Try our new research platform with insights from 80,000+ expert users

Cloudflare SASE & SSE Platform vs FortiSASE comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Ranking in Secure Access Service Edge (SASE)
15th
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Secure Web Gateways (SWG) (23rd), Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th)
Cloudflare SASE & SSE Platform
Ranking in Secure Access Service Edge (SASE)
8th
Average Rating
8.6
Number of Reviews
19
Ranking in other categories
Email Security (13th), Secure Web Gateways (SWG) (8th), Data Loss Prevention (DLP) (9th), Cloud Access Security Brokers (CASB) (6th), Distributed Denial of Service (DDOS) Protection (5th), Access Management (5th), Bot Management (3rd), ZTNA as a Service (5th), ZTNA (1st), Remote Browser Isolation (RBI) (1st)
FortiSASE
Ranking in Secure Access Service Edge (SASE)
10th
Average Rating
7.6
Number of Reviews
9
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Secure Access Service Edge (SASE) category, the mindshare of iboss is 1.6%, down from 2.3% compared to the previous year. The mindshare of Cloudflare SASE & SSE Platform is 9.2%, up from 5.6% compared to the previous year. The mindshare of FortiSASE is 7.3%, up from 1.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Secure Access Service Edge (SASE)
 

Featured Reviews

JB
Feb 2, 2021
Cloud-based platform with knowledgeable and responsive support
My role is security solutions architect. I do the research for the customers. We are implementors and consultants. We provide solutions for our clients. With everybody working from home due to COVID, iboss was the solution that we implemented as the security architecture for those who were working…
FS
May 24, 2024
Protects and regulates access to internal applications based on policies
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, we have clients who typically encounter challenges. The usual setup involves configuring a forward proxy, an IDP, and a CASB. Orchestrating these solutions can be challenging if the client already uses a VPN client such as Check Point or Mobile VPN. Clients typically do not replace their VPNs all at once; instead, they gradually phase out the old solution. The interaction between Cloudflare Access and the legacy VPN solution can be complex, particularly ensuring seamless access without introducing new restrictions. This complexity arises not from the product itself but from the nature of migrating to a new system. Migrating ten thousand employees daily is impractical, so a step-by-step approach throughout about a year is often necessary to facilitate a smoother transition.
Peter VanDorp - PeerSpot reviewer
Feb 11, 2023
Improved our operational efficiency because we manage one system now that manages all the sub-pieces to it
Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls. There wasn't much of a learning curve because we are already a Fortinet organization. We still use all the same pieces, but the interface is slightly different. Still, I don't think the average user would have difficulty picking the solution up. They've got some excellent documentation and support to help you through any questions you may have. FortiSASE lets us manage everything from one web interface. That's the most significant benefit. We also use FortiManager, but it could only do so much when we only used on-prem systems. We still need to touch the EMS server and a few other interfaces to make all the pieces work. FortiSASE puts everything in one place. If something doesn't work, you've got support there to help you out. Previously, we had local support, but it's more complicated because you needed to explain your environment. The SASE environment is under their control, so they know what it looks like and what they're dealing with.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"It was a very easy product to install. It can be deployed very fast."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"Its initial setup was straightforward."
"Content filtering is the most useful feature of iboss."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"It is a stable solution."
"The blocking feature is very good."
"Cloudflare Access is part of the Zero Trust philosophy."
"Enables me to work from two locations."
"The best feature is rate limiting. If I'm expecting 500 visits per hour, Cloudflare will limit the requests if I suddenly get 50,000."
"Cloudflare Zero Trust Platform removes the risk of exposing the applications to the public."
"The simplicity of the solution is its valuable features as almost no effort was needed to learn the configurations. It is also one of the cheapest firewalls available in this category."
"The capabilities of the software are strong enough for me to do what it's supposed to do. For me, we don't need to do a lot of configuration on our site. We just enable it and monitor it."
"It has AI-based detections for any signature-less virus or any unknown vulnerabilities."
"The integration with the company's existing security infrastructure enhanced our security posture since it was a straightforward process."
"Its function is related to the licensing framework."
"Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls."
"I feel that it is a stable solution...It is a scalable solution."
"This advantage is having the ability to create an SPA unit of FortiGate."
"The product can scale."
"The solution is easy to deploy and simple to manage."
 

