Soc analyst at Konvergenz
Real User
Top 10
A scalable product that offers good UI and firewall
Pros and Cons
  • "The product's initial setup phase was easy."
  • "The stability of the product is an area of concern where improvements are required."

What is our primary use case?

I use the solution in my company since it provides ease of monitoring. My company uses the product to get reports for our customers and monitoring purposes, as per the customer's preferences.

What needs improvement?

At times, I have noticed that Fortinet FortiSIEM suddenly goes down, and because of this, I have to reboot the servers from the engineers. Usually, I have to restart the panel again to get the product functioning. The aforementioned area of concern has been around for a very long time, making it something where improvements are required.

The stability of the product is an area of concern where improvements are required.

ArcSight can provide a detailed report for a year in a PDF format. In Fortinet FortiSIEM, there is a need to put in manual effort to get a detailed report. In Fortinet FortiSIEM, if I get reports for a specific time frame, I have to manually narrow them down by myself, after which I will not be able to get them in a Word or PDF format, which can be challenging.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for a year. My company uses the product for some of our internal purposes.

What do I think about the scalability of the solution?

It is a scalable tool. The product can handle a considerable number of customers.

At the moment, there are only two people in my company who use the solution. In the future, the number of uses may increase, especially if my company has to deal with more customers who want to use Fortinet FortiSIEM.

Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.

How are customer service and support?

Based on what I heard from my colleagues, the technical support is not bad. My colleagues directly contact the technical support for help.

How was the initial setup?

The product's initial setup phase was easy. I wasn't a part of the deployment process.

What other advice do I have?

In terms of how the tool supports our company's compliance monitoring and reporting practices, I would say that it stems from the fact that Fortinet FortiSIEM is able to serve what our company's customers want while also having the ability to offer solutions, making it quite easy for us to give the customers what they want. The fact that the solution helps my company provide the reports that my customer wants is actually nice. The tool also offers customization ability.

The features of Fortinet FortiSIEM that I find most effective for real-time security event correlation are real-time server connections, which allow me to see all the servers that are online at a particular period of time. The product also shows the threats and bifurcates them into high, medium, and low. The solution has the ability to generate reports easily. The product also provides specific solutions for any threats that are found.

The way Fortinet FortiSIEM improves my company's security posture stems from the fact that with the tool, I can see whatever is happening in real-time. In terms of security issues, if I try to see the problem or threat, then I can really dig deep into what is happening, which is a nice feature.

The tool is easy to maintain. Only two people are required to maintain the solution.

If I compare the integration capabilities of ArcSight with Fortinet FortiSIEM, I would have to say that the latter is in a better position to provide its customers with more details in terms of cybersecurity threats or if they want to compare the firewalls. Fortinet FortiSIEM is better for customers with no cybersecurity knowledge since it helps them understand the product. Fortinet FortiSIEM is better for the security of its customers.

I would ask those who plan to use the Fortinet FortiSIEM to see whether there are other solutions with which it needs to interact in their environment. Fortinet FortiSIEM is one of the best solutions I have dealt with, considering that it has a nice user interface. The update page is good and works in real time. The firewall part of the tool is good. I don't think there is anything that can cause problems for the tool's firewall. I actually liked the tool's firewall.

I rate the overall tool a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Stefan Bächer - PeerSpot reviewer
IT Security & CyberSecurity Consultant at digitalDefense Information Systems GmbH
Real User
Top 5
A scalable solution with extensive customization options
Pros and Cons
  • "This solution offers extensive customization options, making it possible to adapt it precisely to their requirements."
  • "Customer support service could be better."

What is our primary use case?

If a customer is looking to establish a centralized monitoring and security solution, Fortinet FortiSIEM can be tailored to meet their specific needs effectively. This solution offers extensive customization options, making it possible to adapt it precisely to their requirements.

What is most valuable?

It works exceptionally well when combined with a vulnerability management solution.

What needs improvement?

Customer support service could be better.

What do I think about the stability of the solution?

It provides great stability features.

What do I think about the scalability of the solution?

Scalability is excellent, especially for our enterprise-level clients.

How are customer service and support?

I have moderate satisfaction with customer support, and we've learned to manage it adequately. I would rate it three out of ten.

How would you rate customer service and support?

Negative

Which solution did I use previously and why did I switch?

I previously worked with LogPoint, which had rigid pricing structures. In contrast, we value flexibility and aim to provide more adaptable support, so we switched to Fortinet FortiSIEM.

