Fortinet FortiSOAR vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
17,715 views|9,994 comparisons
92% willing to recommend
Fortinet Logo
2,566 views|1,575 comparisons
70% willing to recommend
VMware Logo
576 views|431 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSOAR and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR).
To learn more, read our detailed Security Orchestration Automation and Response (SOAR) Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Sentinel improved how we investigate incidents. We can create watchlists and update them to align with the latest threat intelligence. The information Microsoft provides enables us to understand thoroughly and improve as we go along. It allows us to provide monthly reports to our clients on their security posture.""Its inbuilt Kusto Query Language is a valuable feature. It provides the flexibility needed to leverage advanced data analytics rules and policies and enables us to easily navigate all our security events in a single view. It helps any user easily understand the data or any security lags in their data and applications.""It has basic out-of-the-box integrations with multiple log sources.""The initial setup is very simple and straightforward.""I've worked on most of the top SIEM solutions, and Sentinel has an edge in most areas. For example, it has built-in SOAR capabilities, allowing you to run playbooks automatically. Other vendors typically offer SOAR as a separate licensed solution or module, but you get it free with Sentinel. In-depth incident integration is available out of the box.""The standout feature of Sentinel is that, because it's cloud-based and because it's from Microsoft, it integrates really well with all the other Microsoft products. It's really simple to set up and get going.""The main benefit is the ease of integration.""Sentinel's most important feature is the ability to centralize all the logs in one place. There's no need to search multiple systems for information."

More Microsoft Sentinel Pros →

"We use the product for security.""The most valuable feature of Fortinet FortiSOAR is the number of available connectors and the simplicity to start to automate.""It is a scalable solution...The implementation phase of the product was not tough or difficult.""Fortinet FortiSOAR is a very interactive and user-friendly solution.""It's great that the solution is integrated with FortiAnalyzer.""The product can be automated for network security purposes. The solution offers a great security automation response.""The solution is easy to implement and includes 450 built-in connectors.""The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies."

More Fortinet FortiSOAR Pros →

"We are able to remotely isolate exploited endpoints in seconds and perform a live deep dive of any endpoint into its running processes (as necessary) without the need for extra scripts.​""The solution does very well as a baseline EDR and provides good process-level management.""Carbon Black insures the probability that any ransomware will be stopped before spreading.""It is nice when you're in a situation where you think someone's device is compromised and that there's some malware getting into your fleet.""The most valuable feature is its ability to seek out abnormal activity and to create alerts.""The enhanced logging and data analysis of the incident response and investigation components allowed us to quickly identify and resolve security issues before they could spread.""The market information they gather from the community is really good. Their configuration capabilities are good.""They're highly stable in comparison with other solutions I have."

More VMware Carbon Black Cloud Pros →

Cons
"They only classify alerts into three categories: high, medium, and low. So, from the user's point of view, having another critical category would be awesome.""Azure Sentinel will be directly competing with tools such as Splunk or Qradar. These are very established kinds of a product that have been around for the last seven, eight years or more.""The reporting could be more structured.""If I see an alert and I want to drill down and get more details about the alert, it's not just one click. In other SIEM tools, you just have to click the IP address of the entity and they give you the complete picture. In Sentinel, you have to write queries or use saved queries to get details.""The learning curve could be improved. I am still learning it. We were able to implement the basic features to get them up and running, but there are still so many things that I don't know about all its features. They have a lot of features that we have not been able to use or apply. If they could work on reducing the solution's learning curve, that would be good. While there is a training course held by Microsoft to learn more about this solution, there is a cost associated with it.""I can't think of anything other than just getting the name out there. I think a lot of customers don't fully understand the full capabilities of Azure Sentinel yet. It is kind of like when they're first starting to use Azure, it might not be something they first think about. So, they should just kind of get to the point where it is more widely used.""Not all information shows up in Sentinel. Sometimes there are items provided in 365 and if you looked in Sentinel you would not see them and therefore think they do not exist. There can be discrepancies between Microsoft tools.""The only thing is sometimes you can have a false positive."

More Microsoft Sentinel Cons →

"The area that needs improvement is integration with multiple third-party vendors.""I have found that Fortinet FortiSOAR needs a lot of improvement. The Orchestration needs to be improved.""The technology and integrations are important so should continue to be enhanced.""The solution’s pricing could be improved.""The solution doesn't connect well with the network devices.""The UI design of the solution needs to be changed since it can get difficult for a newbie to operate.""Fortinet FortiSOAR should add more documentation for some use cases.""Fortinet's tech support overall is not great when they are at their best."

More Fortinet FortiSOAR Cons →

"They need to improve the batch console. It needs more capabilities. We are limited by the ones it provides...""We are subscribed to FS-ISAC threat indicator, but have been unsuccessful in adding it to our alliance feeds.""The biggest issue I encountered was one where old logs were not being overwritten as expected so the system drive kept filling up from time to time. However, support was usually quite responsive and happy to jump on a remote session to take a look at it for us. That log bug has probably been resolved with an update by now.""The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""One area for improvement is the maturity of its vulnerability features.""They have different products, but if we wanted to take their protection and their EPR, then we would need to have two agents""Setup is incredibly complex and poorly documented. Every time an upgrade was needed we would need to engage Professional Services for troubleshooting help. Certificates and web services proved to be the most significant sticking points. Since the product runs on a Linux platform, perhaps having staff with more Linux experience could have alleviated some difficulty.""The cloud console has a lot of bugs and issues in the analysis part."

