Security Technical Manager at a tech services company with 51-200 employees
Real User
Top 5
Offers good integration capabilities with multiple tools from different vendors
Pros and Cons
  • "Fortinet FortiSIEM needs to provide better API integrations to users."
  • "Fortinet FortiSIEM needs to provide better API integrations to users."

What is our primary use case?

I implemented Fortinet FortiSIEM in my company to collect all logs from old systems, networks, and security devices in the network. Fortinet FortiSIEM has a correlation rule, and from it, you can generate incidents and get analytics. The tool also serves as a threat intelligence and integration platform. With FortiGuard or any third-party tools, Fortinet FortiSIEM, as a threat intelligence platform, can enrich the log attributes or criteria, which is well reflected in incidents.

What is most valuable?

The most valuable feature of the solution for the detection of threats stems from FortiSIEM's components, including the threat intelligence platform and the ability to provide integrations.

What needs improvement?

Fortinet FortiSIEM is a better solution than other products. As a SIEM solution, it can meet all the requirements of customers.

The product already offers good integration capabilities with multiple vendors. There will be new products being introduced every day in the market, so Fortinet FortiSIEM needs to ensure integrations are possible with the new tools. Fortinet FortiSIEM needs to provide better API integrations to users. Better support services can help you deal with the integration party easily. API integration capabilities will make it easy to integrate Fortinet FortiSIEM with new products unless such tools have custom or special configurations set by the vendor or the device.

For how long have I used the solution?

I have been using Fortinet FortiSIEM since 2018.

Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,976 professionals have used our research since 2012.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a nine out of ten.

If every device can get a ten out of ten in terms of stability, then I believe it is a 100 percent perfect product.

What do I think about the scalability of the solution?

It is an easily scalable solution. Suppose you want to increase the scalability in seconds. You can increase the number of tools with an HA supervisor to handle multiple events per second, and you can use multiple collectors for remote defense. It is easy to manage the tool's scalability and availability.

My company deals with around six customers who use the product.

How are customer service and support?

The solution's technical support is good. If you want to deal with the issues from the tool of other vendors, Fortinet's support team provides help.

How was the initial setup?

The product's initial setup phase is easy.

In Fortinet FortiSIEM, with multiple tenants, one does not need to invest in the implementation process.

After the virtual machine deployment or hardware appliance initial configuration, I think network discovery is the first step in the installation process. The process continues with vendor discovery and asset inventory at customer sites. Three intelligence integrations are the second step, and the configuration with the customer's devices to send all logs to SNMP TRAPS and then to the SIEM solution is a part of the main basic implementation. If you have some configurations and event handler and event order and logs, the initial configuration can be managed depending on the needs of customers.

What's my experience with pricing, setup cost, and licensing?

I don't have the price list of any of the competitors of Fortinet FortiSIEM. I work with the technical part of the tool.

There is a need to make yearly payments towards the licensing charges attached to the product. The free version license of the product is available for two months.

What other advice do I have?

The product offers multiple integrations with all vendors. If there is a new or unknown vendor in the market, a custom API can be made to ensure that integration with Fortinet FortiSIEM is possible.

I rate the integration capabilities of the tool a nine out of ten.

The implementation of the product can improve incident response time according to the arrangement and local relation of built-in rules or custom rules. This will reduce the time of incident response, especially if you use a SOAR solution with it. You can enrich the tool by buying a SOAR solution.

It is a good product in general. It is a product that offers stability and scalability with a multiple and wide range of built-in rules. The solution is also easy to use.

I rate the tool a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Cyber Security Analyst at a retailer with 1,001-5,000 employees
Real User
Has easy access to create rules, playbooks, or use cases
Pros and Cons
  • "I like the various options, including the option for CMDB and the easier access to create rules, playbooks, or use cases. It's also easier to use for creating dashboards and reports."
  • "With FortiSIEM, the issue has to do with the ways we can generate a report. It's not as flexible compared to that with other SIEM tools, like Splunk."

What is our primary use case?

We use it as our main SIEM tool for creating rules, creating alerts, monitoring, and accessing CMDB. We also use it to monitor a few more things related to writing security.