How was the initial setup?

The initial setup is quite swift.

What about the implementation team?

The deployment process usually takes just one to two days to have the basics up and running. This involves connecting the collectors and configuring the systems.

What's my experience with pricing, setup cost, and licensing?

Pricing is determined based on the customer's budget. We discuss how to tailor the pricing to fit the specific needs and financial considerations of the customer.

What other advice do I have?

I would highly recommend it. It's a top-tier solution, receiving a solid ten out of ten rating.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
Asst Programmer Data Center at a consultancy with 10,001+ employees
Real User
Top 20
Lacks a level of support we'd expect to see, particularly for patching; Threat Hunting is a great feature
Pros and Cons
  • "The Threat Hunting feature provides complete traffic analysis."
  • "Patching is not great - we're not getting the support we'd expect."

What is our primary use case?

Our use case is for collecting logs and monitoring internet traffic through firewalls. We have Fortinet firewalls and Fortinet WAF. I'm a system programmer and we are customers of Fortinet. 

What is most valuable?

I like the Threat Hunting feature which provides complete traffic analysis, like file movement and processes. It's a good feature. 

What needs improvement?

We have recently faced many issues in terms of support and their turnaround time for giving support as well as their patch level. The patching is one of the significant issues we face with Fortinet SIEM. We're at the enterprise level and we're not getting the support we'd expect. They really need to bring in new features like proper dashboards and alert systems and a real-time alert system which would be beneficial for users.

For how long have I used the solution?

I've been using this solution for four years. 

What do I think about the scalability of the solution?

Scalability is good; you just add extra licenses. We have 15 admin users and around 10,000 EPS.

How was the initial setup?

There are lots of issues with licensing policies like the agentless and agent-based installation. It creates a lot of issues because when we purchase the SIEM, by default, we expect most of the licenses to be in the bundle. But it's not like that. We need to purchase separate licenses for each agent and agentless system. There is also licensing with the EPS. It's quite difficult for proposing and purchasing the solution. We hire Fortinet professional services for deployment. 

Which other solutions did I evaluate?

I think that QRadar and RSE are better solutions than SIEM. The interactivity, scalability, and performance are far better than Fortinet. 

What other advice do I have?

My needs are not getting met with this solution so I would not recommend it to anyone and rate it four out of 10. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Research Associate at a comms service provider with 1,001-5,000 employees
Real User
Good solution for security detection and response
Pros and Cons
  • "Our customer did not have security monitoring in the first place. With this solution, it provided security posture management and visibility about the security landscape and threats that they had."
  • "The product does not have Security Orchestration and Automation Response, I would recommend adding this feature."

What is our primary use case?

My company is a partner of Fortinet FortiSIEM. We are a service provider and I take the solution from Fortinet and deploy it for my customers. We use the solution for security detection and response. This is a customer based solution, our customer's security admins and security operations use the solution, compromised of a team between three to five people.

How has it helped my organization?

Our customer did not have security monitoring in the first place. With this solution, it provided security posture management and visibility about the security landscape and threats that they had.

What is most valuable?

Fortinet FortiSIEM combines the SOC and NOC into a single solution with a single pane of glass. This feature on its own is next level and its easy to handle.

What needs improvement?

Fortinet FortiSIEM should consider converting the purchase model from a CapEX investment into a pay-per-use model. By doing this, it will be more attractive for more customers.

The product does not have Security Orchestration and Automation Response, I would recommend adding this feature.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for two years.

What do I think about the stability of the solution?

Stability is very good.

What do I think about the scalability of the solution?

Fortinet FortiSIEM is scalable.

How are customer service and support?

Technical support is perfect.

How was the initial setup?

The initial setup of Fortinet FortiSIEM was easy. The deployment took a week and a half and was based on a project plan. You don't need more than two people to deploy and maintain this solution.

What about the implementation team?

We use an integrator for the deployment of Fortinet FortiSIEM. 

What's my experience with pricing, setup cost, and licensing?

The price of Fortinet FortiSIEM is manageable. The cost is approximately $90,000 on an annual basis.

What other advice do I have?

Before fitting the product into your environment, make sure you have the right requirements.

