Network & Security Engineer at a tech services company with 51-200 employees
Real User
Top 10
A security solution for securing the Internet facing servers but lacks several security features

What is our primary use case?

We use the solution for securing the Internet-facing servers where you can do the  load balancing with the web appliance.

What needs improvement?

FortiWeb WAF lacks several security features compared to F5. F5 can incept the traffic to layer seven; FortiWeb can do it, too, but it is a tough process. We have to get support from Fortinet.

For how long have I used the solution?

I have been using FortiWeb as a partner for two years. We are using V7.2 of the solution.

What do I think about the stability of the solution?

Fortinet has many issues, like the zero-day attacks. Certain critical work vulnerabilities need to be immediately upgraded as an enterprise. You cannot initiate the upgrade anytime because it affects production. Usually, we schedule the upgrade. We do the configuration and scheduling of the updates. Fortinet is a 24/7 company that can release updates any time, regardless of the day of the week. FortiWeb WAF is a security solution that can be updated at any time, irrespective of the day of the week.

Buyer's Guide
Web Application Firewall (WAF)
April 2024
Find out what your peers are saying about Fortinet, F5, Microsoft and others in Web Application Firewall (WAF). Updated: April 2024.
770,141 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

On two recent occasions, I experienced delays in resolving technical issues with Fortiweb WAF, particularly when configuring explicit proxies on FortiGate firewalls. As a Fortinet partner, I was disappointed that our dedicated support channel was unavailable and that I could not obtain licenses or hardware assistance despite escalating to the country manager. Additionally, the technical support response times in the Middle East region have been inconsistent, with some areas providing excellent support while others have been unresponsive. This inconsistency has been particularly frustrating when dealing with urgent issues at remote sites. Overall, the support experience for Fortiweb WAF has been inconsistent and frustrating, particularly for Fortinet partners.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have used Kemp before, but I also dislike the FortiWeb. I'm trying to move to F5 because F5 is very good.

How was the initial setup?

FortiWeb comes with an IP address. You need to log into the web console, and you can do it with the CLI using the console cable. You have to go in; it will initially give you a setup wizard and configure the hostname, interfaces, etc. The setup is relatively easy, but when it comes to advanced deployments. Kemp is a relatively affordable and capable solution. Fortiweb WAF offered all the features, making Kemp less appealing for enterprise-level applications. Kemp is suitable for smaller or regional websites, but it may not be as robust for global deployments.

Additionally, I could not locate the virtual domain feature in Fortiweb WAF. This feature would allow me to assign different domain names to a single website based on the user's location. Fortiweb WAF presented EDS as a workaround, but the process was overly complex and inconvenient.

Firstly, expect load balancing and a web application firewall for the same product Fortinet is offering. Start by booting up the device and use FortiWeb to connect the file by application firewall. There's a default IP address without any password. You log in, and then it shows your initial setup wizard. The wizard helps you set up the host names, Fortinet account, FortiCloud account, etc. After that, you start setting up your physical servers; then you give a virtual server, which will be a point. In a network with a firewall and port forwarding, the FortiWeb WAF device can act as a load balancer and a security gateway. It can receive traffic from the firewall, decrypt SSL/TLS traffic, inspect traffic for layer seven vulnerabilities, and then forward traffic to the appropriate internal server based on load-balancing algorithms and application-specific information provided by the servers. The FortiWeb WAF can monitor server health and performance and automatically switch traffic away from unhealthy servers.

Deployment depends on how much complexity you want to add to the product. If the customer requirement is easy, you may deploy it in one day. For example, I was working on a project with around 16 servers. Each server has a different data source; one server gives the back end, whereas the other provides the front end. That was a complex deployment. It will take around four to five days to deploy if you want to go deeper into it.

What was our ROI?

We have achieved 70% ROI.

What's my experience with pricing, setup cost, and licensing?

FortiWeb is expensive. F5 is also very expensive, but it is value for money.

What other advice do I have?

The solution’s maintenance and UI are easy, but some features are hidden. Their quality assurance needs to work. We used to have the upgrades and patches every month or 15 days, but now they are coming every week too. We have vulnerability.

The product needs to get more mature.

Overall, I rate the solution a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Senior Client Manager at Warpcom
Real User
Provides efficient integration features and has good scalability
Pros and Cons
  • "The platform's stability is good."
  • "The product is complicated to set up."

What is our primary use case?

We use FortiWeb Web Application Firewall for security features while working in the financial area.

What is most valuable?

The product has good integration features.

What needs improvement?