What is most valuable?

I like the various options, including the option for CMDB and the easier access to create rules, playbooks, or use cases. It's also easier to use for creating dashboards and reports.

What needs improvement?

With FortiSIEM, the issue has to do with the ways we can generate a report. It's not as flexible compared to that with other SIEM tools, like Splunk.

When you work with a service provider who is using FortiSIEM as a service for other clients, you cannot run more than 30 clients on one tool. You cannot onboard, which would consume more resources and would make it slower. Also, resource consumption would be high.

For how long have I used the solution?

I've been using it for a year and a half.

What do I think about the stability of the solution?

It's pretty stable. We haven't faced any critical issues with stability.

How are customer service and technical support?

We had some issues when there were a few more updates or patches, but the technical support from FortiSIEM was pretty good and got it all sorted.

What other advice do I have?

If you're using it for multi-tenant solutions, it will be pretty good, but it won't support running more than 20 clients on the same platform. It would need more resources. Even if you are implementing it for multi-tenant solutions, you would need implement fewer clients on it so that it has to use less effort.

On a scale from one to ten, I would rate it at eight.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortinet FortiSIEM
May 2024
Learn what your peers think about Fortinet FortiSIEM. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,976 professionals have used our research since 2012.
Infrastructure Operations Manager at a computer software company with 501-1,000 employees
Real User
It provides me with operational oversight on our environment using configured dashboards and reports.
Pros and Cons
  • "There are things like dashboards and reports (pre-configured and custom) that let me know that things are operating the way they should be, and when they are not."
  • "The biggest thing that could be better is a quicker response to support cases."

Improvements to My Organization

In large-sized medium-sized and a small-sized organizations, it improves the ability to quickly drill down into events that occur, perform analysis, and find root cause. The most value I’ve found in it, quicker time-to-resolution.

Valuable Features

I’ve used Accelops in multiple different capacities and at several organizations. As far as my current role, I am an operations manager, and it gives me operational oversight. There are things like dashboards and reports (pre-configured and custom) that let me know that things are operating the way they should be, and when they are not. Reports and Alerts help identify security risks, identify performance problems, and help in capacity planning.

Room for Improvement

The biggest thing that could be better is a quicker response to support cases.

Stability Issues

As I keep the system updated it helps to keep the system stable, but it’s been extremely stable and extremely reliable.

Scalability Issues

I have scaled it out with multiple workers and collectors. It’s scaled in every direction that I would like it to, geographically and from a correlation and reporting capacity standpoint.

Customer Service and Technical Support

I’ve had lots of different engagements with support over the years and generally I’ve had very good support, knowledgeable staff and occasionally you’ll have a weird problem, longer to resolve than some other problems; but generally speaking, the support’s been very good.

I’ve used the product for a long time so I’ve requested quite a few different features. Those features have always been added, and it’s been more or less the time they need depending on what the feature is.

Initial Setup

It’s not harder than any other similar product. It’s very easy to set up in the fact that they provide an OVA file that you can quickly and simply download and with a few configuration settings be on the network. There are multiple other deployment options for other hypervisors as well as bare metal deployments. More than anything the troubles come with configuring all of your log sources to send the necessary log messages. That’s true for any product, not just Accelops.

Other Advice

My advice would be to come up with a game plan to figure out exactly what devices or what system to focus on. Then (once you become familiar with reporting, alerting and tuning) integrate more devices/systems into Accelops.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Presales IT at a tech services company with 201-500 employees
MSP
Integrates logs from different sources so that there is a common place to see and create dashboards
Pros and Cons
  • "FortiSIEM helped us discover all the threats at the time that were attacking the IT services of the company. We now have multiple-level authentication."
  • "The process of installing Fortinet FortiSIEM and the customization of the alerts take too long."

What is our primary use case?

I work in our presales department. We have three of our clients using Fortinet FortiSIEM.

The solution is useful to integrate logs from different sources so that there is a common place to see and create dashboards and the AI associated with event checking.

We have a common service desk for our customers that has three employees monitoring everything. It requires less than one person to watch the dashboards, send the alerts and call the back office during an event. The solution requires maintenance every three months to install the last stable version of the firmware.

