Skip to main content
TrustRadius
AWS Firewall Manager

AWS Firewall Manager

Overview

What is AWS Firewall Manager?

AWS Firewall Manager is a security management service which allows users to centrally configure and manage firewall rules across accounts and applications in AWS Organization. As new applications are created, Firewall Manager brings new applications and resources into compliance by…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is AWS Firewall Manager?

AWS Firewall Manager is a security management service which allows users to centrally configure and manage firewall rules across accounts and applications in AWS Organization. As new applications are created, Firewall Manager brings new applications and resources into compliance by enforcing a…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Palo Alto Panorama?

According to the information provided by the vendor, Palo Alto Panorama is a network security management solution that intends to simplify and enhance cybersecurity processes for businesses. The product's primary objective is to offer various features, including unified policy management,…

Return to navigation

Product Details

What is AWS Firewall Manager?

AWS Firewall Manager Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Sam-bærekraft Lewellen | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Since the AWS Firewall Manager monthly fees are high in comparison to other goods, only one user should not use it. There should be a bigger emphasis on cost structure. The ability to send the logs exactly where we want them would be fantastic. It might offer more data and tutorials. With the help of AWS Firewall Manager, users can centrally setup and administer firewall rules for all accounts and applications within an AWS Organization.
  • Users now have access to a single service that allows them to develop firewall rules, design security policies, and apply them uniformly and hierarchically throughout the whole infrastructure.
  • Additionally, it offers built-in defence against different DDoS attack types.
  • It has assisted us in streamlining the management of firewall settings for both onshore and remote employees.
  • We can simply administer firewall rules throughout all systems, including both old and new applications, with the aid of the AWS Firewall Manager, and our system will be protected by the most recent security standards.
  • It assisted us in safeguarding our assets across numerous accounts and even secured the private information of our employees.
  • It is feasible to keep track of many resource accounts. As a result, we can complete our task faster. It is quite simple to use and aids in addressing the issue of network dangers such as viruses.
Even though it meets the majority of requirements, some custom rules can be a pain when an ad-hoc rule needs to be implemented in a restricted manner. AWS is unsure of the origin of the significant outage, and an internal note warns of a firewall being overloaded by an unknown source. Configuration of the logging is hidden deep inside and requires extra manual work.
Firewall Security Management (8)
92.5%
9.3
Policy planning and rule management
100%
10.0
Automated Policy Orchestration
90%
9.0
Device Discovery
90%
9.0
Policy Compliance Auditing
90%
9.0
Attack Path Simulation Testing
90%
9.0
Anomalous Event or Behavior Deviation
90%
9.0
Vulnerability Scans
90%
9.0
Firewall Rule Cleanup
100%
10.0
  • Error frames might be quite high at times. Since the monthly fees are high in comparison to other goods, only one user should not use it. There should be a bigger emphasis on cost structure.
  • Even though it meets the majority of requirements, some custom rules can be a pain when an ad-hoc rule needs to be implemented in a restricted manner.
  • I suddenly encountered some latency while attempting to access the software. The booting up and deploying of the AWS firewall management takes a very little time.
For a business that doesn't use any software or applications that will generate high volumes of traffic, AWS Firewall Manager is the ideal choice. The method of creating an initial configuration and user-friendliness is simple. Along with other AWS services, we also created portals for the HR division, with a focus on recruitment. we also created a User Interface and a set of tools. The AWS Firewall Manager is the only thing we need.
Andrew Dahlstrom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Amazon Web Services Firewall Manager is being used by our organization to manage the firewall settings across different user groups throughout our company. It has helped to simplify the administration of firewall settings for both onsite and remote workers. It also provides built-in protection from various types of DDoS attacks.
