Darktrace vs Fortinet FortiOS comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,659 views|10,155 comparisons
97% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Fortinet Logo
4,259 views|3,648 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Fortinet FortiOS based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The email protection is excellent, especially in terms of anti-phishing policies.""Microsoft Defender for Office 365 is a stable solution.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""Defender for 365 is a comprehensive cloud-based solution. The value of the cloud is that you aren't alone. Threat intelligence and analytics are shared in the cloud. We don't have to find the solution alone. If you face an unknown threat with traditional solutions like Trend Micro and Symantec, you need to open a case and send your information to them to analyze forensically and identify the source of the attack.""The good part is that you don't have to configure it, which is very convenient.""The product's scalability is good.""The most valuable feature of Microsoft Defender for Office 365 is the ease of use.""There are several features that I consider valuable."

More Microsoft Defender for Office 365 Pros →

"The ability to see what we have not seen before is most valuable. It is very interesting to find out the most vulnerable devices in our network.""The solution is stable. We've never had any problems with it.""Darktrace is very useful for us because it has a large number of models for detecting threats.""Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue.""We are able to detect a lot of things, actually, and see what is happening in our network.""The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response.""The NDR is good in their solution and they have NTG for email.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7."

More Darktrace Pros →

"The most valuable features of Fortinet FortiOS are its simplicity, highly user-centric, and performs well. The line speed and for heavy traffic, is helpful for us.""The technical support is very good and the assistance they gave was very good.""We found the initial setup to be straightforward.""The VDOM (Virtual DOM) is a virtualized firewall that has some opportunities for flexibility that are an advantage in certain configurations.""It efficiently manages large-scale firewall deployments.""The customer service and support team are excellent.""I have found the most valuable feature of Fortinet FortiOS is the low maintenance.""I am satisfied with Fortinet FortiOS. It's a cool product and has a lot of UTM features. It has application control, web filtering, antivirus, IPS/IDS, DNS filtering, and many things in that firewall. It also has a web application firewall WAF feature. On the feature side, it's a good firewall."

More Fortinet FortiOS Pros →

Cons
"It would be better if it were more scalable. It depends on the architecture, but we would like to make it more scalable for both data centers.""Microsoft Defender for Office 365 should be more proactive.""The pre-sales cost calculations could be more transparent.""You should be able to deploy Defender for every subscription without the need to add servers.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""The phishing and spam filters could use some improvement.""We need to be able to whitelist data at the backend.""Several simulation options are available within 365, and the phishing simulation could be better."

More Microsoft Defender for Office 365 Cons →

"I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint.""I was under impression that Darktrace's automatic blocking would be an out-of-the-box feature, but we had to integrate it with our firewall to get it to block automatically. The salesperson should be upfront and explain that you need to integrate it with your network. I would also like to see more reporting on risk. Banks in my region want to see at a glance the risk level of various assets.""The pricing model is a little too high and could be more flexible.""One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent.""It can have more integration with orchestration or event management solutions. They can provide more knowledge or research information for analysts for investigating cases and detecting anomalies in networks.""The price point for the product was too high for what our possible use case could be.""This is quite an expensive product so the pricing is something that can be improved.""Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product."

More Darktrace Cons →

"There is no flexibility.""In terms of what needs improvements, the troubleshooting could use improvement. When we work with other products like Cisco ASA, Palo Alto, and Check Point, we see a big difference in the troubleshooting. It's not easy to find a report.""In terms of what needs improvement, the pricing could be lower. The price is very steep.""Real-time threat monitoring is not there.""I can only compare it with SonicWall, and it is missing many advanced features that SonicWall has.""There is room for improvement in the reporting part. The reporting is only for logging data, and it's just a tabulation of the log in the report. I would like to be able to take down more information in the event of an incident.""The solution needs to adjust its pricing models. With the way they are structured, everything is very disparate and sold separately, and, depending on the solution, it can get quite pricey.""The solution needs improvement with DDoS protection."

