Fortinet FortiGate vs. Palo Alto Networks WildFire

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
FortiGate
Score 8.7 out of 10
N/A
FortiNet FortiGate is a firewall option with high integrability. It offers a variety of deployment options and next-gen firewall capabilities, including integration with IaaS cloud platforms and public cloud environments.N/A
Palo Alto Networks WildFire
Score 8.8 out of 10
N/A
Palo Alto Network’s WildFire is a malware prevention service. It specializes in addressing zero-day threats through dynamic and static analysis, machine learning, and advanced sandbox testing environments.N/A
Pricing
Fortinet FortiGatePalo Alto Networks WildFire
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
FortiGatePalo Alto Networks WildFire
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsFortiGate pricing starts at $250 for home office use, up to $300,000 for large enterprise appliances. Must contact sales team for pricing.
More Pricing Information
Community Pulse
Fortinet FortiGatePalo Alto Networks WildFire
Top Pros
Top Cons
Features
Fortinet FortiGatePalo Alto Networks WildFire
Firewall
Comparison of Firewall features of Product A and Product B
Fortinet FortiGate
9.3
38 Ratings
9% above category average
Palo Alto Networks WildFire
-
Ratings
Identification Technologies9.736 Ratings00 Ratings
Visualization Tools8.736 Ratings00 Ratings
Content Inspection8.937 Ratings00 Ratings
Policy-based Controls9.638 Ratings00 Ratings
Active Directory and LDAP9.237 Ratings00 Ratings
Firewall Management Console9.638 Ratings00 Ratings
Reporting and Logging8.238 Ratings00 Ratings
VPN9.838 Ratings00 Ratings
High Availability9.733 Ratings00 Ratings
Stateful Inspection9.636 Ratings00 Ratings
Proxy Server8.927 Ratings00 Ratings
Best Alternatives
Fortinet FortiGatePalo Alto Networks WildFire
Small Businesses
pfSense
pfSense
Score 9.2 out of 10

