Try our new research platform with insights from 80,000+ expert users

N-able EDR vs WatchGuard Firebox comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 5, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiGate
Sponsored
Average Rating
8.4
Reviews Sentiment
6.9
Number of Reviews
575
Ranking in other categories
Secure Web Gateways (SWG) (2nd), Firewalls (1st), Intrusion Detection and Prevention Software (IDPS) (1st), Software Defined WAN (SD-WAN) Solutions (1st), WAN Edge (1st), ZTNA (2nd), Unified Threat Management (UTM) (1st)
N-able EDR
Average Rating
7.6
Reviews Sentiment
7.1
Number of Reviews
4
Ranking in other categories
Endpoint Detection and Response (EDR) (48th)
WatchGuard Firebox
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
125
Ranking in other categories
Data Loss Prevention (DLP) (11th), Firewalls (13th), Intrusion Detection and Prevention Software (IDPS) (4th), Anti-Malware Tools (10th), Endpoint Detection and Response (EDR) (20th), Application Control (6th), Unified Threat Management (UTM) (4th)
 

Featured Reviews

Vasu Gala - PeerSpot reviewer
A stable solution with an intuitive interface and quick customer service
I have been working with Fortinet FortiGate, WatchGuard, Sophos, and SonicWall. I'm not as comfortable with SonicWall because of their UI and limitations. I prefer Fortinet above all other options. When it comes to configuration, I am confident in my ability to handle various tasks, including creating policies such as firewall rules, web policies, and application policies. Additionally, I can configure VPNs and implement load balancing, among other tasks. Overall, I feel much more comfortable working with Fortinet. Fortinet has made significant improvements by integrating AI with firewalls for threat analysis and prevention. In the past 2-3 years, they have launched FortiSASE and SIEM, and they also provide SOC services. Both Palo Alto and Fortinet FortiGate are excellent. While Fortinet FortiGate comes at higher prices, the functionality and support justify the cost. They promptly resolve firmware issues and inform all support providers about configuration changes.
Yazan Albaw - PeerSpot reviewer
N-able EDR SentinelOne delivers advanced endpoint protection through real-time threat detection, automated response, and comprehensive visibility to safeguard against cyber threats.
N-able EDR SentinelOne is renowned for its exceptional detection and protection capabilities, ranked number one by Gartner and MITRE ATT&CK. It offers robust defense against various threats, including malware, fileless attacks, phishing, and insider threats. The solution excels in identifying suspicious behavior and promptly notifying engineers of potential threats. A key feature is its auto-response capability. You can configure automatic responses to threats, which significantly reduces the time and effort required to manage incidents. Enhanced by machine learning, these automated responses are both efficient and adaptive. Additionally, N-able EDR integrates seamlessly with RMM (Remote Monitoring and Management), allowing us to monitor EDR performance, detect failures, and oversee network performance from a single, unified dashboard. This integration streamlines management and enhances overall efficiency.
ScottEastman - PeerSpot reviewer
Reduces the risks of sending data where it shouldn't be going
We use the solution to ensure that no data breach, such as credit card details and national insurance numbers, leaves the company. However, we have to allow some information to go through because we send a lot of information to the National Healthcare Service If we don't want specific data sent…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiGate is one of the most solid and secure firewalls as long as you keep it up to date. The price is right; it's not very expensive."
"It's very easy to set up, it's very easy to make policies and, for an organization, that means you don't need IT expert in firewalls. You just need to have somebody who knows a little bit of IT, and that's it. With other products, you need someone with a "Masters" degree in firewalls."
"I find the ease of configuring specific policies to be the most valuable feature of the Fortinet FortiGate firewall."
"It is a stable solution compared to other vendors."
"The email protection and VPN features are the most valuable."
"Our security improved from being able to put in rules and close off unwanted traffic."
"The SD-WAN is the most valuable feature."
"Using this product makes the VPN seamless and almost invisible to me in the sense that I don't have to think about it."
"The most valuable feature, which I can describe as the '360 vision' of the inventory device, provides a complete view of all the devices."
"We have been using this solution for quite some time, and the AI functionality is quite advanced; we are able to provide insights on different aspects and read the reports easily."
"It provides visibility and a storyline to track the virus or malware's activities, showing infected processes and changes made."
"The most valuable features are the rollback feature, it's important for us. The AI models and are good."
"The most valuable feature, which I can describe as the '360 vision' of the inventory device, provides a complete view of all the devices."
"WatchGuard Firebox offers a satisfying VM and hardware"
"The solution has a useful traffic monitor."
"I haven't a problem with anti-virus stability using WatchGuard for over two years."
"The most valuable features include the ability to raise alarms when there are issues, easier configuration compared to other vendors, centralized update management, and keeping the product updated efficiently."
"The solution is very easy to use."
"The VPN and the filtering features are the most valuable. Its VPN is very strong, and its services are very nice. The main problem in India is the service. There are not enough Check Point and Fortinet Firewall services, but for this product, the service is very good."
"The most valuable features of the WatchGuard Firebox are all the security and updated features. You are able to configure the solution from the cloud platform and the application and web interface are very nice."
"[A] valuable feature would be the branch office. We have five offices throughout the United States, and it coordinates the connections of those offices."
 

