Best Software for 2025 is now live!
Show rating breakdown
Save to My Lists
Unclaimed
Unclaimed

Top Rated Fortinet User and Entity Behavior Analytics (UEBA) Alternatives

Fortinet User and Entity Behavior Analytics (UEBA) Reviews & Product Details

TN
Information Security Engineer
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite
Incentivized Review
What do you like best about Fortinet User and Entity Behavior Analytics (UEBA)?

The most helpful features and upsides of using Fortinet User and Entity Behavior Analytics:

- Advanced Threat Detection: UEBA uses machine learning algorithms to detect anomalies and potential security threats in real-time, providing an additional layer of security to traditional threat detection methods.

- Improved Insights: UEBA provides detailed and actionable insights into user and entity behavior, allowing organizations to quickly identify and respond to potential security incidents.

- Easy Integration: UEBA is designed to integrate with existing security infrastructure, allowing organizations to use UEBA in conjunction with other security tools for a more comprehensive security solution. Review collected by and hosted on G2.com.

What do you dislike about Fortinet User and Entity Behavior Analytics (UEBA)?

- Complex Deployment: UEBA can be complex to deploy and configure, requiring specialized knowledge and expertise to fully utilize its capabilities.

- High Resource Requirements: UEBA requires significant resources in terms of computing power and storage, which can be a challenge for organizations with limited infrastructure.

- False Negatives: While UEBA's machine learning algorithms help reduce false positive alerts, they can also lead to false negatives, where potential threats are not detected. Review collected by and hosted on G2.com.

What problems is Fortinet User and Entity Behavior Analytics (UEBA) solving and how is that benefiting you?

The benefits of using Fortinet UEBA are improved threat detection, better visibility into user behavior and activities, and the ability to quickly identify and respond to potential security incidents. UEBA's machine learning algorithms also help reduce false positive alerts, allowing security teams to focus their attention on actual threats, and improving overall security posture and reducing the risk of security incidents. Review collected by and hosted on G2.com.

Fortinet User and Entity Behavior Analytics (UEBA) Overview

Fortinet User and Entity Behavior Analytics (UEBA) Details
Show LessShow More

Seller Details
Seller
Fortinet
Year Founded
2000
HQ Location
Sunnyvale, CA
Twitter
@Fortinet
152,053 Twitter followers
LinkedIn® Page
www.linkedin.com
14,397 employees on LinkedIn®
Ownership
NASDAQ: FTNT
Total Revenue (USD mm)
$2,594
Description

Fortinet makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey.

Recent Fortinet User and Entity Behavior Analytics (UEBA) Reviews

Verified User
A
Verified UserEnterprise (> 1000 emp.)
4.5 out of 5
"Great Software For Keeping Environment Compliant"
It helps us to monitor contractors in our environment.
TN
Truc N.Mid-Market (51-1000 emp.)
4.0 out of 5
"Favorable review of Fortinet UEBA benefits"
The most helpful features and upsides of using Fortinet User and Entity Behavior Analytics: - Advanced Threat Detection: UEBA uses machine learnin...
JA
Joseph A.Mid-Market (51-1000 emp.)
4.0 out of 5
"Top rating protection and security: FORTINET UEBA"
UEBA is like a magic shield that protects us from internal and external threats. Even though most of the internal ones are negligently triggered, i...
Security Badge
This seller hasn't added their security information yet. Let them know that you'd like them to add it.
0 people requested security information

Fortinet User and Entity Behavior Analytics (UEBA) Media

Answer a few questions to help the Fortinet User and Entity Behavior Analytics (UEBA) community
Have you used Fortinet User and Entity Behavior Analytics (UEBA) before?
Yes

3 out of 4 Total Reviews for Fortinet User and Entity Behavior Analytics (UEBA)

4.4 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
AI
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite
Incentivized Review
(Original )Information
What do you like best about Fortinet User and Entity Behavior Analytics (UEBA)?

It helps us to monitor contractors in our environment. Review collected by and hosted on G2.com.

What do you dislike about Fortinet User and Entity Behavior Analytics (UEBA)?

The implementation is long but ok in the end. Review collected by and hosted on G2.com.

What problems is Fortinet User and Entity Behavior Analytics (UEBA) solving and how is that benefiting you?

Keeping better tabs on contractors. Review collected by and hosted on G2.com.

JA
Cyber Security Engineer
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite
Incentivized Review
What do you like best about Fortinet User and Entity Behavior Analytics (UEBA)?

UEBA is like a magic shield that protects us from internal and external threats. Even though most of the internal ones are negligently triggered, it would stop them and generates records to help you identify the threat and deal with it. Review collected by and hosted on G2.com.

What do you dislike about Fortinet User and Entity Behavior Analytics (UEBA)?

The interface needs some work to simplify it a bit, and even though it boasts its' lightweight on the system, it's actually heavy. Also, they will not suggest upgrading, so you need to find that out by yourself: you need to uninstall, download and install. Review collected by and hosted on G2.com.

What problems is Fortinet User and Entity Behavior Analytics (UEBA) solving and how is that benefiting you?

