Skip to main content
TrustRadius
Next-Generation Firewalls - PA Series

Next-Generation Firewalls - PA Series

Overview

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Read more
Recent Reviews

TrustRadius Insights

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 11 features
  • Policy-based Controls (21)
    10.0
    100%
  • Content Inspection (21)
    9.9
    99%
  • Identification Technologies (21)
    9.9
    99%
  • Visualization Tools (21)
    9.0
    90%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

47 people also want pricing

Alternatives Pricing

What is Cisco Meraki MX?

Cisco Meraki MX Firewalls is a combined UTM and Software-Defined WAN solution. Meraki is managed via the cloud, and provides core firewall services, including site-to-site VPN, plus network monitoring.

N/A
Unavailable
What is Cisco Firepower 9300 Series?

The Cisco Firepower 9300 series is presented by the vendor as a carrier-grade next-generation firewall (NGFW) ideal for data centers and high-performance settings that require low latency and high throughput. With it, the vendor providdes, users can deliver scalable, consistent security to…

Return to navigation

Features

Firewall

A firewall is a filter that stands between a computer or computer network and the Internet. Each firewall can be programmed to keep specific traffic in or out

9.4
Avg 8.5
Return to navigation

Product Details

What is Next-Generation Firewalls - PA Series?

Palo Alto Network’s Next-Generation Firewalls is a firewall option integrated with other Palo Alto security products. NGFWs classify and monitor all traffic, including encrypted and internal traffic, based on application, function, user, and content. Palo Alto emphasizes the Zero Trust policy, through which users can create security policies to enable only authorized users to run sanctioned applications, reducing the surface area of cyber attacks across the organization.


Palo Alto’s NGFW provides in-firewall encryption and decryption, as well as data and application segmentation. It integrates with PA’s WildFire malware prevention service and supports easy adoption with an open-source tool for firewall migration. It encompasses on-premises and cloud environments for full-system security.

Next-Generation Firewalls - PA Series Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Reviewers rate Policy-based Controls and Firewall Management Console and High Availability highest, with a score of 10.

The most common users of Next-Generation Firewalls - PA Series are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(163)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively prevent malicious traffic and unauthorized access. The IDS/IPS and advanced malware protection features have been commended for their deep scanning capabilities and sandboxing functionality. Palo Alto Firewall is chosen by customers with large organizations that prioritize deep security investments. It is commonly used to protect perimeter networks, provide VPN connectivity, and mitigate potential misuse of the internet and attacks from shady websites. Users have successfully achieved network security, URL filtering, application control, and prevention of known and zero-day attacks with Palo Alto NGFW. The firewall serves as a reliable perimeter defense product, providing threat assessment, web proxy, and SSL inspection. It effectively addresses the problem of external intrusions and offers both basic and advanced firewall features, including protection against application-level threats, VPN management, and dynamic block lists. Palo Alto Firewall has proven itself in securing data center resources while providing enhanced security and control. The Next-Generation Firewalls are also used to secure the organization's perimeter by providing application visibility and threat intelligence to mitigate risk. Users have reported that Palo Alto Next-Generation Firewalls and WildFire have played a crucial role in quickly identifying and isolating new security threats like WannaCry.

Intuitive User Interface: Users have consistently found the user interface of Palo Alto Networks Next-Generation Firewalls - PA Series to be intuitive, making it easy to configure the firewall and perform tasks quickly. Several reviewers have mentioned this as a standout feature.

Advanced Security Features: Many users have praised the advanced features of the firewall, such as application filtering, content filtering, and deep packet inspection. These features provide enhanced security and contribute to the effectiveness of the product in protecting against malware and ransomware.

Seamless Integration with Third-Party Tools: Reviewers have appreciated the seamless integration of Palo Alto Networks Next-Generation Firewalls - PA Series with third-party tools and systems. Specifically, they mention ClearPass from HPE Aruba for user authentication and syslog integration. This integration enhances overall functionality and allows for a more streamlined experience when working with multiple tools simultaneously.

Complicated Implementation: Implementing the product into an existing network has proven to be a challenge for many users. Several reviewers have mentioned that they found it complicated and time-consuming to integrate the product with their current network infrastructure.

Difficult Packet Flow Understanding: Beginners have struggled with understanding the packet flow in Palo Alto's product. Some users have expressed frustration at the complexity of the packet flow, finding it difficult to grasp how data is processed within the system.