More Fortinet FortiOS Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "The program is expensive."
  • "We pay an annual license fee. It is rather expensive so I would like to perhaps see a drop in price in the future."
  • "Be sure to choose a licensing plan that leaves a little headroom so performance is not an issue."
  • "We pay $100,000. That covers the cost of the hardware that we run the VN's on. That also includes any SGNA costs for the internal support tech."
  • "Pricing depends on implementation and licensing choices and is usually not a practical budget choice for small businesses."
  • "The support contracts are usually about $100 - $200 a device."
  • "The software costs roughly half what the hardware costs. Overall, the product is expensive."
  • "The price of Fortinet FortiOS has been reasonable."
  • More Fortinet FortiOS Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Top Answer:In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it… more »
    Top Answer:The SSL VPN is fee for use is most attractive.
    Top Answer:The solution is cost effective. I would rate the pricing a five out of ten.
    Comparisons
    Also Known As
    MS Defender for Office 365
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Fortinet FortiOS is a comprehensive security operating system that powers Fortinet's network security solutions. It provides advanced threat protection, network visibility, and centralized management for organizations of all sizes. With its robust features and intuitive interface, FortiOS enables businesses to secure their networks, applications, and data from cyber threats. 

      One of the key features of FortiOS is its advanced threat protection capabilities. It incorporates multiple security technologies, including firewall, antivirus, intrusion prevention system (IPS), and web filtering, to detect and block a wide range of threats. This ensures that organizations are protected against malware, ransomware, and other malicious activities. FortiOS also offers extensive network visibility, allowing organizations to monitor and analyze network traffic in real-time. This visibility enables businesses to identify potential security risks, detect anomalies, and take proactive measures to mitigate threats. 

      Additionally, FortiOS provides detailed reports and analytics, helping organizations gain insights into their network security posture. Centralized management is another crucial aspect of FortiOS. It allows businesses to manage and configure their security policies, devices, and users from a single console. This simplifies the management process and ensures consistent security across the entire network infrastructure. 

      Moreover, FortiOS supports integration with other Fortinet products, enabling seamless security orchestration and automation. FortiOS is designed to be scalable and flexible, making it suitable for organizations of all sizes. It offers a range of deployment options, including physical appliances, virtual machines, and cloud-based solutions. This flexibility allows businesses to choose the deployment model that best fits their requirements and easily scale their security infrastructure as their needs evolve. 

      Sample Customers
      Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
      Top Industries
      REVIEWERS
      Computer Software Company17%
      Manufacturing Company17%
      Comms Service Provider13%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm9%
      Manufacturing Company7%
      Government7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      REVIEWERS
      Comms Service Provider15%
      Financial Services Firm10%
      Computer Software Company10%
      Manufacturing Company10%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Comms Service Provider8%
      Financial Services Firm8%
      Government8%
      Company Size
      REVIEWERS
      Small Business42%
      Midsize Enterprise16%
      Large Enterprise42%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business50%
      Midsize Enterprise20%
      Large Enterprise30%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise19%
      Large Enterprise51%
      REVIEWERS
      Small Business54%
      Midsize Enterprise13%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business27%
      Midsize Enterprise18%
      Large Enterprise55%
      Buyer's Guide
      Email Security
      April 2024
      Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: April 2024.
      771,157 professionals have used our research since 2012.

      Darktrace is ranked 11th in Email Security with 65 reviews while Fortinet FortiOS is ranked 15th in Firewalls with 73 reviews. Darktrace is rated 8.2, while Fortinet FortiOS is rated 8.4. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Fortinet FortiOS writes "Provides effective filtering features, good stability but initial setup is moderately challenging". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Network Analytics, whereas Fortinet FortiOS is most compared with Fortinet FortiGate, Fortinet FortiManager, Fortinet FortiGate-VM, Fortinet FortiWeb and Cisco Secure Firewall.

      We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.