Skip to main content
TrustRadius
FireMon

FireMon

Overview

What is FireMon?

FireMon is a real-time security policy management solution built for today’s complex multi-vendor, enterprise environments. Supporting the latest firewall and policy enforcement technologies spanning on-premises networks to the cloud, FireMon delivers visibility and control across the entire IT landscape to…

Read more
Recent Reviews

FireMon Firewall Analyzer Review

9 out of 10
March 01, 2022
We used FireMon as a firewall analyzer of internal and external perimeters. We were able to gather relevant tcpdumps instead of looking …
Continue reading

Solid and reliable

9 out of 10
December 07, 2021
Incentivized
FireMon is a great product that compiles information for security and networking issues and is easy to use. Support is some of the best in …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is FireMon?

FireMon is a real-time security policy management solution built for today’s complex multi-vendor, enterprise environments. Supporting the latest firewall and policy enforcement technologies spanning on-premises networks to the cloud, FireMon delivers visibility and control across the…

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.firemon.com/request-a…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

23 people also want pricing

Alternatives Pricing

What is ManageEngine ADAudit Plus?

ADAudit Plus offers real-time monitoring, user and entity behaviour analytics, and change audit reports that helps users keep AD and IT infrastructure secure and compliant.Track all changes to Windows AD objects including users, groups, computers, GPOs, and OUs.Achieve hybrid AD monitoring with a…

What is Perimeter 81?

Perimeter 81 is a Zero Trust Network as a Service from the company of the same name in Tel Aviv, designed to simplify secure network, cloud and application access for the modern and distributed workforce.

Return to navigation

Product Details

What is FireMon?

FireMon is a real-time security policy management solution built for today’s complex multi-vendor, enterprise environments.

Supporting the latest firewall and policy enforcement technologies spanning on-premises networks to the cloud, FireMon delivers visibility and control across the entire IT landscape to automate policy changes, meet compliance standards, to minimize policy-related risk.

Since creating their policy management solution in 2004, FireMon states they've helped more than 1,700 enterprises in nearly 70 countries secure their networks.

FireMon provides solutions that extend and integrate policy management with today’s latest technologies including SD-WAN, SASE, XDR, and SOAR.

The vendor states FireMon customers experience up to 90% improvements in network security policy efficiency while eliminating common misconfigurations which lead to breaches and compliance violations.

FireMon Features

  • Supported: KPI Dashboards: See the network at a glance with analysis, trending and key performance indicator widgets on a customizable dashboard.
  • Supported: Traffic Flow Analysis: Monitor network traffic behavior – down to the application level – to isolate overly permissive configurations.
  • Supported: Access Path Analysis: Trace every available access path across the network and visualize relationships between network devices to identify risk access points.
  • Supported: Network Mapping: Visualize and interact with highly complex network security environments or segmentations.
  • Supported: Change Detection & Reporting: Isolate, document and alert on every ongoing change implemented throughout an existing firewall policies.
  • Supported: Assessments & Controls: Define and employ unique security controls for customized, repeatable analysis and reporting on firewall policies.

FireMon Videos

Improve Security Operations. Improve Security Outcomes.
FireMon: Enforce Compliance
FireMon: Manage Change

FireMon Integrations

FireMon Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb based browser UI
Mobile ApplicationNo
Supported CountriesAll countries except North Korea, Iran, Sudan, Syria and Cuba
Supported LanguagesEnglish

Frequently Asked Questions

Tufin Orchestration Suite, AlgoSec, and RedSeal are common alternatives for FireMon.

Reviewers rate Support Rating highest, with a score of 7.7.

The most common users of FireMon are from Enterprises (1,001+ employees).

FireMon Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)8%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)77%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(113)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 6 out of 10
Vetted Review
Verified User
Incentivized
FireMon is being used to provide detailed historical records of every change/revision made on every network appliance enterprise-wide. It provides instant visibility on what changed when issues arise. Considering outages and time to restoration are measured by duration, having a single pane of glass showing which firewall rule or ACL was updated is priceless. Without FireMon, we would go into every outage--both small and large--blind, trying to figure out where to start.
  • Tracking firewall rule changes.
  • Normalizing data so that it's easily understandable across different vendors and technologies.
  • Providing detailed or summary reports for the data you actually want.
  • It seems like their licensing model is constantly evolving.
  • Often, support will have to escalate cases to engineering.
  • Certifications are always geared to a particular version.
Better suited for: Compiling a historical record of changes/revisions of network appliances. Understanding rule set complexity in terms of overlapping rules and redundancy. Understanding and viewing rule usage. Understanding network flow--how packets will traverse from this hop to the next. What compliance risks are present due to failed controls.
FireMon's licensing model appears to constantly evolve, which at times can be frustrating when sizing your environment for scalability. I've experienced a situation where our organization was licensed for a particular feature with FireMon version X but not licensed for it in version Y. This caused a good amount of confusion when the procurement team got involved.
  • Reduced complexity
  • Reduction in inactive firewall rules
  • Quicker times to restoration during outages knowing what changed
Both perform admirably with regards to providing that single pane of glass and visibility in a normalized view. They both provide great insight into where your organization stands in terms of compliance controls. In terms of upgrading and scalability, I would have to give the edge to Tufin.
20
Al users of FireMon are either in IT Security or Network Services.
5
All users that aid in the maintenance of our FireMon implementation are in the IT Security Engineering group.
  • Standardized security policy rule sets
  • Standardized configuration maintenance
  • Standardized logging and reporting
  • Visibility into our cloud environments
  • Prevent misconfigurations
  • Auditing
Once all the customization has been completed, the business is starting to see the return on investment. The visibility it provides into the network gear that is owned by other IT groups is immeasurable and has allowed us to apply standards across the board. The only thing I have concern with is their support documentation.
FireMon has been relatively stable overall. However, there have been a handful of times where we had issues with the console. For example, we couldn't update which devices to include in a security assessment. The initial suggestion from support was to just reboot it. It seems like there weren't many other options available such as to restart services before going to the extreme of a complete reboot.
I'm not sure we have the largest implementation of FireMon out there but we do have a few 1000 devices being probed by FireMon. Overall, the system's performance has been rock solid. The console refreshes quickly and reports are generated within an expected timeframe.
Return to navigation