Cons

"Performance and technical support are the main issues with this solution."
"The main area needing improvement is the user-friendliness of FortiGate's integration with other Fortinet tools like FortiAuthenticator and VPN services."
"Fortinet could improve the windows opener or the virtual IP solutions for opening windows. The virtual IP settings need improvement as firewalls are trending in new development directions."
"The central management for the FortiGate Fortinet Firewall needs improvement. They have the manager to do the essential management for both SD-WAN and for the security policy. They should also improve the SD-WAN function."
"With the addition of some features, it is possible that FortiGate can be used in all verticals."
"To the best of my knowledge, Fortinet does not have a CASB solution and Fortinet does not have a Zero trust solution."
"I need user-behavior analytics, to find threat scenarios from inside the organization, insider attacks. That would be very helpful for us. In addition, I would like next-generation features for small and medium businesses. These businesses require UTM, all in one product. Fortinet must include it."
"They have recently acquired a CNAP solution which should be integrated into FortiGate boxes natively for protection at any application layer. Since Fortinet FortiGate has Layer 7 protection, they should integrate that as soon as they can for threat detection and network detection."
"I would like to see them add support for both Android and iOS smartphones."
"With pricing, they can improve by bundling their pricing because sometimes billing comes in a very long process."
"I would rate the scalability as seven out of ten. The capability is useful. Concerning the license, if I add one more device without a license, it will automatically subscribe to a license. I do not appreciate that."
"We have a lot of false positives we see in the dashboard. I think this is the only problem we are facing."
"Concerning the license, if I add one more device without a license, it will automatically subscribe to a license. I do not appreciate that."
"There is room for improvement in the threat protection, data packet inspection, and performance of the solution. Generally, it's just a lower-end product. It does the job but doesn't do it very well."
"The software base, the management piece that goes onto a server, is not as user-friendly as I would like. There are three different pieces that you have to manage, so it's a little bit convoluted, in my opinion."
"I would like to see the devices made more flexible by adding modules to increase the ports that we can use."
"We bought Firebox four or five years ago, and with the first version I had to reboot it every two or three months for no apparent reason. We upgraded last year to the M370 and it's been running, but it is rebooting from time to time. I don't know why."
"The interface is not the best."
"There is no message displayed for the user on the desktop informing them that access to a web page has been blocked by Application Control."
"Once you start getting into proxy actions and setting up: "Okay, cool. Once this rule gets triggered, what actions have to happen?" I do know a few people who use WatchGuard and they still have to get assistance when they look at that. So I would file that as a con for WatchGuard. Proxy actions can be a little bit complicated."
"There is room for improvement on the education side, regarding what does what, rather than just throwing it at a person and assuming they know everything about it. A lot of times, you have to call WatchGuard support to get the solution that will work, rather than their just having it published so that you can fix the problem on your own."
 