Expensive Compared to Competitors: The cost of Palo Alto's product is a common concern among users. Many reviewers feel that the price is high compared to other available solutions in the market. Some users believe that similar features can be obtained from competitors at a lower cost.

Attribute Ratings

Reviews

(1-22 of 22)
Companies can't remove reviews or game the system. Here's why
Diego Carmignani | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Company wants to create a secured on-premise Datacenter. To do that we implemented 2 PA VM500 in Active-Passive mode and configured them with Layer7 policies and Micro-segmentation. In this way we monitor in\out traffics and also lateral movements between datacenter services
  • Easy web management interface
  • Search is powerfull and easly
  • Many L7 Applications recognize for policies
  • SD-WAN feature is quite difficult
  • Dedicated logging server missing
  • Entry PA Appliance has slowly web interface
  • Commit configuration is slower than other competitors
Palo Alto is recommended in Enterprise environments because is a standard de facto Top of rack Firewall In Datacenter is important to have visibility of all traffic and configure the right and simple policies to manage IT. Palo Alto OS is stable and easy to learn. If you need to put multiple Appliances in remote sites maybe you'll have an issue with the price: it's not cheap.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We utilize 5260's at both our Datacenters running in HA Pair mode for redundancy and 3220's running in HA Pair mode at each remote office. All production network traffic is routed via our datacenter firewalls due to our VDI infrastructure, and web traffic uses the local office Palo Alto Networks Next- Generations Firewalls - PA Series for egress. All policies are managed via device groups on Panorama.
  • Palo Alto Networks Next-Generation Firewalls - PA Series are excellent at utilizing URL filtering to provide us very granular access to individuals or Active directory groups as needed.
  • The Palo Alto Networks Next-Generation Firewalls - PA Series adds multiple defense layers to include, Anti Spyware, Anti-Malware, File blocking, URL filtering, and we also incorporate the.
  • Wildfile malware protection subscription.
  • SSL Inspection was very manageable by creating decryption policies by URL category.
  • The Global Protect VPN setup could be a little more intuitive.
  • Creating IPSec VPN tunnels can be a little challenging. Would be nice if they grouped and forced entries in all the necessary places as a guide.
Palo Alto Networks Next-Generation Firewalls - PA Series makes the perfect sized Firewall for every Organization, including the use of Virtual firewalls for tiny remote offices. They are relatively easy to configure out of the box and provide very granular configuration settings for all scenarios. They can perform DHCP as well as multi-factor authentication. Having previously used Cisco ASA and Checkpoint, Palo Alto Networks Next-Generation Firewalls - PA Series are much easier to configure and maintain.
Kelvin Goh | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Palo Alto NGFW helps to protect web and network traffic which up to layer 7. There are many new threats and malware and Palo Alto NGFW is able to prevent and identity any potential threats. Palo Alto NGFW comes with WildFire which able to perform file analysis to detect any zero-day threats which can be very efficient to protect the organization.
  • WildFire file analysis.
  • Threat prevention.
  • DNS security.
  • Fasten policy deployment.
  • Provide more threat details.
  • Visibility over file analysis details.
Palo Alto NGFW can be managed by Palo Alto Panorama which provides centralized management. This has greatly simplified the administration and daily operation tasks. Most of the configurations are available in Panorama which can be deployed to the managed devices. Somehow the policy deployment is not instantly and required to perform a commit before the configurations are applied to the firewall.
Score 10 out of 10
Vetted Review
Verified User
We have deployed Palo Alto Networks Next-Generation Firewalls - PA Series in our Head office in High availability mode. This Palo Alto Networks Next-Generation Firewalls - PA Series is deployed on the internet gateway/perimeter to filter only good traffic and around 300 users and 30-35 servers are connected behind this firewall. Also, this firewall is responsible to prevent intruders, do gateway level Antivirus inspection, Malware filtering, URL filtering, anti-spyware, and file filtering for users to upload or download. We have also procured DNS security and Wildfire Sandbox along with the firewall.
  • Palo Alto Networks Next-Generation Firewalls - PA Series gives predictive performance, as per our sizing and requirements
  • It is integrated very well with internal features it is providing, like, Wildfire Sandbox integrated with gateway AV and URL filtering engine
  • Seamlessly integrates with 3rd party tools and systems, like integration with ClearPass from HPE Aruba for user auth, syslog integration, etc
  • Enhanced security features like EDL, Credential theft prevention, DNS Security, ML based firewall, which we cannot find in another solutions
  • Palo Alto Networks Next-Generation Firewalls - PA Series provides platform for network security but lacks features for additional features like built-in MFA, cloud based management, etc
  • In file filtering and AV module, there could be a few optional features of white listing a specific file by its name or hash value or some other detail.
  • Compared to other vendors, this is costly, but again, feature-rich and hence cannot be with other firewalls.
Palo Alto Networks Next-Generation Firewalls - PA Series is adopted by companies in every industry. Palo Alto is best suited as a perimeter or gateway level firewall for protection against modern threats, advanced attackers, and also for users to access the Internet safely. The reason being, this is purely an application-layer firewall, and performance is based on bandwidth and sessions classified on the application layer rather than just Layer 3/Layer 4 inspections. It has security features that you can add on as subscriptions and the best part is each feature is integrated with one another internally as well.
Chirag Deol | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Next-Generation Firewalls - PA Series is one of the best firewall it fulfills all the security parameters. In simple word if I say it's a powerful device against any type of bad actors, attacks, phishing, malware attacks. I [have] used it for [the] past 2 years and [I] still don't see any other firewalls who stand against Palo Alto.
  • Application Level filtering is the best feature which is known as AppID.
  • Content filtering also the best function which is known as ContentID.
  • Data Encryption is very strong.
  • Sandboxing also very good function.
  • Heavy budget small level company can't afford.
  • Only pro level security engineer can handle or work on it.
  • To remember CLI based command is very difficult.
If your organization is [a] really big company, you have [a] very good budget, and your client data is very critical, like credit card information then Palo Alto Networks Next-Generation Firewalls - PA Series is the best option to secure your data. Sandboxing and data leak prevention feature of Palo Alto easily catch any breaches inside your infra and block bad actors to access your data.
Score 9 out of 10
Vetted Review
Verified User
Palo Alto Networks Next-Generation Firewalls - PA Series is really a very good product in the category of NGFW firewalls--they have all the advance features that can help you tighten your perimeter gateway security layer. Their hold on and understanding about security threats and their deep understanding about the application helps us deal with a dynamically changing threat landscape. We are using Palo Alto Networks Next-Generation Firewalls - PA Series as a network firewall as well as a first layer of defense to deal with external threats. Configuration and administration of all the advance features is very easy and can be done via GUI, wo there's no need to remember so many CLI commands. Very easy and robust up-gradation process.
  • Firewall performance during threat analysis
  • Wildfire support to protect from zero-day threats
  • Huge database of applications and behavior knowledge
  • Virtual wire inline deployment mode
  • In the field of GP VPN
  • Cloud segment
  • Third-party integration support
Palo Alto Networks Next-Generation Firewalls - PA Series are best suited for threat hunting, web filtering, app detection, and user identification via the same box at gateway level, without impacting the performance of the firewall.