No answers on this topic

Medium-sized Companies
pfSense
pfSense
Score 9.2 out of 10
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
Enterprises
Next-Generation Firewalls - PA Series
Next-Generation Firewalls - PA Series
Score 9.3 out of 10
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Fortinet FortiGatePalo Alto Networks WildFire
Likelihood to Recommend
9.5
(65 ratings)
8.0
(8 ratings)
Likelihood to Renew
9.9
(4 ratings)
10.0
(1 ratings)
Usability
10.0
(6 ratings)
10.0
(1 ratings)
Availability
10.0
(2 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
8.6
(26 ratings)
9.0
(2 ratings)
In-Person Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
8.0
(4 ratings)
-
(0 ratings)
Configurability
9.0
(1 ratings)
-
(0 ratings)
Ease of integration
7.0
(1 ratings)
-
(0 ratings)
Product Scalability
9.8
(2 ratings)
-
(0 ratings)
Vendor post-sale
10.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
9.0
(1 ratings)
-
(0 ratings)
User Testimonials
Fortinet FortiGatePalo Alto Networks WildFire
Likelihood to Recommend
Fortinet
For FortiGate Firewall, the basic functionality and requirement is met easily as Fortigate is among market leaders in NGFW. There are some extra points that inclined us to use Fortigate as our main Firewall. [Fortinet]Fortigate has a very well refined and functional SD-WAN solution when it comes to load balancing for normal Internet Traffic. SD-WAN - Load balancing of Internet traffic is a USP of Fortigate and makes it stand tall in the competition. Be it 3 or more Internet Links, multiple Subnets/segments of users to distribute and bandwidth load balancing for links and users. SLA based monitoring of Internet Links / MPLS links, makes it even better to choose the links on the basis of performance (Latency, packet loss, Jitter etc). SSL VPN configuration - The deep CLI-level debugging is also very helpful in troubleshooting. Type of tunnel can be easily configured - Full Tunnel or Split Tunnel for SSL. Though, I think Fortigate is one of the best options for small and mid-sized organizations, there are some areas for improvement. First, the CLI interface is very hard to adapt as the commands and directory hierarchy is very different for common syntax and standards.
Read full review
Palo Alto Networks
Palo Alto Networks Wildfire is well suited for pretty much anywhere that you need the latest and greatest network security. It is extremely good at protecting you from the latest malware threats that might pose a potential problem for your network/endpoints. We've been very please since we installed it and I would say cost of the Palo Altos is the only drawback. If money were no object I'd go with a Palo Alto with Wildfire every time. But unfortunately in some smaller branches it just doesn't make financial sense.
Read full review
Pros
Fortinet
  • It is the most reliable NGFW that we have ever been touch with it.
  • You can easily upgrade the firewall cluster firmware without user attention!!!
  • User IDentity based feature is fantastic and intrusion prevention just works with least false-positive possible.
  • Very reachfull and intuitive GUI, just love it
Read full review
Palo Alto Networks
  • This is could base and easily manageable for our collocation. While working within the could can review in live time potential treats that it has reported from other devices.
  • Worked very well with existing Palo Alto devices.
  • Another huge plus is the simplicity of managing and ease of scalability.
  • Its cost is competitive with similar/like products available.
Read full review
Cons
Fortinet
  • When we switched to Fortinet Fortigate, it took some time getting used to and become familiar with the new interface. Being used to strictly command-line interfaces, a full GUI-based firewall was something brand new. Careful planning had to be done when creating rules to ensure we didn't miss anything. However, once we got used to the new GUI interface, going from one Fortinet product to another was simple, as Fortinet used the same interface for all of its devices.
Read full review
Palo Alto Networks
  • WildFire, like other sandboxes, has to stay up with malware sandbox evasion techniques, which necessitates larger file size limits.
  • More file formats should be able to be submitted and scanned by WildFire, which needs improved initial administration and setup.
  • It's quite pricey, and there's no warning choice for performance on the cloud.
Read full review
Likelihood to Renew
Fortinet
Fortinet's products have kept improving with new software releases and they continue to deliver great value. Their support is also very good. I believe that as a small enterprise, their products have given us competitive advantage delivering features and functionality that enable us to innovate and do things better. They also continue to be a leader in the markets they serve.
Read full review
Palo Alto Networks
It works very well and takes care of protecting us from threats new and well-known. It's been a game changer in terms of threat detection & prevention.
Read full review
Usability
Fortinet
The user interface shared among many simultaneous users is very easy to get around. With shared favorites among users, most tasks are easily bookmarked and can quickly be found and edited. Their strategy for web filter integration is easy to understand and manage as well. With some general direction, setup and maintenance were easy to do and easy to teach others in the organization to do as well.
Read full review
Palo Alto Networks
Easy to use and works well. For the most part it's set it and forget it, but there's also some flexibility for high security environments and those with extra privacy concerns.
Read full review
Reliability and Availability
Fortinet
We had didn't any hardware failures at our two main office locations and upgraded our units last year after using them for about 5-6 years
Read full review
Palo Alto Networks
No answers on this topic
Performance
Fortinet
Good performance and really good integration. We have integration with Microsoft AD.
Read full review
Palo Alto Networks
No answers on this topic
Support Rating
Fortinet
We live in Turkey. Fortinet's Turkey office [dealt] constantly with us in our every problem or our experience. In addition, global support teams also supported every ticket we opened in every problem we encountered. They support innovative approaches and evaluate and offer solutions. In this context, they were very supportive of the problems we encountered in previous versions.
Read full review
Palo Alto Networks
PAN support is very good. You can get the reasonable and timely support on any conditions. When the product is already integrated with the PAN firewalls, you can choose the severity levels based on the effect. The customer service/TAC is very helpful, they even have additional recommendations of advises for product usability. Local partners are also assisting the cases and give their expertise.
Read full review
In-Person Training
Fortinet
I received it a couple years afters use it and it was just to confirm my knowledge about the tool.
Read full review
Palo Alto Networks
No answers on this topic
Implementation Rating
Fortinet
Make sure that you have the most current version of FortiOS. Make sure all Fortigates are on the same version
Read full review
Palo Alto Networks
No answers on this topic
Alternatives Considered
Fortinet
[Fortinet] FortiGate is not only cost effective but it gives the comprehensive security against the APT attacks and gives the complete traffic visibility and granular control. You can easily create the VDOMs (Virtual firewall) within a Fortigate firewall and customize the dashboard as per your requirement if you have multiple VDOMs within a single firewall.
Read full review
Palo Alto Networks
We wanted a single device to handle numerous jobs, such as antivirus, antimalware, vulnerability detection, url filtering, etc. Palo Alto provides this, while TippingPoint IPS is a more dedicated product. Caveat: I used TippingPoint over 5 years ago, so things may have changed.
Read full review
Scalability
Fortinet
My environments are pretty small (less than 100 users per location) so no issues here.
Read full review
Palo Alto Networks
No answers on this topic
Return on Investment
Fortinet
  • Fortigates have an interesting bundle model for support and subscription services that make it an attractive option to deploy Firewall, IDS, Ant-virus, anti-SPAM in a single device. The cost of the bundle is pretty much what you pay for the device, not requiring huge expenditures on it's time to renew the hardware.
Read full review
Palo Alto Networks
  • As we all know the product of Palo Alto is little bit expensive but its performance is far better than any of its competitors. So as I previously mentioned, Palo Alto should not sell WildFire Licence seperately.
  • If the firewall is internet facing then only we should buy WildFire Licence.
  • WildFire Licence is not necessary for internal firewall. If you are planning to buy a firewall for internal network where your traffic is not going towards internet so no need to buy WildFire Licence.
Read full review
ScreenShots