UEBA provides highly needed protection and generates accurate insights to help define threat origins and deal with them. Coupled with intrusion protection, it adds another layer to shield your servers from prying eyes. Review collected by and hosted on G2.com.

Ellie P.
EP
HR Leader
Small-Business(50 or fewer emp.)
More Options
Validated Reviewer
Review source: G2 invite
Incentivized Review
What do you like best about Fortinet User and Entity Behavior Analytics (UEBA)?

User friendly. Products in the past have been hard to utilize. Review collected by and hosted on G2.com.

What do you dislike about Fortinet User and Entity Behavior Analytics (UEBA)?

price is a little high but is worth what it costs. Review collected by and hosted on G2.com.

What problems is Fortinet User and Entity Behavior Analytics (UEBA) solving and how is that benefiting you?

Allows our firewall to prosper and provides detailed insight to user data. Review collected by and hosted on G2.com.

There are not enough reviews of Fortinet User and Entity Behavior Analytics (UEBA) for G2 to provide buying insight. Below are some alternatives with more reviews:

1
Palo Alto Cortex XSIAM Logo
Palo Alto Cortex XSIAM
4.3
(474)
2
ActivTrak Logo
ActivTrak
4.4
(290)
ActivTrak is a cloud-native workforce intelligence platform that transforms work activity data into actionable insights for employee monitoring, productivity and performance management, and workforce planning capabilities that deliver measurable ROI. Deployment is quick and easy — start collecting data in minutes.
3
CrowdStrike Falcon Endpoint Protection Platform Logo
CrowdStrike Falcon Endpoint Protection Platform
4.7
(288)
CrowdStrike Falcon endpoint protection unifies the technologies required to successfully stop breaches: next-generation antivirus, endpoint detection and response, IT hygiene, 24/7 threat hunting and threat intelligence. They combine to provide continuous breach prevention in a single agent.
4
Cynet - All-in-One Cybersecurity Platform Logo
Cynet - All-in-One Cybersecurity Platform
4.7
(208)
AutoXDR™ converges multiple technologies (EPP, EDR, UBA, Deception, Network Analytics and vulnerability management), with a 24/7 cyber SWAT team, to provide unparalleled visibility and defend all domains of your internal network: endpoints, network, files and users, from all types of attacks.
5
Safetica Logo
Safetica
4.6
(153)
Safetica is an integrated Data Loss Prevention (DLP) and Insider Risk Management (IRM) solution, which helps companies to identify, classify, and protect sensitive data as well as detect, analyze, and mitigate risks posed by insiders within an organization. Safetica covers the following data security solutions: Data Classification - Safetica offers complete data visibility across endpoints, networks, and cloud environments. It classifies sensitive data using its Safetica Unified Classification, which combines analysis of file content, file origin and file properties. Data Loss Prevention - With Safetica, you can protect sensitive business- or customer-related data, source codes, or blueprints from accidental or intentional exposure through instant notifications and policy enforcement. Insider Risk Management - With Safetica, you can analyze insider risks, detect threats, and mitigate them swiftly. Notifications about how to treat sensitive data can help raise awareness around data security and educate your users. - Workspace and behavior analysis provides an extra level of detail to detect internal risks. It also helps understand how employees work, print, and use hardware and software assets, thus enabling organizations to optimize costs and increase operational efficiency. Cloud Data Protection - Safetica can monitor and classify files directly during user operations, such as exports, uploads and downloads, opening files, copying files to a different path, uploading files via web browsers, sending files via email or IM apps, and others. Regulatory compliance - Safetica helps organizations detect violations and comply with key regulations and data protection standards including GDPR, HIPAA, SOX, PCI-DSS, GLBA, ISO/IEC 27001, SOC2 or CCPA.
6
Teramind Logo
Teramind
4.6
(137)
Teramind provides a security approach to monitor behavior and give organizations the opportunity to automate actions to prevent unwanted behavior.
7
CyberArk Workforce Identity Logo
CyberArk Workforce Identity
4.4
(107)
Today’s new reality requires a new kind of access platform. Built on Zero Trust, CyberArk Identity is creating a new era -secure access everywhere- that uniquely combines leading capabilities to seamlessly integrate SSO, MFA, EMM and UBA. Using our proven technologies, we’re ushering in a new generation of access technology that not only protects companies, but also leads to happier customers, better products and more valuable organizations.
8
Microsoft Defender for Identity Logo
Microsoft Defender for Identity
4.3
(99)
Microsoft Defender for Identity enables you to integrate Microsoft Defender for Identity with Defender for Endpoint, for an even more complete threat protection solution. While Defender for Identity monitors the traffic on your domain controllers, Defender for Endpoint monitors your endpoints, together providing a single interface from which you can protect your environment.
9
Logpoint Logo
Logpoint
4.3
(89)
Logpoint Converged SIEM platform combines SIEM, SOAR, UEBA and SAP security monitoring to consolidate your tech stack and remove complexity. With a data-centric approach, it accelerates threat detection and response to make your Security Operations Center more efficient to protect the entirety of your organization.
10
InsightIDR Logo
InsightIDR
4.4
(69)
InsightIDR is designed to reduce risk of breach, detect and respond to attacks, and build effective cybersecurity programs.
Show More