Try our new research platform with insights from 80,000+ expert users

Fortinet FortiSOAR vs Microsoft Sentinel comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 5, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiSOAR
Ranking in Security Orchestration Automation and Response (SOAR)
7th
Average Rating
7.6
Reviews Sentiment
6.8
Number of Reviews
17
Ranking in other categories
No ranking in other categories
Microsoft Sentinel
Ranking in Security Orchestration Automation and Response (SOAR)
1st
Average Rating
8.2
Reviews Sentiment
7.1
Number of Reviews
97
Ranking in other categories
Security Information and Event Management (SIEM) (3rd), Microsoft Security Suite (6th), AI-Powered Cybersecurity Platforms (5th)
 

Mindshare comparison

As of July 2025, in the Security Orchestration Automation and Response (SOAR) category, the mindshare of Fortinet FortiSOAR is 4.4%, up from 3.2% compared to the previous year. The mindshare of Microsoft Sentinel is 17.5%, down from 20.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Orchestration Automation and Response (SOAR)
 

Featured Reviews

Mahmoud Younes - PeerSpot reviewer
Automation streamlines workflow and integrates seamlessly with various applications
I serve as both a reseller and customer of Fortinet FortiSOAR. The solution is suitable for all types of businesses from small to enterprise. The integration capability of Fortinet FortiSOAR deserves a rating of 10. It can be integrated with any system, and we have the capability for custom connectors. Even if Fortinet FortiSOAR doesn't have a specific connector, you can easily create a custom connector using AI. Simply provide your requirements or solution needs, and Fortinet FortiSOAR will create the connector, enabling integration with any application. My final rating for Fortinet FortiSOAR would be 10 out of 10, where one is bad and ten is good.
Ivan Angelov - PeerSpot reviewer
Threat detection and response capabilities enhance investigation processes
My security team has been using Microsoft Sentinel for around two years. We also have Bastion and SolarWinds as part of our monitoring tools. We use a three-way tool, alongside Microsoft Sentinel, in our environment The most valuable features for us include threat collection, threat detection,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of Fortinet FortiSOAR is the playbook, which has to be defined to apply the policies."
"The playbook and the dashboard of FortiSOAR are really informative."
"The good news is that FortiSOAR is not hard to maintain. If you prepared well and deployed strong initially, then maintenance will take half an hour every other week, not more than that. A single person can do it."
"The most fascinating aspect of FortiSOAR is its modern and simple to understand and operate dashboards."
"The most valuable feature of Fortinet FortiSOAR is the number of available connectors and the simplicity to start to automate."
"The product can be automated for network security purposes. The solution offers a great security automation response."
"The solution's most valuable feature is playbook creation, which allows us to integrate all data ingestion into the same platform."
"It's great that the solution is integrated with FortiAnalyzer."
"The standout feature of Sentinel is that, because it's cloud-based and because it's from Microsoft, it integrates really well with all the other Microsoft products. It's really simple to set up and get going."
"Sentinel is a Microsoft product, so they provide very robust use cases and analytic groups, which are very beneficial for the security team. I also like the ability to integrate data sources into the software for on-premise and cloud-based solutions."
"It's easy to use. It's a very good product. It can easily ingest data from anywhere. It has an easily understandable language to perform actions."
"In Azure Sentinel, we have found, they do have a store in their capability. AI and intelligence features. We found that to be very helpful for us because some other things we do need to integrate again or find another vendor for the store"
"Sentinel also enables you to ingest data from your entire ecosystem and not just from the Microsoft ecosystem. It can receive data from third-party vendors' products such firewalls, network devices, and antivirus solutions. It's not only a Microsoft solution, it's for everything."
"What is most useful, is that it has a good connection to the Microsoft ecosystem, and I think that's the key part."
"Microsoft Sentinel provides the capability to integrate different log sources. On top of having several data connectors in place, you can also do integration with a threat intelligence platform to enhance and enrich the data that's available. You can collect as many logs and build all the use cases."
"Azure Application Gateway makes things a lot easier. You can create dashboards, alert rules, hunting and custom queries, and functions with it."
 

