AWS Firewall Manager vs Fortinet FortiGate Cloud comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,185 views|2,342 comparisons
100% willing to recommend
Fortinet Logo
1,924 views|1,554 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Firewall Manager and Fortinet FortiGate Cloud based on real PeerSpot user reviews.

Find out in this report how the two Firewall Security Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Firewall Manager vs. Fortinet FortiGate Cloud Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Once this solution is set up, we hardly have to touch it.""It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.""The interface is intuitive and it is easy for the users.""AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group.""The most valuable feature is the centrally managed rule. I also like the central orchestration.""Also, the strength of the community is invaluable."

More AWS Firewall Manager Pros →

"The solution includes a very stable VPN and IPS.""FortiGate Cloud's key features are the user interface and ease of access.""The solution is scalable because they have models that allow it to be right sized.""The most valuable feature of this solution is the stability, it's actually tailored for that.""It covers all needs of our customers and works well. It is also easy to deploy and troubleshoot.""It's easy to use and the fact that I can schedule the report to come to my inbox at set times is very convenient for me.""It's user-friendly.""The IPS and firewall function is valuable in Fortinet FortiGate Cloud."

More Fortinet FortiGate Cloud Pros →

Cons
"It needs to be more employee-friendly, and the security management could be more efficient.""This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers.""They could consider organizing and enhancing documentation in a more structured and chronological manner""Enabling and configuring the logging is not that straightforward.""The system should be more customizable.""I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty."

More AWS Firewall Manager Cons →

"Fortinet could improve FortiGate Cloud by providing better integration with third-party applications and features.""Its price should be better.""We need some integration or communication between the endpoint and the firewall.""FortiGate Cloud could be improved with increased granularity for our control.""When it comes to technical support, the problem we have found is that if an issue comes, it takes a day to get everything resolved. It could be faster. They can be better at optimizing how they answer tickets in terms of response times. There must be ways to make the process more streamlined. It would make it easier for their clients.""I would like to see Wi-Fi management inside the firewall.""The SSL visibility could be better.""There are European and US clouds and sometimes we mix them up. The solution should make determining the clouds more clear, or make one cloud instead of having separate ones."

More Fortinet FortiGate Cloud Cons →

Pricing and Cost Advice
  • "The AWS Firewall Manager is a little on the costly side."
  • "The licensing is on a pay-as-you-go basis and we are billed monthly."
  • "From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
  • "It is a cost-efficient product."
  • More AWS Firewall Manager Pricing and Cost Advice →

  • "The price is over $1,000 USD annually."
  • "The pricing is mid-ranged, it's not very expensive but it's not the cheapest or most affordable in the market."
  • "The license does not include many of the features that are necessary, which means that you have to pay extra for them."
  • "It is expensive."
  • "The price of the solution is high compare to competitors."
  • "As with us, our customers need not pay for a license. One brings one's own."
  • "When comparing this solution to others it is less expensive and there is an annual license required."
  • "The pricing is competitive."
  • More Fortinet FortiGate Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.
    Top Answer:They provide cost governance plans. We can choose a plan to suit our business requirements. It is a cost-efficient product.
    Top Answer:AWS Firewall Manager could provide more automation. It needs to be more employee-friendly, and the security management could be more efficient.
    Top Answer:Fortinet FortiGate Cloud has valuable firewall, SSL VPN, and web filtering features.
    Top Answer:Fortinet FortiGate Cloud is more inexpensive than other vendors.
    Top Answer:The platform's reporting and analysis capabilities need improvement.
    Ranking
    Views
    3,185
    Comparisons
    2,342
    Reviews
    3
    Average Words per Review
    406
    Rating
    7.7
    Views
    1,924
    Comparisons
    1,554
    Reviews
    27
    Average Words per Review
    376
    Rating
    8.2
    Comparisons
    Also Known As
    FortiCloud, FortiGate Cloud
    Learn More
    Overview

    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure.

    Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.

    FortiCloud can help with your wireless and security challenges in a number of ways. Our solution addresses common IT difficulties including time-consuming provisioning, high investment costs, complex management, vulnerability to advanced threats, and the need to easily scale with growth.

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Manufacturing Company9%
    Educational Organization5%
    REVIEWERS
    Comms Service Provider29%
    Manufacturing Company19%
    Computer Software Company10%
    Agriculture6%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Manufacturing Company7%
    Financial Services Firm7%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise18%
    Large Enterprise51%
    Buyer's Guide
    AWS Firewall Manager vs. Fortinet FortiGate Cloud
    May 2024
    Find out what your peers are saying about AWS Firewall Manager vs. Fortinet FortiGate Cloud and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    AWS Firewall Manager is ranked 8th in Firewall Security Management with 6 reviews while Fortinet FortiGate Cloud is ranked 5th in Firewall Security Management with 57 reviews. AWS Firewall Manager is rated 7.8, while Fortinet FortiGate Cloud is rated 8.2. The top reviewer of AWS Firewall Manager writes "Streamlining security and enhanced file transfer control". On the other hand, the top reviewer of Fortinet FortiGate Cloud writes "Useful for routing and cloud security purposes but needs to incorporate XDR capabilities ". AWS Firewall Manager is most compared with Palo Alto Networks Panorama, Azure Firewall Manager, Cisco Secure Firewall Management Center, Tufin Orchestration Suite and FireMon Security Manager, whereas Fortinet FortiGate Cloud is most compared with Fortinet FortiManager, Palo Alto Networks Panorama, FortiGate Cloud-Native Firewall (FortiGate CNF), Fortinet FortiPortal and ExtremeCloud IQ. See our AWS Firewall Manager vs. Fortinet FortiGate Cloud report.

    See our list of best Firewall Security Management vendors.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.