Pricing and Cost Advice

"It is a cost-effective solution that meets the user's needs."
"Fortinet bundles FortiGate with other products and because of this, the price is a little expensive to some SMB enterprises."
"The license is yearly. We pay for the top end. It's called 360."
"Its pricing is fine. It is on a yearly basis. Other than the licensing fee, there is no extra fee."
"While Fortinet FortiGate has a higher price point compared to Sophos XG, its user-friendly interface justifies the cost."
"If you compare Fortinet FortiGate with Sophos and other firewall products available in the market, this solution is affordable."
"Fortinet is competitive price-wise."
"Work through partners for the best pricing."
"The pricing is average."
"The solution is a bit more expensive than other options."
"I would rate the pricing at seven out of ten. As for the licensing costs, we typically have yearly licenses for our clients, but there are no additional costs beyond the standard licensing fees."
"We are utilizing an MSP licensing model and are content with the minimal amount spent on the devices rather than committing to long-term licensing."
"I buy a three-year renewal on the main device, which is usually around $3,000 to $4,000. They usually upgrade the device when I do it. You get a big discount when you do three years."
"The price of WatchGuard is very good."
"WatchGuard had a very competitive price. It was only 10 to 20 percent more than a single instance device but with that extra cost it provided a second load balancing device... unlike other brands whose method of hardware and software licensing would have doubled our cost."
"The pricing of WatchGuard is probably a little higher than the SonicWall, but it makes up for it in dependability. It's worth it to me, especially since it's not much higher. For just a little bit higher price you get the dependability of the firewall with the WatchGuard brand."
"They have an annual subscription license. Initially, we had opted for three years. After that, we went for another three years, and after that, we have been doing it yearly. They also have a license for five years."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
869,771 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Comms Service Provider
9%
Manufacturing Company
8%
Financial Services Firm
6%
Manufacturing Company
16%
Comms Service Provider
12%
Healthcare Company
10%
Computer Software Company
7%
Computer Software Company
14%
Comms Service Provider
11%
Manufacturing Company
6%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business350
Midsize Enterprise130
Large Enterprise187
No data available
By reviewers
Company SizeCount
Small Business91
Midsize Enterprise25
Large Enterprise15
 

Questions from the Community

Which is the better NGFW: Fortinet Fortigate or Cisco Firepower?
When you compare these firewalls you can identify them with different features, advantages, practices and usage a...
What is the biggest difference between Sophos XG and FortiGate?
From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know...
What are the biggest technical differences between Sophos UTM and Fortinet FortiGate?
As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite ...
What needs improvement with N-able EDR?
With pricing, they can improve by bundling their pricing because sometimes billing comes in a very long process. If t...
What is your primary use case for N-able EDR?
We are using N-able EDR, but I think Sophos makes sense because of the environment we operate in. The localization an...
What advice do you have for others considering N-able EDR?
I am more focused on operations and procurement. The decision to use this solution was made before I joined the compa...
What is your primary use case for WatchGuard Firebox?
We are providing our services to all WatchGuard customers in the region.
What is your primary use case for WatchGuard Firebox?
We just use it as a secondary WiFi device. We're a small office and we needed to set up a WiFi device for a few of ou...
What is your primary use case for WatchGuard Firebox?
We're a hospital and we use it for developing our incoming and outgoing policies, and we also use it for VPN.
 

Also Known As

No data available
No data available
WatchGuard Threat Detection and Response, WatchGuard Application Control, WatchGuard Data Loss Prevention, WatchGuard Gateway AntiVirus, WatchGuard Intrusion Prevention Service
 

Overview

 

Sample Customers

Amazon Web Services, Microsoft, IBM, Cisco, Dell, HP, Oracle, Verizon, AT&T, T-Mobile, Sprint, Vodafone, Orange, BT Group, Telstra, Deutsche Telekom, Comcast, Time Warner Cable, CenturyLink, NTT Communications, Tata Communications, SoftBank, China Mobile, Singtel, Telus, Rogers Communications, Bell Canada, Telkom Indonesia, Telkom South Africa, Telmex, Telia Company, Telkom Kenya
Information Not Available
Ellips, Diecutstickers.com, Clarke Energy, NCR, Wrest Park, Homeslice Pizza, Fortessa Tableware Solutions, The Phoenix Residence
Find out what your peers are saying about N-able EDR vs. WatchGuard Firebox and other solutions. Updated: September 2025.
869,771 professionals have used our research since 2012.