Citrix Web App and API Protection vs Fortinet FortiWeb comparison

Cancel
You must select at least 2 products to compare!
Citrix Logo
1,482 views|894 comparisons
81% willing to recommend
Fortinet Logo
9,391 views|6,820 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Citrix Web App and API Protection and Fortinet FortiWeb based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Citrix Web App and API Protection vs. Fortinet FortiWeb Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"When our primary link goes down I can still get to my Cisco devices and the NetScaler devices on-prem because of the SDN solution. If the internet connection at one of the branches goes down, we can still route them, they still get internet based on the SDN solution through one of the other sites. They can carry on working.""The solution's technical support is good.""We have good customer support.""I prefer this solution because of its user-friendly interface. I find it simple and close to what I am currently using, which is Citrix Fortiva Access for Multi-Factor Authentication. I appreciate the familiar user interface and troubleshooting tools it offers.""I like the solution's simplicity compared to Citrix's on-prem solutions.""The advantage of Citrix Web App and API Protection is just its graphic user interface for beginners. The solution is nothing special, but we have to use it for the corporation. Another advantage of Citrix Web App and API Protection is that we have our copy to test things and get the know-how of it.""The web application firewall which protects our services on the internet, and then of course services like our ability to provide high availability for the services we are offering are the most valuable features.""Citrix is good for application protection."

More Citrix Web App and API Protection Pros →

"SSL Offloading simplifies the public certificate handling and brings additional protection features.""The reason I recommend this product is because it guarantees that your network will be safe if it is set up properly and you fully utilize most of the functions.""The most valuable feature of Fortinet FortiWeb is the ease of integration and configuration.""The most important feature of this solution is protection from attack.""When it comes to blocking unknown threats and attacks, I would give it the highest score possible. We first started using AWS and its Web Application Firewalls. That was okay, but it was quite a manual process to keep it up to date, whereas Fortinet is always up to date, and the default rules or the modules that you can turn on are very easy to use.""If I need something from tech support, I can get it answered within the hour.""Other than the additional security with exploit protection, we have simpler certificate handling, as we can keep internal servers using internal certificates continuously distributed and updated by Active Directory Group Policy, while the public certificates become updated only in a single place, FortiWeb itself.""One main feature we are very happy about is file security and upload functionality."

More Fortinet FortiWeb Pros →

Cons
"The product could be improved by making it easier to use and easier to implement.""An area for improvement in Citrix Web App and API Protection is for it to give real-time notifications and alerts. It would be practical if the solution warns you if there's an attack or if the load or traffic volume increases or decreases. An additional feature I'd like to see in Citrix Web App and API Protection is a prediction or artificial intelligence on what is happening, for example, attacks.""Their upgrades are not very backward compatible, and sometimes they mess up.""The reporting is not so good. They don't have an application to connect the logs.""The setup was not simple.""The configuration for its web application firewall is complicated.""Security could be improved because then I can get rid of my Cisco firewalls. If they improve the security then I could run my security, my proxy, my firewalling and my SDN solution on one device instead of having to have multiple devices.""I am not an expert in this solution, but simplicity and user-friendly interfaces are crucial for me. I would appreciate advice from Citrix, particularly in the form of an interactive guide for API protection. It would be helpful if they could provide specific points and recommendations for cybersecurity, indicating areas that need attention or improvement. I find such interactive guidance valuable."

More Citrix Web App and API Protection Cons →

"Lacks a VM demo to enable testing prior to purchase.""​Their support needs improvement.""In my experience, Fortinet FortiWeb could improve the intelligent features to acknowledge whether any threat or incident that's running happened. Then give us the ability to escalate it to layer 2 or layer 3 in the network operations.""HA Architecture needs improvement. I would improve it by working on AP HA.""The initial setup is complex.""It can be better with web application firewalls.""Integration and learning about attacks. I would improve these areas by making FortiWeb integrate with other network technologies and feedback from multiple platforms.""We want to see more detailed logging, such as audit logging, as this would significantly enhance the solution's reporting. We currently get some information from logs, but more would be better."

More Fortinet FortiWeb Cons →

Pricing and Cost Advice
  • "We have all the features and functions of Citrix because we have a premium license."
  • "For partners, NetScaler is not as expensive price-wise versus F5."
  • "Citrix Web App and API Protection are in the middle when we talk about pricing and licensing"
  • "The pricing for Citrix Web App and API Protection is unreasonable. I don't know the exact price, but I heard it's tens of thousands and it's a bit too much for the small country I live in."
  • "The solution is expensive compared to one of its competitors."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing an eight or nine out of ten."
  • "I rate the pricing an eight out of ten since it is expensive."
  • "In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of ten."
  • More Citrix Web App and API Protection Pricing and Cost Advice →