They are bit costlier firewalls, so they would not be suited for SOHO environments.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using two Palo Alto PA-5220 firewalls in a high availability configuration as our data center/HQ head-end firewalls as well as our Global Protect VPN portal and gateway. They are used agency-wide for both data center and user traffic, and have allowed us to combine features from our past firewall, VPN and content/URL filtering solutions into one.
  • It does an excellent job of securing by applications rather than relying on ports.
  • With the separate management and data planes we've never experience performance issues.
  • Content updates (apps, URLs, threats) are seamless and automatic.
  • It is very flexible and powerful on the network configuration side.
  • When web managing, you cannot sort by columns by clicking on a column.
  • Palo Alto does not officially bless specific versions as recommended.
  • The Global Protect client upgrade process does not provide feedback on progress.
  • Logging queries sometimes take a while to complete.
Palo Alto PA Series firewalls are well suited to be your main firewall/NAT/VPN/content/URL filtering gateway. It simplifies management and design by having all of these features integrated into one device. It also handles our AD and terminal server user identification requirements well, which a lot of other products don't do at all. Finally, it scales up well since you can manage all of your Palo Alto firewalls from a single Panorama server.
Adam Morrison | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Next-Generation Firewalls is used as our routing, security, and network core at the resort. All traffic that flows from one network to another must go through our Palo Alto. When I came aboard at Pearl River Resort and Casino the Palo Alto was already the core router and firewall. I was a little hesitant about this design. However, after using the system and seeing the performance and benefits of the Palo Alto I am very impressed with the security it can provide and still meet our needed levels of performance.
  • Security Enforcement and Review - The Palo Alto firewall provides all the advanced features you would expect from a modern firewall. Zones based rules, Layer 4 and down rules, and application firewall rules.
  • User Definition - The Palo Alto firewall has direct AD integration. This allows rules to be based not just on source an destination information, but also on which security group in the AD that user belong. For example you can limit access to out of band networks to only the users that need it.
  • Line Rate Traffic Analysis - When doing my home work I found that Palo Alto firewalls provide high speed analysis to traffic with additional processors to allow line speed results.
  • No cloud analytics - I believe industry as a whole is moving to a management suite powered by ML. Palo has a great product, but currently there is no ML backed platform.
  • SD WAN - Palo has just announced the addition of SDWAN in its upcoming 9.1 release. I feel they are a bit late to the game compared to others like Fortinet.
  • Web based interface can still seem slow at time when compared to more modern HTML 5 interfaces.
Palo Alto is well suited when you need to provide multiple layers of visibility and security between areas. The tools available in the Palo Alto allow to you quickly see which traffic is being allowed, denied, and why. This helps greatly improve mean time to resolution when there are issues. An area that is not so useful is on a tight budget. Palo Alto firewall is not cheap and you will need to purchase two to have a redundant core.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto serves as our perimeter defense product, from threat assessment on the internal network, to ingressing connectivity from the internet. Provides inline web proxy and ssl inspection without the need of other machines/hardware. A few problems it solves are: 1) perimeter defenses, 2) sanity and 3) DFARs.
  • Inline rule threat assessment
  • Good information dataplane and graphics
  • GlobalProtect VPN needs a user launchable option from pre-logon. This has been a challenge for government customers for years. Their competitor Cisco AnyConnect has SBL.
  • Quality of upgrades/updates has been getting worse throughout the years. As of recent things they supposedly fixed have been making it back into the newer updates causing more headache for administrators to roll back. Especially if the update addresses a CVE.
  • Some of the lower end units do not perform to the spec on paper - 220/800.
I cannot see a scenario where a Palo Alto firewall would not be well suited. It's security end to end in a box. The only challenge is cost. And if you size it appropriately for a medium business in a single location a PA 850 is an adequate device witn 10G connectivity. For 25K roughly you get peace of mind. That's a small price for a business.
October 14, 2019

