Try our new research platform with insights from 80,000+ expert users

FortiSASE vs Menlo Protect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Secure Web Gateways (SWG) (23rd), Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
FortiSASE
Average Rating
7.6
Number of Reviews
9
Ranking in other categories
Secure Access Service Edge (SASE) (10th)
Menlo Protect
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
Email Security (21st), Internet Security (7th), Enterprise Browsers (6th), Remote Browser Isolation (RBI) (2nd)
 

Mindshare comparison

Secure Access Service Edge (SASE)
Email Security
 

Featured Reviews

GZ
Sep 25, 2021
Stable and quick to set up but needs more clear status information for end users
The solution is a corporate proxy server, an intelligence proxy From a corporate perspective, I understand that it's important to keep the company data safe. From a corporate point of view, it's a good solution. The solution is stable. The solution can scale.  It was a very easy product to…
TS
Aug 7, 2024
Offers category-based blocking of URLs but missing application segmentation
It is a hybrid solution. It's a competitor of Zscaler, where it can be deployed for hybrid setups. Like, if the users are not coming to the office, we can build up a firewall in the local system itself. There, we can restrict URLs and limit access to the internet We can improve and restrict the…
DF
Oct 14, 2022
Decreased our security alerts without impacting employees' work
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace. It provides a single console for security policy and management. That is somewhat important because we used to have other products where you would have to log in to individual appliances, devices, or clusters. Having one spot to log in to or one area to go to for doing different tasks and viewing data sources, just makes it easier from a user perspective. Also, the fact that it's invisible to our end-users and doesn't affect their work is very important. Most companies don't want to have added friction or impact on their users. In addition, the combination of user-friendliness for admins, and security for the organization, works well. As a cloud-hosted solution, it provides ease of use.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"It was a very easy product to install. It can be deployed very fast."
"Technical support is pretty sharp and very responsive."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"Its initial setup was straightforward."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"The solution is easy to deploy and simple to manage."
"It has AI-based detections for any signature-less virus or any unknown vulnerabilities."
"The product can scale."
"I feel that it is a stable solution...It is a scalable solution."
"The integration with the company's existing security infrastructure enhanced our security posture since it was a straightforward process."
"This advantage is having the ability to create an SPA unit of FortiGate."
"Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls."
"Its function is related to the licensing framework."
"I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace."
"Menlo Security RBI's best feature is its threat isolation engine."
 

Cons

"To scale up, a new iboss Node Blade Chassis must be purchased."
"File integrity monitoring would be very advantageous as an additional feature."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"The dashboards for local use could be better."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"Its pricing could be better."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Security and support are two areas with certain shortcomings in the product where improvements are required."
"They need to have more concise or precise ways to come up with the return on investment for convincing or presenting this to customers."
"Some of the solution's back-end connectivity and visibility are not robust and could be improved."
"FortiSASE is a work in progress. One area where there is room for improvement is the ability to use FortiSASE on an endpoint that doesn't have the client on it. Other solutions do that by building a VPN tunnel from their on-prem router into the SASE environment. FortiSASE doesn't have that feature yet, but it is on the roadmap for Q3 of this year. I've seen it in their development environment."
"The main concern is that if the client is using another firewall, they cannot establish a private channel with the Cisco cloud."
"The GUI and connectivity, along with the support offered, are some of the areas of concern in the product where improvements are required."
"There are some issues at the agent level, and then we have to sign out and sign in."
"The current high-tech version of FortiSASE is not recommended due to its heavy loading."
"Menlo Security RBI could be more cloud-friendly, and its mobility could be improved."
"There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites, for example, two-way audio/video and WebGL, for which support may not be fully implemented in the product."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"I can only speak about the pricing for education users because we get discounts. Other users aren't going to get the same price, but FortiSASE is competitive with the other products out there. All the solutions came in at the same price, so it just came down to the product that works best for us."
"I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"I rate the product price an eight on a scale of one to ten, where one is high price, and ten is low price."
"Menlo Security RBI can be very costly."
report
Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
10%
Educational Organization
8%
Computer Software Company
24%
Financial Services Firm
8%
Manufacturing Company
7%
University
5%
Computer Software Company
19%
Financial Services Firm
14%
Government
9%
Insurance Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about FortiSASE ?
The integration with the company's existing security infrastructure enhanced our security posture since it was a stra...
What needs improvement with FortiSASE ?
If they had application segmentation, we could give secure access to applications. That is not there. I had security ...
What do you like most about Menlo Security Email Isolation?
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited t...
What needs improvement with Menlo Security Email Isolation?
There are several features, such as supporting web technologies, that the company is working on implementing in the p...
What is your primary use case for Menlo Security Email Isolation?
We use it for web isolation. That provides an additional layer of security or an additional method for protecting the...
 

Also Known As

iBoss Cloud Platform
No data available
Menlo Security Email Security, Menlo Security Remote Browser Isolation
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Macy's, HSBC, Bank of Hawaii
Find out what your peers are saying about Palo Alto Networks, Cisco, Zscaler and others in Secure Access Service Edge (SASE). Updated: August 2024.
800,688 professionals have used our research since 2012.