Cons

"Sometimes, obviously, there are bugs."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"Its pricing could be better."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"File integrity monitoring would be very advantageous as an additional feature."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Cloudflare DDoS has poor technical support."
"The tool should provide on-premise versions. Currently, all versions are cloud-based."
"When there are any dynamic changes in complex applications, the tool takes a lot of time, making its analytics-related area a major matter of concern where improvements are needed."
"Operating and tuning the product is difficult."
"They don't have a person to provide support for customers using the solution under their free plan."
"The response time for support must be reduced."
"Our subscription plan for the solution has a limitation of bot signatures."
"The onboarding process can be improved a little bit."
"They need to have more concise or precise ways to come up with the return on investment for convincing or presenting this to customers."
"FortiSASE is a work in progress. One area where there is room for improvement is the ability to use FortiSASE on an endpoint that doesn't have the client on it. Other solutions do that by building a VPN tunnel from their on-prem router into the SASE environment. FortiSASE doesn't have that feature yet, but it is on the roadmap for Q3 of this year. I've seen it in their development environment."
"Security and support are two areas with certain shortcomings in the product where improvements are required."
"Some of the solution's back-end connectivity and visibility are not robust and could be improved."
"There are some issues at the agent level, and then we have to sign out and sign in."
"The main concern is that if the client is using another firewall, they cannot establish a private channel with the Cisco cloud."
"The current high-tech version of FortiSASE is not recommended due to its heavy loading."
"The GUI and connectivity, along with the support offered, are some of the areas of concern in the product where improvements are required."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"The solution's pricing lacks transparency."
"Cloudflare Zero Trust Platform's pricing is good."
"The solution is not that expensive."
"My company has to make yearly payments towards the licensing costs attached to the solution. There are no hidden charges apart from the licensing costs of the solution."
"The prices are slightly expensive."
"The pricing is somewhere in the middle. I would rate the pricing a seven out of ten."
"The pricing of the solution is cheap. The licensing cost is also very low. I rate the cost and pricing a three out of ten."
"The price tag is no longer $200,000, but rather $300,000 to $400,000. It's twice."
"I rate the product price an eight on a scale of one to ten, where one is high price, and ten is low price."
"I can only speak about the pricing for education users because we get discounts. Other users aren't going to get the same price, but FortiSASE is competitive with the other products out there. All the solutions came in at the same price, so it just came down to the product that works best for us."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price."
report
Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
10%
Educational Organization
8%
Computer Software Company
17%
Financial Services Firm
10%
Manufacturing Company
7%
Government
7%
Computer Software Company
24%
Financial Services Firm
8%
Manufacturing Company
7%
University
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about Cloudflare Access?
The tool also offers good scalability, and the dashboard, along with real-time analytics, is very good.
What is your experience regarding pricing and costs for Cloudflare Access?
The price of Cloudflare Access is the same as compared to Akamai, but I get better performance from Cloudflare. My co...
What needs improvement with Cloudflare Access?
Cloudflare Access has strong integration with Microsoft, among other platforms. However, when it comes to Kaspersky, ...
What do you like most about FortiSASE ?
The integration with the company's existing security infrastructure enhanced our security posture since it was a stra...
What needs improvement with FortiSASE ?
If they had application segmentation, we could give secure access to applications. That is not there. I had security ...
 

Also Known As

iBoss Cloud Platform
Cloudflare Area 1 Email Security, Cloudflare Bot Management, Cloudflare Gateway, Cloudflare Zero Trust Platform, Cloudflare DDoS
No data available
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
23andMe
Information Not Available
Find out what your peers are saying about Cloudflare SASE & SSE Platform vs. FortiSASE and other solutions. Updated: July 2024.
800,688 professionals have used our research since 2012.