Palo Alto NGFW

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Palo Alto NGFW as our main on-site firewall. There are several units (5000-series) for failover purposes. Firewalls are needed for CIPA compliance and for general Internet Security. We also use the GlobalProtect SSL VPN to provide access to LAN for remote users. We use web-filtering, application filtering (App-ID), etc.
  • Web filtering by category is done better than competing solutions (FortiGate, for example). There is a significantly smaller number of false negatives, at least in my experience, on Palo Alto firewalls than on competing solutions.
  • Logging. Firewall logs on the Palo Alto are very comprehensive. Firewall stores a lot of information about client connections and log filtering options are incredible.
  • Reliable. Palo Alto firewalls we are using were trouble-free so far both software and hardware-wise.
  • Very good VPN solution. GlobalProtect VPN works very well - stable and high performance. As it is hard to troubleshoot issues with remote clients, good performance by SSL VPN client is an important point.
  • Expensive. Palo Alto offerings are usually more expensive than products of competing companies (Cisco ASA, FortiGate, SonicWall, etc.).
  • Can be complicated to use. Both the Web interface and the CLI of the Palo Alto firewall are quite sophisticated. It is much harder to perform the configuration of the Palo Alto firewall than a Fortinet one.
  • Subscriptions. To properly use the firewall, subscription packages are needed, and licensing can be confusing and/or expensive.
Palo Alto is generally a very good device. For organizations looking for more basic UTM device, capabilities of the Palo Alto can be an overkill. There is also a learning curve with the PanOS. FortiGate is a good alternative for organizations with simpler requirements, in my opinion (deployed both Palo Altos and FortiGates). For an organization with significant demands for filtering of network connectivity (k-12 education, finance, etc.) Palo Alto should the first choice due to robust logging, great capabilities to block traffic by application or category, etc.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The Palo Alto Networks Next-Generation Firewalls - PA Series firewalls are being used to protect the internal assets to our organization as well as being sold to other customers to help provide them threat protection. The customer use case varies greatly and this product allows all of our customers to be provided a level of protection to fit their needs. The GUI driven interface has allow our support staff to develop their skill set rapidly with this product.
  • Security performance
  • Implementation
  • Managment
  • Cloud features
  • Value
  • Support
Palo Alto's advanced features, like application visibility, make it a very attractive product.The the sluggishness of Palo Alto's Panorama interface when managing a large number of appliances is sometimes a pain point. There is continual development into the product which makes it very easy to use and the constant improvements have made our clients very happy. The security patching is easy and the HA works without issue. If you really want to be in the CLI to manage your firewall then this may not be the product for you. It is very GUI driven to do almost all of the functions to setup and troubleshoot the devices as a whole.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our network uses the Palo Alto PA-Series firewall as an internet edge facing security gateway, focusing on traditional firewalling, SSL decryption, URL-filtering, and threat mitigation. There are two departments that use the firewall, which are the Security team and the Network Engineering team. Our main goal is to ensure that access to internal networks is secured and access to external networks is limited to appropriate sites.
  • Simple Policy Management
  • Easy-to-read Documentation
  • On-Board Troubleshooting Tools
  • URL-Filtering rules are complex
  • Some Cryptic Error Messages
  • Undocumented software bugs
The Palo Alto PA-Series firewall is well suited to a standards based network environment. Any network that utilizes standards-based protocols in lieu of proprietary (e.g. Cisco EIGRP) would do well to utilize a Palo Alto firewall, especially if that network were concerned about central management of security. A scenario that would be less appropriate for a Palo Alto firewall is one that isn't well versed in different security technologies.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We started implementing Palo Alto a year or two ago to increase our security posture and increase segmentation between our infrastructure services, shared services, and client networks. By utilizing the Palo Next-Generation Firewalls and WildFire we're able to much more quickly identify and isolate new security threats. They played an integral part in keeping WannaCry from becoming a major problem for us.
  • Ease of use.
  • Fast response to new security threats (WildFire).
  • Application aware firewall (App-ID).
  • Logging is fantastic and easy to see what's being blocked/allowed basically in real time.