More VMware Carbon Black Cloud Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "Pricing is fine compared to other solutions."
  • "The price of the product should be lower. The brand value that Fortinet has, it has the reputation of being a reasonably priced product, and they have an enormous customer base in India. Most of the SME market is covered by FortiGate firewalls. It becomes an easy way for consultants, such as us, or even system integrators, to open the door with the Fortinet product lines."
  • "The solution offers both licensing and subscription models that are similar in price to other products."
  • "Considering all the features of Fortinet FortiSOAR, I think it has a good price."
  • "If you compare Fortinet FortiSOAR's price with the prices of the market leader, Palo Alto, then it can be considered a cheaper product."
  • "Fortinet FortiSOAR is expensive."
  • "Fortinet FortiSOAR is an expensive solution."
  • "Since Africa is struggling with foreign exchange, the solution is pretty expensive there."
  • More Fortinet FortiSOAR Pricing and Cost Advice →

  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:Fortinet FortiSOAR is a very interactive and user-friendly solution.
    Top Answer:Users have to pay a yearly subscription fee for the solution. Fortinet FortiSOAR's pricing is fair compared to other… more »
    Top Answer:The solution’s pricing could be improved. I know that Fortinet already has an ROI calculator inside FortiSOAR. I also… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Comparisons
    Also Known As
    Azure Sentinel
    CyberSponse, FortiSOAR
    Carbon Black CB Response
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Fortinet FortiSOAR (Security Orchestration, Automation, and Response) is a comprehensive security operations platform created to help SOC teams effectively respond to the growing volume of alarms, repetitive manual tasks, and resource shortage. This patented and customizable security operations workbench provides companies with automated playbooks, incident triaging, and real-time remediation to identify, defend, and counter threats. FortiSOAR effortlessly integrates with more than 350 security products and performs more than 3,000 actions to increase SOC team productivity. With this solution, response times are accelerated, containment is simplified, and mitigation times are cut from hours to seconds.

    Fortinet FortiSOAR Features

    Fortinet FortiSOAR has many valuable key features. Some of the most useful ones include:

    • Streamlined, role-based incident management: With the help of FortiSOAR's Enterprise Role-Based Incident Management solution, businesses can handle sensitive data in accordance with SOC rules and guidelines while maintaining strong field level role-based access control.
    • Visual Playbook Builder: FortiSOAR's Visual Playbook Designer enables SOC teams to efficiently create, build, debug, control, and deploy playbooks.
    • Truly multi-tenant: FortiSOAR is a truly distributed multi-tenant solution with a scalable, resilient, secure, and distributed architecture that enables MSSPs to offer MDR-like services while supporting operations in regional and global SOC environments.

    Fortinet FortiSOAR Benefits

    There are many benefits to implementing Fortinet FortiSOAR. Some of the biggest advantages the solution offers include:

    • Manage security alerts, incidents, indicators, assets, and tasks using a streamlined, user-friendly GUI.
    • By eliminating false positives and concentrating solely on the important alerts, the SOC team can work more productively.
    • Track ROI, MTTD, and MTTR with configurable reports and dashboards.
    • Automate using the Visual Playbook Designer's 3,000+ actions for automated workflows and connections and 350+ security platform integrations.
    • Reduce human error by using concise, auditable playbooks and custom modules to handle constantly changing investigative requirements.
    • From a single, collaborative console, scale your network security solution with a multi-tenant distributed architecture.
    • Detect real threats with automatic false positive filtering and forecast similar threats and campaigns with FortiSOAR's ML-powered recommendation engine.
    • Reduce repetitive activities by using automation, incident correlation, threat intelligence, and vulnerability data.
    • Utilize the built-in Incident War Room to streamline crisis management and collaborative P1 incident investigations.
    • Reduce the time it takes to find security incidents from hours to seconds.
    • Use the FortiSOAR mobile app to keep informed and make important decisions while you're on the go.
    • Utilizing the Connector Builder Wizard, you can quickly create and edit connectors within the product's user interface.
    • Flexible deployment options: VM, hosted, or cloud. Available on FortiCloud, AWS, Azure, and as management extensions on FAZ/FMG.

    Reviews from Real Users

    Another PeerSpot reviewer, a Vice President of Global Technology Infrastructure Automation at a financial services firm, notes of the product, “The most valuable feature is its centralization as you don't want to be going to different locations to correlate items or to piece anything together to derive meaningful insights.”

    Zaidoon A., sales product manager at Nourneti, writes, “I like that the solution is integrated with FortiAnalyzer. The solution is scalable. The solution is stable.”

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Information Not Available
    ALLETE belk
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider29%
    Computer Software Company29%
    Financial Services Firm14%
    University14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Educational Organization6%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Energy/Utilities Company8%
    Real Estate/Law Firm8%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business58%
    Midsize Enterprise17%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise10%
    Large Enterprise65%
    Buyer's Guide
    Security Orchestration Automation and Response (SOAR)
    May 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Splunk and others in Security Orchestration Automation and Response (SOAR). Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiSOAR is ranked 10th in Security Orchestration Automation and Response (SOAR) with 12 reviews while VMware Carbon Black Cloud is ranked 2nd in Security Incident Response with 18 reviews. Fortinet FortiSOAR is rated 7.4, while VMware Carbon Black Cloud is rated 8.4. The top reviewer of Fortinet FortiSOAR writes "A stable solution that has a number of available connectors and is simple to automate". On the other hand, the top reviewer of VMware Carbon Black Cloud writes " Shows promise for endpoint detection and response, with room for improvement in complexity and pricing ". Fortinet FortiSOAR is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Swimlane, ServiceNow Security Operations and Cisco SecureX, whereas VMware Carbon Black Cloud is most compared with VMware Carbon Black Endpoint, Fidelis Elevate, Palo Alto Networks Cortex XSOAR, Rapid7 InsightIDR and Splunk SOAR.

    We monitor all Security Orchestration Automation and Response (SOAR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.