Fortinet FortiSandbox vs Palo Alto Networks WildFire comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
3,107 views|1,892 comparisons
96% willing to recommend
Palo Alto Networks Logo
3,692 views|2,569 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiSandbox and Palo Alto Networks WildFire based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiSandbox vs. Palo Alto Networks WildFire Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiSandbox puts suspicious files in quarantine, analyzes for virus risks, and lets them out of quarantine if it detects no risk.""The dynamic behavior analysis is excellent. We have many attacks caught by the FortiSandbox as zero-day attacks. Additionally, the administration is simple and can be customized to fit your companies needs.""You have access to a report as to what behaviors the example file entered in the registry.""Performance is a valuable feature.""The solution is very good because it catches a lot of threats in emails.""The real-time analysis capability of FortiSandbox is beneficial for email analysis.""One of the valuable features is its ability to detect new threats.""What I find most valuable, is that it is easy to use."

More Fortinet FortiSandbox Pros →

"You have better control because you define apps. You just don't define ports. You define apps, and the apps are monitored in the traffic. It is more specific than the Cisco firewall when it comes to our needs.""The most valuable feature of Palo Alto Networks WildFire is its ability to adapt to environments and its robustness.""The most valuable feature for us is the VPN.""The most valuable feature is the Automatic Verdict, to recognize whether something is a threat, or not.""It is stable and pretty much scalable.""It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.""It is a stable solution...It is a scalable solution.""Scalable ATP solution that's quick to set up. It demonstrates good performance and stability."

More Palo Alto Networks WildFire Pros →

Cons
"It can be difficult if you need to use the Command Line Interface (CLI). It's much easier if you only have to deal with the GUI.""Sometimes, there are issues upgrading the version of the firewall or the SD-LAN box. After we upgrade to the latest version of the software, we still have the same box. I think it's the same for every vendor.""The area I would like this solution to be improved in is the integrations for Sandbox with AI and big data ML mechanisms. I think this would be a practical improvement.""The response time from technical support should be improved.""The use cases in Fortinet FortiSandbox are not good. It is difficult to upload a custom VM for Fortinet FortiSandbox. The integration of Fortinet FortiSandbox with other Fortinet or FortiGate firewalls is not good. VMs are already installed in the hardware and are working fine, but we tried to approve the custom VM many times but did not succeed.""If we can have more dashboards, it would be good.""The product is good but it could be speedier. In addition, it's quite complex.""The licensing can be very confusing. It needs to be simplified."

More Fortinet FortiSandbox Cons →

"​The VPN and decryption need improvement.""The initial setup was complex.""The price could be better.""The deployment model could be better.""The size of Palo Alto's cloud is big but it could be easier to use from a product management perspective.""The free version does not have real-time updates. It is slow.""The only problem with this solution is the cost. It's expensive.""The threat intelligence that we receiving in the reporting was not as expected. We were expecting more. Additionally, we should be able to whitelist a specific file based on a variety of attributes."

More Palo Alto Networks WildFire Cons →

Pricing and Cost Advice
  • "There are no costs in addition to the standard licensing fees."
  • "There are additional costs, which isn't included in the licensing fee."
  • "The solution is not expensive at all."
  • "Altogether, it is about €10,000 for the Sandbox and Email Gateway."
  • "We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
  • "There is a license to use this solution."
  • "Fortinet is more reasonable than Palo Alto."
  • "The price is competitive."
  • More Fortinet FortiSandbox Pricing and Cost Advice →

  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer:The real-time analysis capability of FortiSandbox is beneficial for email analysis.
    Top Answer:Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the… more »
    Top Answer:For the MSSPs, it would be great if the product could display all the threat chains on a dashboard since it is an area where the tool is currently lacking.
    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox feature… more »
    Ranking
    Views
    3,107
    Comparisons
    1,892
    Reviews
    18
    Average Words per Review
    401
    Rating
    8.4
    Views
    3,692
    Comparisons
    2,569
    Reviews
    16
    Average Words per Review
    378
    Rating
    8.5
    Comparisons
    Also Known As
    FortiSandbox
    Learn More
    Overview

    Fortinet FortiSandbox is a behavior-based threat detection solution that prevents and detects malicious code in files transferred within the organization. It is integrated with FortiGate firewalls and FortiMail for threat protection and can be used for monitoring and reporting. The solution inspects files in a virtual environment with different types of virtual machines and can block or quarantine files based on their score. 

    The most valuable features include dynamic behavior analysis, manual scan features, easy management and configuration, fast scanning, scalability, customization, and ICAP protocol. The solution is cost-effective and faster than other sandbox solutions, with a good user interface.

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Sample Customers
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Top Industries
    REVIEWERS
    Computer Software Company21%
    Comms Service Provider17%
    Energy/Utilities Company13%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm18%
    Government12%
    Computer Software Company12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm9%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise38%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise62%
    Buyer's Guide
    Fortinet FortiSandbox vs. Palo Alto Networks WildFire
    March 2024
    Find out what your peers are saying about Fortinet FortiSandbox vs. Palo Alto Networks WildFire and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Fortinet FortiSandbox is ranked 4th in Advanced Threat Protection (ATP) with 36 reviews while Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews. Fortinet FortiSandbox is rated 8.2, while Palo Alto Networks WildFire is rated 8.4. The top reviewer of Fortinet FortiSandbox writes "Light and powerful solution design; useful to have". On the other hand, the top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". Fortinet FortiSandbox is most compared with Trellix Network Detection and Response, Check Point SandBlast Network, Microsoft Defender for Office 365, Fortinet FortiEDR and Cisco Secure Network Analytics, whereas Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Fortinet FortiGate, Juniper SRX Series Firewall, Proofpoint Email Protection and Check Point SandBlast Network. See our Fortinet FortiSandbox vs. Palo Alto Networks WildFire report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.