F5 Big-IP Advanced Web Application Firewall vs. Forcepoint NGFW

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
F5 Advanced WAF
Score 9.2 out of 10
N/A
F5 Networks offers the Advanced Web Application Firewall (WAF) to provide bot defense, advanced application protection, anti-bot SDK, and other features.N/A
Forcepoint NGFW
Score 10.0 out of 10
N/A
Forcepoint Next Generation Firewall (NGFW) promises seamless and central management, whether physical, virtual or in the cloud. Administrators can deploy, monitor and update thousands of firewalls, VPNs and IPSs in minutes, all from a single console. The vendor says that the product reduces network operating expenses by as much as 50%. Advanced clustering for firewalls and networks eliminates downtime, and administrators can rapidly map business processes into strong, accurate controls to…N/A
Pricing
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
F5 Advanced WAFForcepoint NGFW
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Top Pros
Top Cons
Features
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Firewall
Comparison of Firewall features of Product A and Product B
F5 Big-IP Advanced Web Application Firewall
-
Ratings
Forcepoint NGFW
8.1
1 Ratings
5% below category average
Identification Technologies00 Ratings5.01 Ratings
Visualization Tools00 Ratings5.01 Ratings
Content Inspection00 Ratings10.01 Ratings
Policy-based Controls00 Ratings10.01 Ratings
Active Directory and LDAP00 Ratings8.01 Ratings
Firewall Management Console00 Ratings10.01 Ratings
Reporting and Logging00 Ratings8.01 Ratings
VPN00 Ratings9.01 Ratings
High Availability00 Ratings9.01 Ratings
Stateful Inspection00 Ratings7.01 Ratings
Best Alternatives
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Small Businesses
Cloudflare
Cloudflare
Score 8.8 out of 10
pfSense
pfSense
Score 9.2 out of 10
Medium-sized Companies
Cloudflare
Cloudflare
Score 8.8 out of 10
pfSense
pfSense
Score 9.2 out of 10
Enterprises
NGINX
NGINX
Score 9.1 out of 10
Palo Alto Networks Next-Generation Firewalls - PA Series
Palo Alto Networks Next-Generation Firewalls - PA Series
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Likelihood to Recommend
9.3
(10 ratings)
9.0
(1 ratings)
Usability
-
(0 ratings)
10.0
(1 ratings)
Support Rating
-
(0 ratings)
6.0
(1 ratings)
User Testimonials
F5 Big-IP Advanced Web Application FirewallForcepoint NGFW
Likelihood to Recommend
F5
Advanced WAF is well suited for protection against account enumeration attacks, protection against known and new increasing attack vectors through out of the box attack signatures and threat campaigns. Also, up to date and accurate IP intelligence database to block based on known IP reputation.
Read full review
Forcepoint
If you are looking for a smaller network/security team, the ease and low complexity create an easy to manage environment. One engineer can easily manage 100 nodes/locations. If you are just starting to get security conscious and predict regular adjustments to policy, routing, and access, this is a very good system for making easy to understand and low impact changes on a regular basis without operations interruption.
Read full review
Pros
F5
  • So the product definitely is helping us for sudden attacks through DDOS, some injection ingestion into UI URLs, and definitely it's capturing those and I definitely see that as an advantage for us. They can stop the hackers from using our endpoints.
Read full review
Forcepoint
  • Easy to manage and make changes on - ACL's are done with ease.
  • Easy USB initial configuration - The easy initial setup of a new location and firewall saves massive time. Settings are automatically pushed to new nodes upon contact with the controller.
  • Low Complexity - This system does not have a lot of complexity requiring extra hours, training, or personnel to manage.
Read full review
Cons
F5
  • I'd like to see the licensing model streamlined instead of having this, plus, plus this, plus this to get a working product. I had to go back to the sales team several different times to get a fully deployed product.
Read full review
Forcepoint
  • Poor Reporting - It exists but even when calling in to support for assistance, they have no idea how to tackle customizing reports or searching for specific data.
Read full review
Usability
F5
No answers on this topic
Forcepoint
The Graphical User Interface is very easy to read, understand and work with. The usability of this product is very high.
Read full review
Support Rating
F5
No answers on this topic
Forcepoint
Support has varied over the history of the company. Terro is a name that comes up often with the best of service from this company.
Read full review
Alternatives Considered
F5
AWAF provides most complete web application and API protection; including L7 DoS; in custimer's multi cloud deployments whether on-premises, public cloud, private cloud, etc.
Read full review
Forcepoint
There are similar hardware and license costs between the two products. The Forcepoint NGFW product is by far easier to use and manage.
Read full review
Return on Investment
F5
  • This has been good overall. It has a positive impact on the security of our applications. I don't have necessarily a measurement on ROI, but it definitely definitely added to the security of our products.
Read full review
Forcepoint
  • Efficiency/Productivity increase. The company moved from Cisco firewall and routing hardware to Forcepoint NGFW. It now takes fewer people and fewer hours to manage the new product. This has allowed the company to put the man-hours to use on other projects and tasks.
  • Long term viability. This has been a concern in the past when the company started as Stonegate, merged to become Stonesoft then got purchased by McAfee, then McAfee got purchased by Intel. However, with Forcepoint the product seems to have found a stable home.
  • Low complexity. The Web GUI based system for management has reduced the cost of personnel and training required. There is no longer a need for the company to have higher trained and higher salary cost employees to manage the system. Mid-level admins at lower salaries are capable of managing the GUI based system with ease.
Read full review
ScreenShots