I would rate Fortinet FortiSIEM a 9 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Asst Programmer Data Center at a consultancy with 10,001+ employees
Real User
Top 20
Plenty of features, reliable, but more frequent updates needed
Pros and Cons
  • "We have found the most important features in Fortinet FortiSIEM to be the correlation, file utility check, latest file, and hash changes. These features are important for us."
  • "We expect the latest patch from Fortinet FortiSIEM to give the ability to work with signature files."

What is our primary use case?

We are creating our new dashboards and correlations as per our requirements with Fortinet FortiSIEM.

What is most valuable?

We have found the most important features in Fortinet FortiSIEM to be the correlation, file utility check, latest file, and hash changes. These features are important for us.

What needs improvement?

We expect the latest patch from Fortinet FortiSIEM to give the ability to work with signature files.

The patch management on the software needs to be better. We have not received frequent updates from their site. That's the major challenge for us. Going by the latest trends there are lots of cyber attacks happening in the entire world. All of the latest trends, patches, file updates, and hash updates should be released as soon as possible, whilst an attack is detected the patch has to be released on time.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for two and a half years.

What do I think about the stability of the solution?

It's a foolproof solution for our requirements, it is stable.

What do I think about the scalability of the solution?

The solution is scalable. However, this depends on the license we purchase. Additionally, to scale the solution requires a large investment for computer hardware, such as SSD, memory, and CPUs.

We have approximately 25 security engineers using the solution and approximately 10,000 end users.

We do not have plans to increase the usage of the solution at this time.

How are customer service and support?

I would rate the support of Fortinet FortiSIEM a four out of ten. 

Which solution did I use previously and why did I switch?

We previously were using the Juniper STRM, but  Juniper STRM is currently not available. I think that their company was taken over by IBM QRadar, this is why we have gone with FortiSIEM.

How was the initial setup?

The workload required for this software is a major challenge. It requires a huge workload in terms of CPU and memory. It requires a huge workload for the installation and for the integration with all the systems. The whole implementation took approximately six months.

What about the implementation team?

We had help from the Fortinet team for the implementation team.

What was our ROI?

We have received a return on investment by using this solution.

What's my experience with pricing, setup cost, and licensing?

The price of Fortinet FortiSIEM is a lot less when compared to other solutions.

What other advice do I have?

My advice to others thinking about implementing this solution is if your organizational budget is low, then we go for Fortinet FortiSIEM. Otherwise, if we have enough budget, I would recommend IBM QRadar and or other solutions.

I rate Fortinet FortiSIEM a six out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees
Real User
The product is a well rounded performer when it comes to combined Infrastructure and Security monitoring, however in traditional SIEM bake-offs, they need a lot more flavour to make it exciting.

Introduction: 

How many of you remember Cisco MARS? Well, if you don’t, let me remind you that they were one of the earliest SIEM products around that stemmed from the infrastructure monitoring space. MARS was geared more towards monitoring and reviewing network infrastructure including their utilization, performance availability and logs. After a brief run in enterprises that were Cisco heavy, the product died a natural death. People who were involved in the product left Cisco and started AccelOps (Accelerate Operations). As a product, they took the fundamentals of data collection and integrated infrastructure log, event monitoring to the data analytics platform. The result is a promising product called AccelOps.

They have since been acquired by Fortinet, marking their foray into the larger Enterprise SIEM market dominated by the likes of HP, IBM, Splunk, etc.

AccelOps:

As you can guess, by virtue of collecting data from various sources like network devices and servers, AccelOps is a product that provides fully integrated SIEM, file integrity monitoring (FIM), configuration management database (CMDB), and availability and performance monitoring (APM) capabilities in a single platform.

  • APM Capability: This is their strong suit and it is MARS on steroids. AccelOps excels in capturing statistics to provide insights into system health. This provides value in a MSSP/NOC/SOC setup as there is no need for an additional monitoring platform. Again, Syslog or SNMP are your best bets for APM.
  • File Integrity Monitoring: Very few SIEM products (think AlienVault) offer native FIM capabilities and to see it in AccelOps is refreshing. The way they do so is no surprise as FIM can only be done effectively using an agent-based approach and Accelops does the same.
  • CMDB: AccelOps has the capability to keep track of all the elements in an organisation’s network infrastructure like network devices, UPS, servers, storage, hyper-visors, and applications. Using the data, a Centralised Management Database (CMDB) is available in AccelOps. This again is very unique and even AlienVault with all its Unified SIEM branding, does not shine as much as AccelOps does.
  • SIEM: Now that all the data from various network infrastructure is available in AccelOps along with CMDB, the ability to cross-correlate, in real-time, becomes easy and AccelOps does that using its own patented correlation engine. The SIEM capability comes with all the bells and whistles one would expect – rules, dashboards, alerting, analytics, intelligence, etc.

