Fortinet FortiCWP vs Microsoft Defender for Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Average Rating
8.6
Number of Reviews
81
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
Fortinet FortiCWP
Ranking in Cloud Workload Protection Platforms (CWPP)
29th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
Microsoft Defender for Cloud
Ranking in Cloud Workload Protection Platforms (CWPP)
3rd
Average Rating
8.0
Number of Reviews
46
Ranking in other categories
Vulnerability Management (7th), Container Management (10th), Container Security (3rd), Cloud Security Posture Management (CSPM) (3rd), Cloud-Native Application Protection Platforms (CNAPP) (3rd), Data Security Posture Management (DSPM) (3rd), Microsoft Security Suite (2nd), Compliance Management (2nd)
 

Market share comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the market share of SentinelOne Singularity Cloud Security is 1.7% and it increased by 88.8% compared to the previous year. The market share of Fortinet FortiCWP is 0.5% and it decreased by 22.8% compared to the previous year. The market share of Microsoft Defender for Cloud is 15.1% and it decreased by 12.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.8%
No other categories found
Container Management
0.9%
 

Featured Reviews

RAJ BATTIN - PeerSpot reviewer
May 10, 2024
Helps identify vulnerabilities, is easy to use, and improves our risk posture
I would rate the ease of use a seven out of ten. The Proof of exploitability in evidence-based reporting helps us during our investigations. The IaC scanning helps identify preproduction issues. By analyzing alerts from various channels against our defined security policies, Singularity Cloud Security significantly reduces false positives. This allows our team to focus on real threats, and when a rare false positive does occur, we can quickly notify the security team to refine the relevant policy. Our false positives have been reduced by over 80 percent. It has improved our risk posture. Singularity Cloud Security has improved our mean time to detect by 20 percent and has improved our remediation time by allowing us to see the details of the vulnerabilities in one place. Singularity Cloud Security has saved our engineers around 25 minutes of time.
Use Fortinet FortiCWP?
Share your opinion
Daniella Duran - PeerSpot reviewer
Nov 2, 2022
Helped detect dangerous scenarios right away and reduced risk for our users
Six months to a year ago, which was the last time I used the solution, the algorithm that was designed to define whether or not a site is dangerous or not needed to be improved. It didn't have enough variables to make the decision. Another thing that could be improved was that they could recommend processes on how to react to alerts, or recommend best practices based on how other organizations do things if they receive an alert about XYZ. Also, the complexity in the amount of information for this process could be reduced to facilitate those of us who are implementing and using the system, and guide us as to exactly what is needed.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"PingSafe is less expensive than other options."
"PingSafe is affordable."
"I am not involved in the pricing, but it is cost-effective."
"The tool is cost-effective."
"The tool is cost-effective."
"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"PingSafe's primary advantage is its ability to consolidate multiple tools into a single user interface, but, beyond this convenience, it may not offer significant additional benefits to justify its price."
Information not available
"The price of the solution is good for the features we receive and there is an additional cost for Microsoft premier support. However, some of my potential customers have found it to be expensive and have gone on to choose another solution."
"Pricing depends on your workload size, but it is very cheap. If you're talking about virtual machines, it is $5 or something for each machine, which is minimal. If you go for some agent-based solution for every virtual machine, then you need to pay the same thing or more than that. For an on-premises solution like this, we were paying around $30 to $50 based on size. With Defender, Microsoft doesn't bother about the size. You pay based on the number of machines. So, if you have 10 virtual machines, and 10 virtual machines are being monitored, you are paying based on that rather than the size of the virtual machine. Thus, you are paying for the number of units rather than paying for the size of your units."
"The tool is pretty expensive."
"They have a free version, but the license for this one isn't too high. It's free to start with, and you're charged for using it beyond 30 days. Some other pieces of Defender are charged based on usage, so you will be charged more for a high volume of transactions. I believe Defender for Cloud is a daily charge based on Azure's App Service Pricing."
"I'm not privy to that information, but I know it's probably close to a million dollars a year."
"The licensing cost per server is $15 per month."
"Security Center charges $15 per resource for any workload that you onboard into it. They charge per VM or per data-base server or per application. It's not like Microsoft 365 licensing, where there are levels like E3 and E5. Security Center is pretty straightforward."
"It has global licensing. It comes with multiple licenses since there are around 50,000 people (in our organization) who look at it."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
11%
Insurance Company
4%
Computer Software Company
14%
Manufacturing Company
11%
Financial Services Firm
8%
Insurance Company
6%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
Ask a question
Earn 20 points
How is Prisma Cloud vs Azure Security Center for security?
Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening acros...
What do you like most about Microsoft Defender for Cloud?
The entire Defender Suite is tightly coupled, integrated, and collaborative.
What is your experience regarding pricing and costs for Microsoft Defender for Cloud?
Our clients complain about the cost of Microsoft Defender for Cloud. Microsoft needs to bring the cost down. What we'...
 

Also Known As

PingSafe
FortiCWP
Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Information Not Available
Carvalho, Autodesk, Shipserv, Security7 Networks, Coopenae
Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: June 2024.
787,061 professionals have used our research since 2012.