Fastly vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Fastly Logo
1,366 views|1,157 comparisons
100% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fastly and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fastly vs. Fortinet FortiWeb Report (Updated: March 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Compute@Edge features are valuable to me.""Its initial setup process is straightforward.""Support is good; the product works as advertised. We have a Slack connection with them. So we can basically ask for help, live, engage, and ring when they respond. Very quickly.""The product helps our organization to access sites located in different regions quickly.""Rate limiting is a good feature that protects from volumetric attacks.""Fastly uses configuration versioning, where you can deploy a new version in less than one minute."

More Fastly Pros →

"FortiWeb offers machine learning in the latest product. This fixed many problems. There are no false negatives.""One main feature we are very happy about is file security and upload functionality.""It is a stable product.""You have the ability to control everything from one single dashboard.""Auto Learn feature: Makes policy additions or deletions for my customers very simple​""The most valuable feature is the attack signature and machine learning.""FortiWeb offers a good price for the marketplace. In the Sri Lankan market, it's hard to find high-end products that can match FortiWeb's pricing. For high-end solutions, the price is always extremely high.""It's stable and works efficiently against OWASP Top 10 attacks."

More Fortinet FortiWeb Pros →

Cons
"Support is not that great.""The solution's pricing could be better.""Fastly's customer service area needs improvement.""It is missing a "staging" platform to deploy a test configuration with all of the real settings, which would allow us to properly test before putting it into production.""The product should provide improved bot detection and management.""Stronger analytics would be helpful, like showing configurations that haven't served a certain amount of traffic in a while. With many properties, things can get lost track of - duplicates or unused configurations not properly decommissioned."

More Fastly Cons →

"We use Kubernetes, so I would like to have a plugin to configure FortiWeb Cloud automatically using Kubernetes Ingress. That would reduce the complexity of setting up an Ingress object in Kubernetes. Some competing solutions help you configure Ingress and Kubernetes automatically.""I would like to see more improvements with respect to threat intelligence.""The Layer 7 DDoS attacks need improvement, it could be better.""It is not entirely user-friendly.""Lacks functionalities that are available in other solutions.""The solution could improve by providing more integration with solutions other than the Fortinet family.""The solution is not very scalable, to scale up would require another deployment with a new appliance and a change to the network.""​Their support needs improvement."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "In my opinion, Fastly is priced competitively."
  • "It is an expensive solution."
  • "The solution is cheaper than other products in the market."
  • "I've generally found Fastly to be very competitive in pricing, especially around Compute@Edge."
  • "Fastly is less expensive than one of its competitors."
  • "The pricing has been very competitive."
  • More Fastly Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Support is good; the product works as advertised. We have a Slack connection with them. So we can basically ask for help, live, engage, and ring when they respond. Very quickly.
    Top Answer:Stronger analytics would be helpful like showing configurations that haven't served a certain amount of traffic in a while. With many properties, things can get lost track of - duplicates or unused… more »
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    1,366
    Comparisons
    1,157
    Reviews
    5
    Average Words per Review
    591
    Rating
    8.6
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Learn More
    Overview
    Fastly helps the world’s most popular digital businesses keep pace with their customer expectations by delivering fast, secure, and scalable online experiences. Businesses trust Fastly’s edge cloud platform to accelerate the pace of technical innovation, mitigate evolving threats, and scale on demand.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    Twitter, Airbnb, Alaska Airlines, Pinterest, Vimeo, The Guardian, The New York Times, Ticketmaster, The Drupal Association, Opera, about.com, imgur, Etsy, Foursquare, GitHub, New Relic, shopify, Shazam, Firebase
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm12%
    Manufacturing Company8%
    Retailer8%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business63%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise18%
    Large Enterprise58%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise48%
    Large Enterprise35%
    Buyer's Guide
    Fastly vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Fastly vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    772,127 professionals have used our research since 2012.

    Fastly is ranked 17th in Web Application Firewall (WAF) with 6 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Fastly is rated 8.6, while Fortinet FortiWeb is rated 8.0. The top reviewer of Fastly writes "An easily scalable and stable product that provides exceptional support". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Fastly is most compared with Cloudflare, Akamai, AWS WAF, Amazon CloudFront and F5 Advanced WAF, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Fastly vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.