its function is related to the licensing framework."
"We utilize the web filtering part of FortiCASB for our network security."
"The most valuable aspect of Fortinet solutions, such as FortiSASE, is that it provides value for money; you can get all the benefits and values, not at the level of leaders such as Palo Alto, but for much lower prices."
"It is easy to integrate with Fortinet."
"It is very easy to use, which is what we look for in these types of solutions."
"The most valuable feature of Microsoft Defender for Cloud Apps is that we are primarily using only the Defender for Cloud on the Azure Cloud."
"The most valuable feature of Microsoft Defender for Cloud Apps is to stop shadow IT."
"Defender helps us control which applications are being used and gain more security insight into remote and hybrid users based on user identity and log in location. You can also integrate Defender for Cloud Apps with Defender for Endpoint to extend its capabilities."
"I like the web GUI/the management interface. I also like the security of Microsoft. As compared to other manufacturers, it's less complex and easy to understand and work with."
"It's very easy to install and it includes the Intune portal from Microsoft where I can control all the devices from one place."
"The general usability of the solution is very straightforward."
"The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need."
 

Cons

"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"For zero trust implementation, we encountered complexity issues, especially with a large infrastructure company ExxonMobil."
"I'd like to see them accelerate development on the security side, particularly around data loss prevention."
"Our biggest problem with their service was it did not recognize the device and filtering did not always work correctly."
"The dashboards for local use could be better."
"The reporting feature needs improvement. It doesn't give you the expected results. It is quite difficult to get the specific reports needed, and it is not as intuitive as the rest of the platform."
"Our iboss subscription access should be more secure with an OTP or VPN etc. It is easy to gain access if, for example, hackers obtain my username and password."
"Improvements should focus on security."
"FortiSASE is an expensive product and the cost is indeed high."
"Improvements should focus on security. Although FortiCASB performs well in many areas, I believe its security aspects could be enhanced further."
"FortiSASE is an expensive product and the cost is indeed high."
"I do not recommend FortiSASE for everyone."
"They need to have more concise or precise ways to come up with the return on investment for convincing or presenting this to customers."
"There are some issues at the agent level, and then we have to sign out and sign in."
"FortiSASE is a work in progress. One area where there is room for improvement is the ability to use FortiSASE on an endpoint that doesn't have the client on it. Other solutions do that by building a VPN tunnel from their on-prem router into the SASE environment. FortiSASE doesn't have that feature yet, but it is on the roadmap for Q3 of this year. I've seen it in their development environment."
"There could be more granular roles that are out of the box included in the product."
"The insights could be improved, especially in reporting. While it is possible for me to see the usage from different cloud apps, determining if critical data has been uploaded or if it is just normal transport data is difficult."
"We would like to get more information from the endpoint. I don't get enough detailed information right now on why something failed. There is not enough visibility."
"I would like more customization of notifications. Currently, you either get everything or you get limited information. I would like to have something in between where we can customize the data that is included in notifications."
"They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around."
"The documentation could be improved as it is not updated immediately when Microsoft makes changes. Users must wait a few weeks for the changes to be reflected in the documentation."
"An area of Microsoft Defender for Cloud Apps that needs to be improved or enhanced is the reporting function. In the beginning, there was a good reporting function which gave us a sort of monthly overview report. But that has gone away."
"It takes some time to scan and apply the policies when there is some sensitive information. After it applies the policies, it works, but there is a delay. This is something for which we are working with Microsoft."
 

Pricing and Cost Advice

"It is not expensive, and it is also not cheap. iboss is priced right in the sweet spot for the number of features it offers."
"We have not priced the solution recently, but they were competitive with other vendors in the past."
"The overall pricing for iboss is very competitive and transparent."
"It is probably in line with other solutions, but I do not deal with the financial side."
"We had the cost of purchasing a new appliance along with the implementation and licensing costs. However, the following year, the cost of just licensing was similar to what was paid the previous year for a new appliance along with the implementation and licensing costs."
"It is expensive compared to one of its competitors."
"I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"I rate the product price an eight on a scale of one to ten, where one is high price, and ten is low price."
"I can only speak about the pricing for education users because we get discounts. Other users aren't going to get the same price, but FortiSASE is competitive with the other products out there. All the solutions came in at the same price, so it just came down to the product that works best for us."
"The pricing is in the middle. It isn't too cheap or expensive compared to other antivirus or security products. It is priced according to industry standards."
"The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
"Microsoft offers bundle discounts and a pay-as-you-go option."
"I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
"Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
"We utilize the Microsoft E5 licensing, which encompasses the entire Microsoft suite; however, it is costly."
"The price could be better and should be reconsidered."
"The product's pricing seems fair."
report
Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
879,853 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
11%
Computer Software Company
10%
Manufacturing Company
9%
Comms Service Provider
6%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Construction Company
6%
Computer Software Company
12%
Financial Services Firm
11%
Manufacturing Company
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business6
Midsize Enterprise6
Large Enterprise5
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise3
Large Enterprise5
By reviewers
Company SizeCount
Small Business15
Midsize Enterprise10
Large Enterprise19
 

Questions from the Community

What needs improvement with iboss?
For zero trust implementation, we encountered complexity issues, especially with a large infrastructure company Exxon...
What is your primary use case for iboss?
Previously when I used iboss, we did the POC for iboss for ExxonMobil. Four or five people wanted to move from our ol...
What is your experience regarding pricing and costs for iboss?
Regarding pricing, setup costs, and licensing, iboss is not cheap, and that's my only concern. There are cheaper alte...
What do you like most about FortiSASE ?
The integration with the company's existing security infrastructure enhanced our security posture since it was a stra...
What is your experience regarding pricing and costs for FortiSASE ?
The pricing, licensing, and setup costs of FortiSASE are very advantageous if you are already a Fortinet customer. If...
What needs improvement with FortiSASE ?
Areas of FortiSASE that could be improved or enhanced in future releases are related to being more open to supporting...
Which is the better security solution - Cisco Umbrella or Microsoft Cloud App Security?
Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-nat...
What do you like most about Microsoft Cloud App Security?
It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notificatio...
What is your experience regarding pricing and costs for Microsoft Cloud App Security?
At the time of implementation, when the size of our organization was small, it was a more affordable product. Since a...
 

Also Known As

iBoss Cloud Platform
No data available
MS Cloud App Security, Microsoft Cloud App Security
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
Find out what your peers are saying about FortiSASE vs. Microsoft Defender for Cloud Apps and other solutions. Updated: May 2023.
879,853 professionals have used our research since 2012.