Darktrace vs Fortinet FortiOS comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Fortinet Logo
4,259 views|3,648 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Fortinet FortiOS based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: April 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""The deployment capability is a great feature.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Microsoft Defender for Office 365 is a stable solution.""The email protection is excellent, especially in terms of anti-phishing policies."

More Microsoft Defender for Office 365 Pros →

"Darktrace is very flexible.""It provides a comprehensive, detailed view of network activity and whatever is happening inside it.""The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response.""I like the Antigena feature in Darktrace, as it offers immediate response and is helpful.""Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.""It is very stable and easy to use.""The most valuable feature is that it gives us visibility of rogue traffic that is on the network.""Darktrace is very useful for us because it has a large number of models for detecting threats."

More Darktrace Pros →

"I am satisfied with Fortinet FortiOS. It's a cool product and has a lot of UTM features. It has application control, web filtering, antivirus, IPS/IDS, DNS filtering, and many things in that firewall. It also has a web application firewall WAF feature. On the feature side, it's a good firewall.""FortiOS allows us to set up alarms for blocked websites and SSL verifications. When someone tries to access a blocked site, the solution sends a notification to the IT manager's mailbox.""The fact that is it has a UTM, a Unified Threat Management feature is the most valuable aspect for us. It's an all in one product. It's like our one-stop-shop to the internet.""All of the features in this solution are effective and efficient.""I find filtering traffic, filtering web traffic, session traffic, and managing the network as valuable features.""The VDOM (Virtual DOM) is a virtualized firewall that has some opportunities for flexibility that are an advantage in certain configurations.""The information security features are the most valuable.""The stability of Fortinet FortiOS is great."

More Fortinet FortiOS Pros →

Cons
"There needs to be an improvement in integrating the product to work across multiple operating systems, and to have better support for non-Microsoft file types.""We need a separate license and we don't know how to get the license that is required.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting.""Microsoft sometimes has downtime, and we'll get several incidents coming in back to back. We have a huge backlog of notifications, many of which may be false positives. However, there might be serious alerts, so we can't risk dismissing all of them at once.""This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products.""It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice."

More Microsoft Defender for Office 365 Cons →

"The product doesn't have an endpoint agent that can react to triggers set on the device,""In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions.""Darkforce could be improved in the range of the interface; how to interact with the actions it's taking or not taking.""The price point for the product was too high for what our possible use case could be.""I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself.""They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there.""The program is quite expensive.""I'd love them to see maybe covering the cloud a bit more."

More Darktrace Cons →

"The solution could improve by making the dashboard easier to use.""FortiOS's bandwidth and interface could be improved.""It would be better if AWS instances were available. If I want to upgrade from T2.small to T2.medium, it should be available rather than having a big instance and paying a lot of money for that. The issue is that we had deployed in AWS Cloud, and we were using a very small instance. Recently we wanted to move in-house and deploy it on the big instance because it was struggling with the RAM. If we use T2.small, we cannot upgrade it to the T2.medium. It has predefined instances in the marketplace with a lot of cost differences. If I can increase the RAM, I have to choose the T3.large instance. If I'm paying $270 for the small instance, I have to pay more than double the cost for T3.large. It is about $850, and this is not good. So, it would be better if it was cheaper. I think both AWS and Fortinet should think about that. They should provide it on lower instances as well. If I want to upgrade it from T2.small to T2.medium, it should be available, but it's a problem.""The solution needs improvement with DDoS protection.""Right now, it's very trendy to integrate everything into the cloud. This solution would be more effective if they did more integration in that regard.""The reporting and monitoring could improve, they have a lot of limitations. The monitoring is not easy compared to the other firewall.""Their first-level support is often poorly trained.""There is no flexibility."

More Fortinet FortiOS Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "The program is expensive."
  • "We pay an annual license fee. It is rather expensive so I would like to perhaps see a drop in price in the future."
  • "Be sure to choose a licensing plan that leaves a little headroom so performance is not an issue."
  • "We pay $100,000. That covers the cost of the hardware that we run the VN's on. That also includes any SGNA costs for the internal support tech."
  • "Pricing depends on implementation and licensing choices and is usually not a practical budget choice for small businesses."
  • "The support contracts are usually about $100 - $200 a device."
  • "The software costs roughly half what the hardware costs. Overall, the product is expensive."
  • "The price of Fortinet FortiOS has been reasonable."
  • More Fortinet FortiOS Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it… more »
    Top Answer:The SSL VPN is fee for use is most attractive.
    Top Answer:The solution is cost effective. I would rate the pricing a five out of ten.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Fortinet FortiOS is a comprehensive security operating system that powers Fortinet's network security solutions. It provides advanced threat protection, network visibility, and centralized management for organizations of all sizes. With its robust features and intuitive interface, FortiOS enables businesses to secure their networks, applications, and data from cyber threats. 

      One of the key features of FortiOS is its advanced threat protection capabilities. It incorporates multiple security technologies, including firewall, antivirus, intrusion prevention system (IPS), and web filtering, to detect and block a wide range of threats. This ensures that organizations are protected against malware, ransomware, and other malicious activities. FortiOS also offers extensive network visibility, allowing organizations to monitor and analyze network traffic in real-time. This visibility enables businesses to identify potential security risks, detect anomalies, and take proactive measures to mitigate threats. 

      Additionally, FortiOS provides detailed reports and analytics, helping organizations gain insights into their network security posture. Centralized management is another crucial aspect of FortiOS. It allows businesses to manage and configure their security policies, devices, and users from a single console. This simplifies the management process and ensures consistent security across the entire network infrastructure. 

      Moreover, FortiOS supports integration with other Fortinet products, enabling seamless security orchestration and automation. FortiOS is designed to be scalable and flexible, making it suitable for organizations of all sizes. It offers a range of deployment options, including physical appliances, virtual machines, and cloud-based solutions. This flexibility allows businesses to choose the deployment model that best fits their requirements and easily scale their security infrastructure as their needs evolve. 

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
      Top Industries
      REVIEWERS
      Computer Software Company17%
      Manufacturing Company17%
      Comms Service Provider13%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Comms Service Provider15%
      Financial Services Firm10%
      Computer Software Company10%
      Manufacturing Company10%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm8%
      Comms Service Provider8%
      Government8%
      Company Size
      REVIEWERS
      Small Business43%
      Midsize Enterprise15%
      Large Enterprise41%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business50%
      Midsize Enterprise20%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business54%
      Midsize Enterprise13%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business27%
      Midsize Enterprise18%
      Large Enterprise54%
      Buyer's Guide
      Email Security
      April 2024
      Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: April 2024.
      772,127 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Fortinet FortiOS is ranked 15th in Firewalls with 73 reviews. Darktrace is rated 8.2, while Fortinet FortiOS is rated 8.4. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Fortinet FortiOS writes "Provides effective filtering features, good stability but initial setup is moderately challenging". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Fortinet FortiOS is most compared with Fortinet FortiGate, Fortinet FortiManager, Fortinet FortiWeb, Fortinet FortiGate-VM and Cisco Secure Firewall.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.