How has it helped my organization?

FortiSIEM helped us discover all the threats at the time that were attacking the IT services of the company. We now have multiple-level authentication. We use VPN instead of publishing services to the world, and we closed some services that are no longer being used. Eventually, we geographically blocked some services that do not need to be published in China or the United States, for example.

What is most valuable?

FortiSIEM has been a good product. It does everything that it has promised that it can do. It has been very useful to discover new threats from the outside such as external exploits, brute-force, or password tries. 

What needs improvement?

The process of installing Fortinet FortiSIEM and the customization of the alerts take too long. You need to customize the alerts that come to the dashboard so that not everything is an alert. If everything is an alert, nothing is an alert. This is a complicated process and takes time.

In future releases, I would like to see a resource for common environments like VMware and VMware/FortiGate or VMware/Check Point. The resource should discover and speed up implementation.

For how long have I used the solution?

We have been using Fortinet FortiSIEM for a year and a half.

What do I think about the stability of the solution?

Being a Linux virtual appliance, FortiSIEM is a stable platform.

What do I think about the scalability of the solution?

We are located in Uruguay, which is a small country. We have no issues with scalability because we have so few people and our IT infrastructure is quite simple. 

Our customers have between 200 and 400 users of Fortinet FortiSIEM.

How are customer service and support?

I would rate the customer service and support of Fortinet FortiSIEM a four out of five. They are quite good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Prior to FortiSIEM, we did not use SIEM. We had a log concentrator, but it did not have the ability or the AI to correlate logs like SIEM has.

We decided to implement FortiSIEM because SIEM has the ability to create logs using AI. With a log concentrator, we have all the events there, but there is no relation between them and what we have to do manually.

How was the initial setup?

The initial setup of Fortinet FortiSIEM is easy. The solution is on a virtual appliance that you download and put in the VMworld or on-premise. I would rate the ease of initial setup a five out of five.

What about the implementation team?

Deployment and implementation of FortiSIEM took three months due to the tuning and the building of the dashboards. We used Fortinet professional services for our first deployment. For the second deployment, we used our in-house team. 

What was our ROI?

We are seeing very good results on a security level.

What's my experience with pricing, setup cost, and licensing?

Fortinet's products are not expensive, it is less than the competition. There are additional fees for space in the virtual environment. You require virtual space because the logs take up space on the disk. Eventually, you need to buy disks and put them in your environment or in the cloud. Without the disk, you have to turn off the device.

I would rate them a three out of five overall for pricing.

Which other solutions did I evaluate?

We did consider Sentinel in Azure because it is almost free.

What other advice do I have?

If you are considering Fortinet FortiSIEM for your organization, write down what alerts are important to you, which devices deserve to be monitored, and which logs you really need. You will need to customize all of this. If you have all of this detailed, the implementation process will be easier.

I would rate the solution an eight out of ten overall.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Product Manager at a financial services firm with 201-500 employees
Real User
Top 20
Simple implementation, good performance, but scalability lacking
Pros and Cons
  • "The most valuable feature of Fortinet FortiSIEM is the correlation of many events."
  • "Fortinet FortiSIEM could improve to extend to several locations or sites."

What is our primary use case?

I am using Fortinet FortiSIEM to correlate events in our enterprise.

How has it helped my organization?

Fortinet FortiSIEM has helped our organization by providing us with business monitoring.

What is most valuable?

The most valuable feature of Fortinet FortiSIEM is the correlation of many events.

What needs improvement?

Fortinet FortiSIEM could improve to extend to several locations or sites.

For how long have I used the solution?

I have been using Fortinet FortiSIEM for approximately two years.

What do I think about the stability of the solution?

The stability of Fortinet FortiSIEM is okay but it could improve.

What do I think about the scalability of the solution?

We would like to increase the usage of Fortinet FortiSIEM.

How are customer service and support?

The technical support from Fortinet FortiSIEM is good.

Which solution did I use previously and why did I switch?

We previously used Juniper Security Threat Response Manager.

How was the initial setup?

The initial setup of Fortinet FortiSIEM is easy. The full deployment took approximately seven days.

What about the implementation team?