  • "Cheaper than others."
  • "FortiWeb can be purchased in VM mode for a lower price and the same features."
  • "Keep a loose margin between your actual bandwidth and the product sizing when using hardware appliances. Only virtual machines are upgradable to larger sizes."
  • "​It really pays off to buy licences for multiple years​."
  • "​The pricing is reasonable."
  • "The license cost depends on the size of the box or the size of the solution. It can go from €200 Euros to a few hundred thousand Euros a year depending on your size."
  • "The solution gives us the best price to performance ratio."
  • "The costs are standard. We pay around $1,600 yearly."
  • More Fortinet FortiWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I prefer this solution because of its user-friendly interface. I find it simple and close to what I am currently using, which is Citrix Fortiva Access for Multi-Factor Authentication. I appreciate the… more »
    Top Answer:In Turkey, everything is good, but it seems expensive for us due to the currency exchange. I don't have a specific rating scale, but if I had to rate the price, I would say it's around a six out of… more »
    Top Answer:I am not an expert in this solution, but simplicity and user-friendly interfaces are crucial for me. I would appreciate advice from Citrix, particularly in the form of an interactive guide for API… more »
    Top Answer:The WAF profiles has been effective at mitigating web-based threats.
    Top Answer:The pricing is in the middle. I would rate the pricing a five out of ten. It feels like a justified cost for the features, but it might get more expensive in the future. Also, keep in mind that Check… more »
    Top Answer:I'd like more customization. I'm not sure if everyone would agree, as it might add complexity. But for advanced users, it would be really useful to have access and the ability to manipulate packets… more »
    Ranking
    Views
    1,482
    Comparisons
    894
    Reviews
    6
    Average Words per Review
    430
    Rating
    7.3
    Views
    9,391
    Comparisons
    6,820
    Reviews
    22
    Average Words per Review
    754
    Rating
    7.7
    Comparisons
    Also Known As
    Citrix NetScaler AppFirewall , Citrix Web App Firewall
    Learn More
    Overview

    Citrix Web App Firewall is a web application firewall (WAF) that protects web applications and sites from both known and unknown attacks, including application-layer and zero-day threats. Despite an ever-evolving threat landscape, Citrix Web App Firewall delivers comprehensive protection without degrading throughput or application response times. Available as a cloud solution or integrated within the Citrix ADC platform, simplified configuration controls further mitigate risk. Our pooled licensing options allow you to grow incrementally and scale on demand.

    Fortinet FortiWeb is a Web Application Firewall (WAF) that protects your web applications and APIs from attacks targeting known as well as unknown vulnerabilities. As the surface of your web applications evolves with each change of existing features and deployment of new features, your APIs are left exposed. Fortinet FortiWeb provides the board protection capabilities required to protect web applications without sacrificing performance or manageability.

    Fortinet FortiWeb is an automatic, advanced multi-layer solution that provides secure protection by discerning irregular behavior and distinguishing between malicious and benign anomalies. In addition, the approach delivers powerful bot mitigation capacities which authorize harmless bots to connect while blocking malicious bot activity securely. Regardless of where an application is hosted, Fortinet FortiWeb will safeguard business applications by providing deployment options, such as virtual machines, hardware appliances, and containers that can be deployed in the data center, cloud environments, or in the cloud-native SaaS solution.

    Fortinet FortiWeb Features and Benefits

    APIs and web applications have become integral to the rising demand for business-critical applications. Now more than ever, businesses are in need of an automatic firewall that will provide them with security, without sacrificing performance or reliability. Fortinet FortiWeb offers a variety of features and benefits, including:

    • Security fabric integration: FortiWeb integrates with other Fortinet solutions to provide advanced protection from persistent threats.

    • Proven web application and API protection: FortiWeb safeguards applications from all DDOS attacks, malicious bot attacks, and OWASP Top-10 threats.

    • Advanced visual analytics: FortiWeb offers a unique visual reporting tool that other WAF solutions don’t by providing a detailed analysis of attack elements and sources.

    • Hardware-based acceleration: With fast and secure traffic encryption and decryption, FortiWeb provides best-in-class WAF protection.

    • ML-based threat detection: FortiWeb delivers multi-layer machine learning defense protection to defend against zero-day attacks and reduce false positives.

    • False positive mitigation tools: Reduce daily management of policies through advanced tools to guarantee only unwanted traffic is blocked.

    Reviews from Real Users

    Fortinet FortiWeb offers an industry-leading Web Application Firewall, and users are satisfied with it for a number of reasons, including the ability to control everything from the dashboard and the PCI-compliant reports it offers.

    Carlos P., director of business and digital transformation at SERNIVEL3, notes, "You have the ability to control everything from one single dashboard."

    A director at a tech service company, says, "Banks have to be compliant with PCI and other things, and FortiWeb is absolutely amazing in terms of providing these reports. Otherwise, they will have to spend a lot of time on them."

    Sample Customers
    NSS Labs, ICSA Labs
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization57%
    Computer Software Company9%
    Financial Services Firm8%
    Government4%
    REVIEWERS
    Financial Services Firm24%
    Comms Service Provider20%
    Computer Software Company17%
    Government10%
    VISITORS READING REVIEWS
    Educational Organization38%
    Computer Software Company12%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business33%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise62%
    Large Enterprise29%
    REVIEWERS
    Small Business49%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise47%
    Large Enterprise35%
    Buyer's Guide
    Citrix Web App and API Protection vs. Fortinet FortiWeb
    March 2024
    Find out what your peers are saying about Citrix Web App and API Protection vs. Fortinet FortiWeb and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Citrix Web App and API Protection is ranked 20th in Web Application Firewall (WAF) with 11 reviews while Fortinet FortiWeb is ranked 4th in Web Application Firewall (WAF) with 83 reviews. Citrix Web App and API Protection is rated 8.0, while Fortinet FortiWeb is rated 8.0. The top reviewer of Citrix Web App and API Protection writes "Has a good graphic user interface for beginners, but lacks real-time notifications, alerts, and artificial intelligence". On the other hand, the top reviewer of Fortinet FortiWeb writes "Cost-effective, easy to configure, and works very well as a single solution for multiple environments". Citrix Web App and API Protection is most compared with F5 Advanced WAF, Azure Front Door, AWS WAF, Akamai App and API Protector and Imperva DDoS, whereas Fortinet FortiWeb is most compared with F5 Advanced WAF, Fortinet FortiADC, AWS WAF, Azure Web Application Firewall and Imperva Web Application Firewall. See our Citrix Web App and API Protection vs. Fortinet FortiWeb report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.