  • Durability/reliability is surprisingly good, only issue we've had is a couple issues with faulty power supplies, but all our units have redundant power supplies so it was a non-issue.
  • Support is surprisingly good.
  • Cost, these firewalls are awesome, but not cheap.
If you have the money there really isn't anything better on the market. The Palo Alto [solutions] have a web UI that is easy enough to use that most people are comfortable using them within a day or two. Whereas our Cisco ASAs, ACI, Routers and firewall service modules can take a while for people to get the hang of and feel comfortable using them. About the only place that I can think of where I wouldn't use Palo Alto would be small branch office where budgets are generally much tighter.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto (PAN) is used by a division of ours who did not have a full-time network person. We found the product easy and intuitive to work with, which is why our team truly enjoys using the PAN products. The wildfire product addressed and dealt with threats in real time, without a major performance hit like Cisco Sourcefire embedded modules within the 55xx-x series.
  • Easy to learn and use the web-based console. Learn the platform and be able to manage any Palo Alto device.
  • No separate management for control/data plane like the checkpoint.
  • VPN is VERY easy to set up, even double/twice NAT VPN, and can use VTI for route-based VPN setups.
  • Units are far more expensive than competitors. It's worth it, but the price point can scare potential clients off.
Palo Alto firewalls are really great in the following scenarios: firewall functionality at the core and edge, plus, threat, Malware/Virus/DDOS management is embedded into the system. The speed is amazing, even with deep packet inspection. The devices are not rugged and are not well suited for industrial environments. The cost of products is higher than other vendors, but you are also getting a lot more than just a stateful firewall/packet filter.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks firewalls are replacing legacy port and protocol based firewalls to assist in implementing a security stack that includes layer7 application identification controls, user-based access, threat prevention, as well as zone based segmentation of networks and systems. We are also leveraging Palo Alto Globalprotect for remote-access VPN and testing the new web-based VPN features.
  • Palo Alto Networks is a leader in zone-based firewall deployments.
  • Palo Alto Networks domain integration makes them a leader in restricting access based on source user/AD group.
  • Palo Alto is continuously developing their Application catalog to help restrict traffic on layer 7 apps not just ports/services.
  • Palo Alto threat signatures and application signatures are not available to most customers, the black box method makes it hard to determine the root cause of issues in some cases.
  • Some updates - especially for new OS releases are buggy and needs to be fully tested before deployment.
Palo Alto firewalls are great for 99% of any deployment. Their cost is sometimes prohibitive making other technologies better suited for those concerned about cost - but the cost is worth the technology and this should not be a driver to chose Palo Alto Networks. Their web VPN cannot replace other implementations (Cisco, F5, etc.) but is getting better with each release.
Michael Haberkern | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have PA firewalls throughout the City, sizing and capabilities based on the needs of the department.
  • Having two engines:
  • Routing Engine—The Routing Engine provides three main functions:
  • Creates the packet forwarding switch fabric for the Services Router, providing route lookup, filtering, and switching on incoming data packets, then directing outbound packets to the appropriate interface for transmission to the network.
  • Maintains the routing tables used by the router and controls the routing protocols that run on the router.
  • Provides control and monitoring functions for the router, including controlling power and monitoring system status.
  • Packet Forwarding Engine—Processes packets; applies filters, routing policies, and other features; and forwards packets to the next hop along the route to their final destination.
  • The search functions of the appliances and the OS is pretty good. Better than most firewalls.
  • Engaging support was quicker, which can really make or break your day\week when it comes to an outage.
  • Building an OSPF tunnel with another vendor is proving difficult. Support cant seem to fix it even in their sandbox environment.
  • The Firewall is extremely granular, sometimes searching can prove tedious and frustrating if you're new to the OS.
Palo Alto ranks as one of the best nex-gen firewalls. Their OS, real-time analytics and their wildfire product is pretty top-notch. They are even branching out in the AV side, just don't have the GUIs integrated well, so it more sites to go to. Instead, one global GUI would be nice.
Alex Leung | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Palo Alto Networks Next-Generation Firewalls as our primary firewall and our VPN solution for the company. It is very easy to set up and the firewall itself proves to be very effective in managing traffic. They are an industry leader for Enterprise NGFW appliances with numerous security features to protect companies and their networks.
