F5 Advanced WAF vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
12,122 views|9,561 comparisons
97% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 24, 2022

We performed a comparison between F5 Advanced WAF and Fortinet FortiWeb based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users report that the initial setup and deployment of both solutions is straightforward.

  • Features: Users of both products are happy with their stability and scalability.

    F5 Advanced WAF users like its multiple load balancing feature and say that it is a cutting-edge solution with excellent threat intelligence functionality. Several users mention that they would like better reporting tools.

    Fortinet FortiWeb reviewers say that it has very good compliance features, is flexible, easy to use, and is a complete product. A couple of users note that the solution needs more automation.
  • Pricing: Both solutions received mixed reviews for their pricing. Some users of each solution feel that they are expensive products.
  • ROI: Users of both solutions report seeing an ROI. However, F5 Advanced WAF users report a more significant ROI.
  • Service and Support: Most users of both solutions report being satisfied with the level of the support they receive.

Comparison Results: F5 Advanced WAF has an edge over Fortinet FortiWeb in this comparison. According to reviews, it has more advanced features than Fortinet FortiWeb. In addition, it received better marks in the ROI category.

To learn more, read our detailed F5 Advanced WAF vs. Fortinet FortiWeb Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution isn't too expensive. The license allows you to license what you need and leave out what you don't need.""With F5 Advanced WAF, it was protection for online publications and for our customers that caused us to choose the platform.""In terms of F5 Advanced WAF's most valuable features, I would definitely say its stability. F5 is one the most stable products. Either as the load balancer or the web application firewall, it is very stable.""Feature-wise, they are always cutting edge and up-to-date. Many features aren't available via competitors. There's always a lot of enhanced critical features that just aren't available through anyone else, or, if they are, are too lightweight.""It's flexible and powerful, and the users can input their own rules to the system.""The most valuable features of F5 Advanced WAF are the easy identification of events and customization. We can pinpoint our settings.""F5 Advanced WAF is a stable solution, we are satisfied. It is more stable than ForiWeb.""There are a lot of good features."

More F5 Advanced WAF Pros →

"You have the ability to control everything from one single dashboard.""High-performance and detection engines, provide a high rate of exposure of web attacks.""We were able to protect our web servers from outside attacks.""We find that it is quite stable and reliable.""FortiWeb is easy to operate with a reasonably high level of protection. FortiWeb provides multiple deployment options with a physical or virtual (FortiWeb-VM) appliance, and acts either as a reverse/transparent proxy or out-of-band. It is also available on AWS and Azure.""The ease of configuration is valuable. We have Azure WAF, we have OCI WAF, and we also have Cloud Armor for GCP, but their configuration isn't very easy. It's pretty simple in FortiWeb, and we can enable or configure whatever we want.""If I need something from tech support, I can get it answered within the hour.""I like FortiWeb's usability and ease of configuration. It's simple to configure rules and exceptions inside the attack log. We block everything by default. If something isn't working, we ask the system admin to adjust the template and add exceptions."

More Fortinet FortiWeb Pros →

Cons
"The solution is tedious. It takes a lot of discrete settings so one needs to get detailed and granular when they use the solution. It takes you a whole lot of energy and concentration to configure. It needs to be much more straight-forward, like other web solutions.""F5 Advanced WAF could improve the reporting. It's a bit difficult to populate, them. If you're not so familiar with the functions, such as where to find the logs and other settings.""I would not expect traffic details to pass through the web application firewall across the length of the whole application. I think that there is a web application where it can let the application function without traffic going in into the WAF.""The pricing could be more flexible.""The user interface (UI) seems a bit outdated. Making it more user-friendly would be beneficial.""Nevertheless, F5 products are generally considered to be hard to deploy.""Compatibility with multiple cloud environments needs improvement. Both stability and scalability need to be improved.""The tool needs to improve its pricing."

More F5 Advanced WAF Cons →

"It would also be helpful if they could introduce easier reporting. It's good to have those reports that go to C-level management, and Fortinet does provide some graphs, but if they went into some more detail, that would be great.""Lacks functionalities that are available in other solutions.""In my experience, Fortinet FortiWeb could improve the intelligent features to acknowledge whether any threat or incident that's running happened. Then give us the ability to escalate it to layer 2 or layer 3 in the network operations.""FortiWeb does not exist in a cloud-based form. Its only available for deployment as a virtual appliance on AWS and Azure IaaS platforms. Because of the trend to WAF environments, it would be good to have it as a SaaS. Also, FortiWeb would be more competitive if it combined WAF and DDoS protection.""The product's scalability could be better.""It may be better if it were easier to create roles.""Another area for improvement is logging. When troubleshooting, the logs sometimes take a while to update. We've had people report that some things aren't logged if they're successful. It's a bit hit-and-miss. For example, sometimes people access one of our services, and it's successful, but we don't see that in the logs.""The memory use in each of the appliances is problematic."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "The pricing is too high."
  • "I think the price is very high."
  • "After buying the program, you just pay for the support every year."
  • "Licensing fees for this solution are paid on a yearly basis."
  • "It's more expensive than other solutions and depending on the modules, there can be additional fees."
  • "F5 bundles up services and the bundle is what you pay for rather than individual components."
  • "Its price is fair. We have done a couple of deals where they were able to give some kind of discount to the customers. The price was initially high for the customers, but after a couple of negotiations, it came within their budget. They were happy with that."
  • "There are various plans available for Fortinet FortiWeb Cloud WAF as a Service, including a trial version."
  • More F5 Advanced WAF Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's a fairly easy-to-use and user-friendly tool. My administrators and team also like its ability to customize the rules per the requirements.
    Top Answer:The product is not so expensive. It depends on the assets.
    Top Answer:The self-service aspect could be improved. The user interface (UI) also seems a bit outdated. Making it more user-friendly would be beneficial.
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    12,122
    Comparisons
    9,561
    Reviews
    22
    Average Words per Review
    415
    Rating
    8.6
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Learn More
    Overview

    F5 Advanced WAF is a web application security solution for financial and government sectors, e-commerce, and public-facing websites. It offers protection against various attacks, including botnets, web scraping, and foreign entities. The solution can be deployed on-premises or in the cloud and is often used with other security tools. Its most valuable features include DDoS and DNS attack protection, SSL uploading, anomaly detection, and the ability to input custom rules. 

    F5 Advanced WAF has helped organizations to expose more services to the public while providing an extra layer of protection, preventing revenue loss, and securing connectivity.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    MAXIMUS, Vivo, American Systems, Bangladesh Post Office, City Bank
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Financial Services Firm34%
    Computer Software Company25%
    Non Tech Company6%
    Media Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government7%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business31%
    Midsize Enterprise24%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    F5 Advanced WAF vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about F5 Advanced WAF vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    F5 Advanced WAF is ranked 2nd in Web Application Firewall (WAF) with 55 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. F5 Advanced WAF is rated 8.6, while Fortinet FortiWeb is rated 8.0. The top reviewer of F5 Advanced WAF writes "Flexible configuration, reliable, and highly professional support". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". F5 Advanced WAF is most compared with Microsoft Azure Application Gateway, AWS WAF, Imperva Web Application Firewall, F5 BIG-IP Local Traffic Manager (LTM) and Prisma Cloud by Palo Alto Networks, whereas Fortinet FortiWeb is most compared with Fortinet FortiADC, AWS WAF, Azure Web Application Firewall, Imperva Web Application Firewall and Cloudflare Web Application Firewall. See our F5 Advanced WAF vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.