Now let us look at the Strengths and Weakness of AccelOps as a product

The Good:

  • AccelOps’ combination of SIEM, FIM and APM capabilities in a single box helps in Centralised operations as well as security monitoring.
  • AccelOps serves as a centralised data aggregation platform for system health data, network flow data, as well as event log data.
  • AccelOps has a mature integration capability with traditional incident management and workflow tools like ServiceNow, ConnectWise, LanDesk and RemedyForce.
  • From a deployment flexibility point of view, AccelOps excels in virtualisation environments. However, they are also available in traditional form factors. If customers prefer cloud, they are also available for deployments in either public, private or hybrid clouds.
  • From an architecture perspective, they have three layered tiers.
    1. The Collector tier does exactly what the name suggests – collects data from end log sources.
    2. The Analytics tier receives data from the collector tier. This analytics tier is built on big data architecture fundamentals supporting a master/slave setup. In AccelOps terms, it is a Supervisor/Worker setup.
    3. The Storage tier then serves as the data sink housing the CMDB and the big data file system.
  • Because of the architecture setup, the scalability is not an issue with AccelOps. It does scale well with clustering at Analytics and Storage tiers.

The Not So Good:

  • The most obvious is that AccelOps as a product has relatively low visibility in the market. However, this is bound to change with the Fortinet buy. They will hopefully be seen in more competitive bids and evaluations.
  • While AccelOps tries to be a “Jack of All”, it unfortunately is a master of none. This means that the product has poor support for some third-party security technologies, such as data loss prevention (DLP), application security testing, network forensics and deep packet inspection (DPI).  This hinders the product's versatility in large environments.
  • Parsing is a key aspect of SIEM and in this area too AccelOps lacks extensive coverage as seen amongst competition. While most of the popular ones are parsed out of the box, others require custom parser development skills, which unfortunately requires a steep learning curve or product support to help build.
  • While for Network engineers and analysts the interface makes sense, from a SIEM view, the usability could definitely be improved. This issue is evident when looking at dashboards, report engines, alerts, etc., which seem to be afflicted with information overdose.
  • Ease of deployment is there, however, the configuration takes a lot of time considering the fact that there are several tool integrations to be done before it can generate value. Some of the configurations are really complex and may lead to the user or admin being spooked. We were reminded of the MARS days time and again while evaluating this product.
  • The UI, while presenting data in a very informative way, suffers from too much clutter, hindering usability. While this is a personal opinion, with SIEM tools comparisons against the likes of IBM, Splunk, and even LogRhythm, the AccelOps UI does not excite. We hope that Fortinet brings to the fore its UI maturity to AccelOps, thereby becoming much more savvy.
  • Correlation capabilities are very good when it comes to data visibility, compliance, and infrastructure monitoring use cases. However, when it comes to threat-hunting, trend analysis, behaviour profiling, AccelOps has a lot of ground to cover.
  • Without Infrastructure data, AccelOps loses its edge. As a traditional SIEM, collecting only Event logs makes it look like a pretty basic SIEM. This can be quite an issue in organisations where infrastructure monitoring is already being done by other tools. Unless customers duplicate data sets across  the tools, the value is poor.

Conclusion:

All in all, the product is a well rounded performer when it comes to combined infrastructure and security monitoring, however in traditional SIEM bake-offs, they need a lot more flavour to make it exciting. Hopefully the Fortinet buy will do just that. We will continue to watch out for this product and its road map in coming months.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user701958 - PeerSpot reviewer
it_user701958Consulting System Engineer at a tech company with 1,001-5,000 employees
Real User

This looks like a review from another site which not a real customer review.

Abdul-MuminIddrisu - PeerSpot reviewer
CCO at oduma solutions ltd
Real User
Top 10
Effective multi-tenancy, helpful support, but interface could improve
Pros and Cons
  • "Fortinet FortiSIEM's most valuable feature is the simplicity in handling multi-tenancy and the ability to switch between different clients at the same time. That was handled flawlessly."
  • "The interface needs some improvements because it's a bit cumbersome when you're trying to view items. It takes some time to get used to. Additionally, sometimes the scrolling does not work."

What is our primary use case?