  • Very good security features including hardware-level antivirus and intrusion prevention.
  • Customizable firewall rules and NAT policies that will match any network's needs.
  • Great management interface.
  • Different size of appliances for different purposes/environments.
  • We have seen that occasionally the reporting feature can be buggy and that certain options might be missing from the menu in the report section. This seems to be a known bug and we have been working with PAN support to apply a hotfix patch to address the issue.
Great product and great company to do business with. We are a long time customer and are currently using many of their security products. We find that they focus heavily on ease of use and making deployment as simple as possible which is always a plus for my organization.
Christopher St.Amand | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We utilize Palo Alto Next Generation Firewalls to protect our perimeter network and provide VPN connectivity for site-to-site and endpoint access. The firewall helps to mitigate potential misuse of the internet as well as stopping attacks from shady websites.
  • AppID is able to see what the actual internet traffic is. For instance instead of port 443 just being "Internet traffic" we can define access to Facebook-base or all the other facets of facebook.
  • UserID allows us to define policies based on group or user access and integrates with our Active Directory. This helps to configure a least access privilege and if we find misuse of the network we can tighten specific users to a stricter policy.
  • GlobalProtect VPN connection helps our employee's connect from home remotely. This provides a very secure connection with minimal configuration.
  • Wildfire provides very up-to-date information regarding global attack mitigations and stopping techniques.
  • Our specific model is a bit slow and outdated and takes up to 10 minutes to commit a configuration change.
  • Nested security rules would be helpful instead of a linear approach. But rule creation in general is very simple.
  • Documentation gives a very straight forward answer to some items but is very vague in others.
  • Support could be a little better. An issue we had a tech was insistent it was the "other guy" and it ended up being the very latest PAN OS upgrade.
These are easy to configure devices where a super technical security engineer is not necessarily needed to manage the device. From a small corporate office with the PA-220 to a very large office PA-5x series, management is very similar across the whole line of products. Security rules, objects and other building blocks are easy to find. The interface is easily navigable. There are some quirks in regards to the interface but nothing horrible, especially since v7 update. Utilizing UserID is beneficial in a corporate environment that uses LDAP/Active Directory to in order to create policies according to users/groups. AppID helps to reduce attack surfaces. Wildfire and the other antivirus/malware features are automatically updated to provide a very up to date protection package.
John Orleans, CISSP | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We used our Palo Alto firewalls to analyze and filter all traffic coming into and leaving our network, including the DMZ.
  • Web Filtering - Analysis is fast and comprehensive, with all the options one should expect from a professional Web filter. Admins can set options to audit, warn, click-through, password-protect, or block sites based on numerous criteria. Changing site categories is easy and Palo Alto do a good job of being pretty up-to-date on their site catalog.
  • Packet Identification - This is an area where Palo Alto excels. Want to allow your users to use Facebook, but block IM and/or file transfers? Easy. Have an inbound file that says it's a jpeg but is really an Excel spreadsheet? Busted.
  • WildFire - I hated it at first, but it's come a long way. Unknown files can be sent to WildFire for them to sandbox and analyze. The result is fairly fast return times and a process that contributes to the improvement of your firewall's function.
  • Updates - They happen often and are quick to install, but new definitions with a threat level of critical should be blocked by default, not set to audit-only.
  • SSL Proxy - This works great if you have very little traffic on your PA. If you turn this on, expect to cut the firewall's performance in half. Even then, no SSL Proxy is perfect, so some sites just won't work.
If you don't have the money to have a good VAR set it up or don't have the desire/expertise in-house to properly configure Palo Alto, then take a pass and use something like a Cisco ASA or Sophos XG. Also, expect to spend a lot of time fine-tuning it. Also, since there are so many ways of doing the same thing, it's important for your team to be disciplined about how and where they use rules. However, Palo Alto firewalls are well worth the effort. After they're properly set up, you'll have a very good, comprehensive view of your traffic with excellent reporting and alerting ability.
March 17, 2017