We had one supervisor and two others that helped do the implementation of Fortinet FortiSIEM. We did the implementation in-house.

We have five network administrators for maintenance.

What was our ROI?

We have seen a return on investment using Fortinet FortiSIEM.

What's my experience with pricing, setup cost, and licensing?

There are additional features that cost more than the standard licensing fees.

Which other solutions did I evaluate?

We evaluated two other solutions before choosing Fortinet FortiSIEM. The graphical user interface is better in Fortinet FortiSIEM.

What other advice do I have?

I rate Fortinet FortiSIEM a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user404364 - PeerSpot reviewer
Information Security Officer at a aerospace/defense firm with 10,001+ employees
Real User
We like its visibility and flexibility. It allows us to get real-time, accurate, situational awareness of what's going on.
Pros and Cons
  • "We're able to get real-timec as well as our customer networks that we're monitoring at all times."
  • "The dashboards need to be improved. It gives you so much detail, but sometimes too much detail, especially to an executive, it's too much."

How has it helped my organization?

We're able to get real-timec as well as our customer networks that we're monitoring at all times.

What is most valuable?

  • Visibility
  • Flexibility

What needs improvement?

The dashboards need to be improved. It gives you so much detail, but sometimes too much detail, especially to an executive, it's too much. I need to be able to understand what my situational awareness is by looking at a simple graph. I've already made a specific feature request to just make it look sexier because that's what customers like to see.

What do I think about the stability of the solution?

The stability has been very good. We've had no issues with instability.

What do I think about the scalability of the solution?

What we really like about it is the ability to scale without costing an arm and a leg for us. They're highly virtualized and, as a result, we're able to deploy in a lot faster manner than shipping their metal to a location that might have to be purchased in another state or country.

How are customer service and technical support?

We have used their technical support as well as their customer service. They've always got back to us in a timely manner. We've never had an issue of being able to get to the right person. If it doesn't get to the right person, it gets escalated very fast.

Which solution did I use previously and why did I switch?

We used LogRhythm, and Accelops replaced it.

How was the initial setup?

I wasn't involved in the initial setup, but my team was.

What other advice do I have?

You always have to do your due diligence. I'm pretty sure a lot of the other competition is just as capable, however we deal with aircrafts, which is a different, unique beast. It enables us to understand an aircraft or sat-com network infrastructure, so it's not like a traditional type of log file that you have to normalize.

Some companies work with Windows desktops and servers, but we don't. Again, be sure to do your due diligence because whether Accelops is right for you depends on your use case. Make sure also that you have an MSSP model like we do so that you're able to deliver for your customers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user799953 - PeerSpot reviewer
Network Security Engineer at Spectrotel
Real User
Correlates incidents between products and notifies our SOC accordingly
Pros and Cons
  • "It gives us the opportunity to generate notifications based upon rules that get triggered, and the rules could be specific to PCI, HIPAA, GIBA, NIST, and so forth."
  • "The backup and recovery process for this solution needs improvement."

What is our primary use case?

We are a partner, and we use this solution to ingest our customers' syslogs data for their firewalls.

How has it helped my organization?

This solution allows us to ingest syslogs from Fortinet firewalls and other products into what we call FortiSIEM. This is a processor that correlates it with the event types and incidents. It gives us the opportunity to generate notifications based upon rules that get triggered, and the rules could be specific to PCI, HIPAA, GIBA, NIST, and so forth. All of these incidents are now correlated and sent up to a dashboard or emailed, where, as a SOC, we can review these incidents and triage the necessary resolution.

What needs improvement?

The backup and recovery process for this solution needs improvement.

I would like to see a database with more structure in terms of maintenance and ease of use. The process of creating is much simpler than that of duplication. The procedures are not proper for handling its PostgreSQL database.

For how long have I used the solution?

More than two years.

What do I think about the stability of the solution?

I would say that this solution is stable when it is configured and deployed by the Fortinet professional team.

What do I think about the scalability of the solution?

The scalability is there, and you can expand on the EPS (Events Per Second) as needed.

We do plan on selling this service to our customers that can see the benefit in it. We will probably introduce an incident response application to help triage incidents at a faster level.