We are using Fortinet FortiSIEM for multi-tenant SOC service.

Fortinet FortiSIEM is deployed in our data center, and we have one collector. Each client has a collector within their environment. We set up a collector within each client's environment, and then have a VPN connection from the client's environment to our environment.

How has it helped my organization?

Fortinet FortiSIEM has helped us achieve our goal of serving multi-tenant SOC services. We're able to serve multiple clients at the same time.

What is most valuable?

Fortinet FortiSIEM's most valuable feature is the simplicity in handling multi-tenancy and the ability to switch between different clients at the same time. That was handled flawlessly.  

What needs improvement?

The interface needs some improvements because it's a bit cumbersome when you're trying to view items. It takes some time to get used to. Additionally, sometimes the scrolling does not work.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for one year.

What do I think about the stability of the solution?

Fortinet FortiSIEM is stable.

What do I think about the scalability of the solution?

The scalability of Fortinet FortiSIEM is good.

How are customer service and support?

We have contacted the support a number of times and they were helpful.

How was the initial setup?

The initial setup of Fortinet FortiSIEM is straightforward. It took us approximately two weeks.

What about the implementation team?

We did the deployment in-house. We had two people for the implementation.

What was our ROI?

We are using Fortinet FortiSIEM to serve clients, and we are receiving our return on investment from them.

What's my experience with pricing, setup cost, and licensing?

The price of Fortinet FortiSIEM was reasonable compared to other solutions.

There are many licenses required, such as the MSSP, Agent, and device. For the number of devices that you are monitoring, you need licenses. The license you pay per your usage. When you are onboarding more clients onto it, the license fee is for the usage. Additionally, there's the Windows Agent license that you need. If you use any Windows Agent, you receive a separate license charge.

What other advice do I have?

We started using Fortinet FortiSIEM because we were recommended to use it by a trusted source.

My advice to others would be to carefully look at the cost involved, and look closely at the licensing model. If it's a model that works for you, then great. However, it came as a surprise to us, we were told that we would be giving different licenses for the devices, and for the Windows Agent separately. We were not expecting the additional costs, it caught us off guard.

I rate Fortinet FortiSIEM a six out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Network Security Engineer at Go Faster
Real User
Easy to set up and use, with quick and helpful technical support
Pros and Cons
  • "It's very easy for anyone to work with."
  • "We need to see incident reports about the event log, without events from the administrator or through human interaction."

What is our primary use case?

We use FortiSIEM to protect our customers. 

Our current client has 20 branches and we can connect from any branch to their headquarters. We have high availability between headquarters and branches via the VPN connection. We can protect our SD-WAN, as well.

How has it helped my organization?

Fortinet is very helpful for our customers.

What is most valuable?

Every feature is good. This is one of the greatest SIEM products on the market. The most valuable feature this solution offers is that it protects the server and the client.

It's very easy for anyone to work with. You don't need any help externally.

What needs improvement?

This is a great product for everyone. The disadvantage is the product portfolio.

We need more incidents automatically to protect our network.

We need to see incident reports about the event log, without events from the administrator or through human interaction.

In the next release, I would like to have automated generation reports of incident reports.

For how long have I used the solution?

I have been using this solution for three years.

What do I think about the stability of the solution?

This solution is stable.

What do I think about the scalability of the solution?

It's a scalable product.

Fortinet has a large number of products with many modules. 

We can use it for small, medium, and large enterprise companies. This product is suitable for all business sizes.

How are customer service and technical support?

Support is very helpful. They have support in our local area and there are five or six support branches worldwide.

We can contact them through Facebook, the website, on chat, and using the phone with no problem.

They are helpful and they respond quickly.

Which solution did I use previously and why did I switch?

We only use Fortinet products.

I work with version 5, version 6, and version 6.2.

How was the initial setup?

The initial setup is very easy. It's straightforward.

One person can do the basic installation and maintenance. One person can support engineers.

Every product that Fortinet offers is easy to install and can easily be deployed by one person.

You can deploy and execute one device in one day. If the project is large then you will need two or three days to complete the installation. This includes time for troubleshooting if needed.

What's my experience with pricing, setup cost, and licensing?

Pricing is acceptable for more than 90% of our customers, as they normally get discounts.

What other advice do I have?

My advice would be to know this solution, and study it well to avoid mistakes.

The configuration is simple, not complex. It's a very good product. I have not experienced any issues with it.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.