  • Centralize administration
  • Automatic protection
  • Cross-account protection
  • It could provide more tutorials
  • More training documents
AWS Firewall Manager is well suited for situations where you have multi-account resource groups. In this situation Firewall Manager allows you to group resources by account, resource type, and by tag. It is also well suited for use with AWS Organizations and can automatically load the list of accounts from your AWS organization to allow you to group resources across different accounts. You would not get all of the advantages of Firewall Manager if you did not also use AWS Organizations.
Firewall Security Management (8)
81.25%
8.1
Policy planning and rule management
90%
9.0
Automated Policy Orchestration
90%
9.0
Device Discovery
80%
8.0
Policy Compliance Auditing
80%
8.0
Attack Path Simulation Testing
70%
7.0
Anomalous Event or Behavior Deviation
70%
7.0
Vulnerability Scans
80%
8.0
Firewall Rule Cleanup
90%
9.0
  • It has provided enhanced protection for our organizations resources
  • It has allowed for faster setup of new users
  • CenturyLink Web Application Firewall (WAF)
AWS Firewall Manager provides a lot more functionality especially when it comes to larger organizations which can use the multi-account and cross-account automated management. It also provides a faster setup for new users provided that you have already well defined resource group policies in place. It is also more expensive than the WAF so you are paying for the enhanced management.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In our production environment we utilize AWS Firewall Manager. Our organization uses AWS Firewall Manager to assist with the management of our varying AWS accounts. AWS Firewall Manager addresses several business problems for us. One of the problems that AWS Firewall Manager addresses is it helps protect resources like CloudFront distributions.
  • Cost
  • Ease of use
  • Integration
  • User Interface
  • Reliability
AWS Firewall Manager is well suited for cloud environments that have a lot to manage and maintain. If you have a smaller scale cloud environment or on premise setup this may not be for you.
Firewall Security Management (8)
85%
8.5
Policy planning and rule management
70%
7.0
Automated Policy Orchestration
90%
9.0
Device Discovery
80%
8.0
Policy Compliance Auditing
80%
8.0
Attack Path Simulation Testing
90%
9.0
Anomalous Event or Behavior Deviation
80%
8.0
Vulnerability Scans
100%
10.0
Firewall Rule Cleanup
90%
9.0
  • Client retention
  • Less need for tedious tasks (cost savings)
Samuel-Borris James | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AWS Firewall Manager is a tool we have been using to protect our applications. It has a diversity of features meant to ensure security. It has provided us with the most straightforward configuration management by using APIs. Its features convinced us to introduce it into our organization's application department. It has some constant sort of security limitations and its support team’s charges are way too high in some circumstances.
  • AWS Firewall Manager is very easy to operate it in the first place unlike other software of this type.
  • I highly adore the ease it provides in configuration management by API
  • It provides protection to the applications from diverse forms of attacks.
  • Its Support team charges are extremely high depending on the case.
  • It has a limit to set up rules.
With AWS our applications can run as they are anticipated. It is recommended if someone wants to secure applications from any kind of cyber attack. For some of the particular sort of attacks, it might not work so well as expected. Its capability is enhanced more if used along with AWS tools.

Firewall Security Management (8)
92.5%
9.3
Policy planning and rule management
100%
10.0
Automated Policy Orchestration
90%
9.0
Device Discovery
90%
9.0
Policy Compliance Auditing
100%
10.0
Attack Path Simulation Testing
90%
9.0
Anomalous Event or Behavior Deviation
90%
9.0
Vulnerability Scans
90%
9.0
Firewall Rule Cleanup
90%
9.0
  • It has a system to filter out web traffic.
  • It gives complete security to keep our system clean from tricky files.
  • its documentation is highly perplexing and should be made unambiguous.
AWS Firewall Manager is way better than our past experience of Azure Firewall with which we have witnessed a lot of troubles and luckily AWS proved as a guardian angle for us with its features and perfect working and compatibility. From protection to the facility to filter out web traffic everything sounds perfect. AWS is not as tricky and difficult to begin like that of Azure Firewall.
Zoho CRM, Bullhorn ATS & CRM, Slack
Return to navigation