The product's integration with Cisco needs improvement.

For how long have I used the solution?

I have been using FortiWeb Web Application Firewall for 30 years.

What do I think about the stability of the solution?

The platform's stability is good, with good assessment and low-level design.

What do I think about the scalability of the solution?

FortiWeb Web Application Firewall's scalability is good.

Which solution did I use previously and why did I switch?

I have used Palo Alto and Check Point before.

How was the initial setup?

The product is complicated to set up. The deployment time depends on the customer. Some customers have a deployment time of six to seven months, while others have a deployment time of two months. The process involves an assessment for a month, then a low-level design for another month.

What's my experience with pricing, setup cost, and licensing?

FortiWeb has a good presence because of its price.

What other advice do I have?

We are integrators with all the product certifications. We have a good team. We prefer assessment and low-level design before starting with the project.

I rate FortiWeb Web Application Firewall an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Web Application Firewall (WAF)
April 2024
Find out what your peers are saying about Fortinet, F5, Microsoft and others in Web Application Firewall (WAF). Updated: April 2024.
770,141 professionals have used our research since 2012.
Network Security Engineer at a computer software company with 5,001-10,000 employees
Real User
Top 20
User-friendly, stable and efficiently secure VMs and applications
Pros and Cons
  • "We use it to secure VMs and applications. It protects against DDoS attacks. It's very user-friendly."
  • "There is room for improvement in the support. The response time could be faster. Plus, they ask for a lot of information. It is not easy to get support."

What is our primary use case?

I initially deployed it for my company, but now I administrate it for a client.

What is most valuable?

We use it to secure VMs and applications in Azure. It protects against DDoS attacks.

It's very user-friendly.

What needs improvement?

There is room for improvement in the support. The response time could be faster. Plus, they ask for a lot of information. It is not easy to get support. 

In future releases, I would like to see added antivirus features that provide user-based activity indicators. For example, if a user downloads a large number of files or connects frequently, the WAF could flag this activity for investigation.

For how long have I used the solution?

I have been using it for three months now. 

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

It is a scalable product. 

How are customer service and support?

For some initial issues. It's good, but not during the first year. FortiWeb could improve response time and first-level support clarity.

How would you rate customer service and support?

Positive

What about the implementation team?

The first implementation with an expert took two hours. My solo attempt took three weeks.

What other advice do I have?

Take time to test it thoroughly. Consider buying an existing solution if needed.

Overall, I would rate the solution an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Md. Al Imran Chowdhury - PeerSpot reviewer
Cyber Security Analyst at Link3 Technologies
Real User
Top 5Leaderboard
An useer-friendly solution with easy configuration
Pros and Cons
  • "The tool's HTTP traffic, website fixing, and blocking are fantastic. It is user-friendly with easy configuration."
  • "FortiWeb Web Application Firewall needs to improve its performance."

What is most valuable?

The tool's HTTP traffic, website fixing, and blocking are fantastic. It is user-friendly with easy configuration. 

What needs improvement?

FortiWeb Web Application Firewall needs to improve its performance. 

What do I think about the scalability of the solution?

FortiWeb Web Application Firewall is scalable. 

How are customer service and support?

The tool's tech support is good. 

How was the initial setup?

The tool's installation is straightforward. 

What's my experience with pricing, setup cost, and licensing?

FortiWeb Web Application Firewall is not expensive. 

What other advice do I have?

I rate the solution an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Oche Eluma - PeerSpot reviewer
Network Security Architect at Appzone Group
Real User
Top 10
Helps us to view all of our logs on one platform
Pros and Cons
  • "The fact that I can log into the platform and see everybody, see logs, authentication failure, and see everything on one platform, is the most valuable feature."
  • "The technical support team is bad."

What is our primary use case?

I have a multi-cloud environment. I have a production workload in Nigeria, with some data centers in Continental Europe and in the East US in multiple regions.

We have two different public clouds, AWS and Azure. Because of how Fortinet works, we connect to our customers via a remote access VPN.

What is most valuable?

The fact that I can log into the platform and see everybody, see logs, authentication failure, and see everything on one platform, is the most valuable feature. 

Emails can be configured, and text messages can be sent via the mobile app. 

It is a cheap solution. 

What needs improvement?

The user interface can be improved. Also, there are authentication failures that need improvement in the next release. 

For how long have I used the solution?


How are customer service and support?

The technical support team is bad. 

How would you rate customer service and support?

Neutral

What other advice do I have?

I would rate the overall solution a eight out of ten due to the support and user interface issues. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user