How are customer service and technical support?

Technical support is very good. The people in support are excellent, and they know this product in and out. They are very quick to respond and the resolution is very quick.

How was the initial setup?

The initial setup for this solution is straightforward, although we are not yet in full production. During the past two years, while we have been implementing, we have found a lot of bugs in the software. As such, we're still not in a state where we can go into full production. For example, if you are certified for PCI then one of the standards is that you have to have proper backup recovery in place. This solution is lapsing in that area. 

Two staff are required for deployment and maintenance.

What about the implementation team?

We used Fortinet consultants for the deployment.

What's my experience with pricing, setup cost, and licensing?

We bought the perpetual license, so we own the product, but there is a three-year support renewal fee for that.

Which other solutions did I evaluate?

We did evaluate Splunk before choosing this solution, but it was too much on the high end for our business model.

What other advice do I have?

We are very impressed with this product. However, they have to fix their backup and recovery procedure and provide a good DR service without charging for a secondary license.

I would rate this solution a seven and a half out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
it_user404421 - PeerSpot reviewer
Associate Director, Network Services at a university with 1,001-5,000 employees
Vendor
It can take logs from all my devices agentlessly and correlate data. I'd like to see a more streamlined dashboard.
Pros and Cons
  • "The primary valuable feature is that it has replaced a whole lot of other products with one platform."
  • "It lacks a "wizard" that shows a particular user's activity or particular circumstance. I think the interface is intimidating because there's so much information there."

How has it helped my organization?

Although we're still in training, we can expect to see and address issues in our network, such as configuration errors that caused latency between disc, storage and server that we weren't aware of before.

What is most valuable?

The primary valuable feature is that it has replaced a whole lot of other products with one platform. That's a huge win right there. It can take logs from all my devices agentlessly and correlate data. It already has a lot of the advanced analytics and dashboards that we need already built-in.

Accelops is also well positioned within the industry, for example, by partnering with Octave which we're using as a login index for Accelops. We're able to bring up a security operations center, which helps a lot of the newer information security people.

What needs improvement?

It lacks a "wizard" that shows a particular user's activity or particular circumstance. I think the interface is intimidating because there's so much information there. I'd like to see a better dashboard that pretty. I want to be able to see incidences or stats, depending on what I'm looking for to determine whether we're healthy, what's our security posture, SOX-incident problems. So streamlining all that information on the initial interface would be great.

What do I think about the stability of the solution?

So far, it appears to be stable. Early on, there were some lags with certain things happening and my guys weren't quite sure how stuff fit together, but I think that will wash out in the training. We need it to provide alerts, monitoring, security, and SIEM.

What do I think about the scalability of the solution?

We've had no issues with scalability.

How is customer service and technical support?

It's too early to comment on technical support. I don't have any complaints, and neither do my guys, so that's a good sign.

How was the initial setup?

They got the system up and running pretty easily and now he's working with the engineering groups and others to start making sure that the SM&NT logs are all set. Right now we're in ramp-up mode, so once it's fully loaded we'll be able to talk more about how it's performing with that volume of logs and all the dashboards and things that we started automating.

What about the implementation team?

I trust my server lead and his guys for the setup. They had to build a bigger box with new storage to keep all the new logs that we started pointing at it.

Which other solutions did I evaluate?

We knew we needed an SIEM tool, and actually looked at Accelops a year ago. At the time, it just wasn't stable enough and we didn't quite have the funding. Now, we did another review and Accelops came out on top with some improvements and better pricing. I found the initial money and had extra budget for ongoing maintenance.

What other advice do I have?

Any of the top SIEM tools like this is going to give you a lot of information and that in itself is the challenge. There's so much information that you need to have at least one person who's dedicated almost full-time to it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user799953 - PeerSpot reviewer
it_user799953Network Security Engineer at Spectrotel
Real User

Presently on 4.10 version. You must deploy using Workers and Collectors. Or else the Supervisor take control of all the memory, Currently the Country location and IP does not match up. report as a Bug since v 4,2 version

Buyer's Guide
Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortinet FortiSIEM Report and get advice and tips from experienced pros sharing their opinions.