Skip to main content
TrustRadius
AWS Firewall Manager

AWS Firewall Manager

Overview

What is AWS Firewall Manager?

AWS Firewall Manager is a security management service which allows users to centrally configure and manage firewall rules across accounts and applications in AWS Organization. As new applications are created, Firewall Manager brings new applications and resources into compliance by…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is AWS Firewall Manager?

AWS Firewall Manager is a security management service which allows users to centrally configure and manage firewall rules across accounts and applications in AWS Organization. As new applications are created, Firewall Manager brings new applications and resources into compliance by enforcing a…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Palo Alto Panorama?

According to the information provided by the vendor, Palo Alto Panorama is a network security management solution that intends to simplify and enhance cybersecurity processes for businesses. The product's primary objective is to offer various features, including unified policy management,…

Return to navigation

Product Details

What is AWS Firewall Manager?

AWS Firewall Manager Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In our production environment we utilize AWS Firewall Manager. Our organization uses AWS Firewall Manager to assist with the management of our varying AWS accounts. AWS Firewall Manager addresses several business problems for us. One of the problems that AWS Firewall Manager addresses is it helps protect resources like CloudFront distributions.
  • Cost
  • Ease of use
  • Integration
  • User Interface
  • Reliability
AWS Firewall Manager is well suited for cloud environments that have a lot to manage and maintain. If you have a smaller scale cloud environment or on premise setup this may not be for you.
Firewall Security Management (8)
85%
8.5
Policy planning and rule management
70%
7.0
Automated Policy Orchestration
90%
9.0
Device Discovery
80%
8.0
Policy Compliance Auditing
80%
8.0
Attack Path Simulation Testing
90%
9.0
Anomalous Event or Behavior Deviation
80%
8.0
Vulnerability Scans
100%
10.0
Firewall Rule Cleanup
90%
9.0
  • Client retention
  • Less need for tedious tasks (cost savings)
Return to navigation