Cons

"FortiSOAR needs to improve the response time for executing playbooks."
"The UI design of the solution needs to be changed since it can get difficult for a newbie to operate."
"The solution’s pricing could be improved."
"I have found that Fortinet FortiSOAR needs a lot of improvement. The Orchestration needs to be improved."
"Technical support could be improved."
"The ease of playbook creation on FortiSOAR needs improvement."
"The technology and integrations are important so should continue to be enhanced."
"Fortinet FortiSOAR should add more documentation for some use cases."
"There is a wider thing called Jupyter Notebooks, which is around the automation side of things. It would be good if there are playbooks that you can utilize without having to have the developer experience to do it in-house. Microsoft could provide more playbooks or more Jupyter Notebooks around MITRE ATT&CK Framework."
"As of now, there have been only benefits. However, I am curious about potential AI integration and whether it will be affordable for us because all the compliance costs are rising with all the new features."
"It has been a challenge with Azure Sentinel to onboard the Syslog server from FortiGate. Azure Sentinel can work better on that shift between the Syslog server and a firewall."
"It would be good to have some connectors for third-party SIEM solutions. Many customers are struggling with the integration of Azure Sentinel with their on-premise SIEM. Microsoft is changing the log structure many times a year, which can corrupt a custom integration. It would be good to have some connectors developed by Microsoft or supply vendors, but they are not providing such functionality or tools."
"They could use some kind of workbook. There is some limitation doing the editing and creating the workbook."
"We are invoiced according to the amount of data generated within each log."
"The solution could be more user-friendly; some query languages are required to operate it."
"My primary improvement request would be for auxiliary logs, as they represent our biggest need."
 

Pricing and Cost Advice

"Considering all the features of Fortinet FortiSOAR, I think it has a good price."
"Fortinet FortiSOAR is expensive."
"The solution offers both licensing and subscription models that are similar in price to other products."
"Fortinet FortiSOAR is an expensive solution."
"If you compare Fortinet FortiSOAR's price with the prices of the market leader, Palo Alto, then it can be considered a cheaper product."
"The price of the product should be lower. The brand value that Fortinet has, it has the reputation of being a reasonably priced product, and they have an enormous customer base in India. Most of the SME market is covered by FortiGate firewalls. It becomes an easy way for consultants, such as us, or even system integrators, to open the door with the Fortinet product lines."
"Since Africa is struggling with foreign exchange, the solution is pretty expensive there."
"Pricing is fine compared to other solutions."
"It varies on a case-by-case basis. It is about $2,000 per month. The cost is very low in comparison to other SIEMs if you are already a Microsoft customer. If you are using the complete Microsoft stack, the cost reduces by almost 42% to 50%. Its cost depends on the number of logs and the type of subscription you have. You need to have an Azure subscription, and there are charges for log ingestion, and there are charges for the connectors."
"The product is costly compared to Splunk."
"Sentinel is costly compared to other solutions, but it's fair. SIEM solutions like CrowdStrike charge based on daily log volume. They generally process a set number of logs for free before they start charging. Microsoft's pricing is clearer. It's free under five gigabytes. Some of these logs we ingest have a cost, so they don't hide it. I believe the tenant pays the price, and Microsoft helps create awareness of the cost."
"We are charged based on the amount of data used, which can become expensive."
"I am not involved on the financial side, but from an enterprise-wide use perspective, I think the price is good enough."
"Sentinel is expensive relative to other products of the class, so it often isn't affordable for small-scale businesses. However, considering the solution has more extensive capabilities than others, the price is not so high. Pricing is based on GBs of ingested daily data, either by a pay-as-you-go or subscription model."
"Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
"No license is required to make use of Sentinel, but you need to buy products to get the data. In general, the price of those products is comparable to similar products."
report
Use our free recommendation engine to learn which Security Orchestration Automation and Response (SOAR) solutions are best for your needs.
860,592 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
11%
Healthcare Company
7%
Government
6%
Computer Software Company
16%
Financial Services Firm
10%
Manufacturing Company
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortinet FortiSOAR?
Fortinet FortiSOAR is a very interactive and user-friendly solution.
What is your experience regarding pricing and costs for Fortinet FortiSOAR?
Regarding pricing, licensing, and setup costs for Fortinet FortiSOAR, the value proposition depends on your business size. In a small business, it might be considered expensive, but for enterprise ...
What needs improvement with Fortinet FortiSOAR?
Additional fine-tuning on ChatGPT could be added. This is the only area requiring improvement, with no other concerns identified.
Is there a common threat intelligence tool that aggregates multiple threat intelligence sources?
Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and its Threat Hunting functionality with AI available as templates or customized ...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
Which is better - Azure Sentinel or AWS Security Hub?
We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will...
 

Also Known As

CyberSponse, FortiSOAR
Azure Sentinel
 

Overview

 

Sample Customers

Information Not Available
Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
Find out what your peers are saying about Fortinet FortiSOAR vs. Microsoft Sentinel and other solutions. Updated: June 2025.
860,592 professionals have used our research since 2012.