Palo Alto Review

Jennifer Greulich, GSED, GSEC | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is used as our primary firewalls. It addresses the problem of outside intrusions and are configured with both basic and advanced firewall features. We are able to protect against application-level threats and it is also used to manage our VPN and MPLS networks. Many features such as dynamic block lists, DLP, web content filtering, advanced threat protection, wildfire, and DDoS protection are available and are in use with our company.
  • Protects against common threats such as unauthorized vulnerability scans
  • Protects against malware applications and ransomware such as Cryptowall
  • Allows very secure VPN connections for external users
  • The web content filtering is good, but could be improved
  • Wildfire can take a long time to analyze files
  • Alerts and logs could contain a little more information or intelligence to help narrow down a threat.
Palo Alto is great for mid to large size businesses with 200 users or more. They provide amazing protection that is extremely customizable. Almost nothing gets a chance to get into the network for our endpoint protection to pick up. For smaller businesses, Palo Alto would be overkill. It can be complicated to configure and manage and might be too robust for small, simple networks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We needed a solution that would detect threats before they were detected by endpoint software and eliminate the threats of exploits and viruses to our end users, including ransomware attacks.
  • Monitoring and detecting unwanted application access by our users, such as streaming and torrent download sites.
  • Preventing exploits and malware from hitting our network and infecting all end-user PCs and servers.
  • Excellent secure VPN access for our outside staff and partners. The VPN software client is available for PC & Mac as well as mobile client options on Android and Apple stores.
  • The products are a bit pricey, but feature filled. Their annual services can really add up quickly.
  • The models of devices are somewhat confusing. For instance, we wanted a firewall that had the ability to use Active & Passive fault tolerance, and only the very advanced models (more expensive) do this. It might bring smaller customers in by adding more advanced features to lower-priced models.
The firewalls we purchased are excellent. They are very fast as well. This is really important as we want to collect as much data as possible without the end user being impacted by the performance. We are using a 100Mbps fiber connection to the Internet, so we want to get all the speed we can push through these devices. Having the fault tolerance option in the lower-end models would be a nice feature to add.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
PA-500 is being used across our entire organization. We currently use it to filter web traffic with geoblocking, implement our VPN, and for general logging of network activity.
  • The VPN (GlobalProtect) is easy to use.
  • Logging is done well and in an easy to use situation.
  • The GeoBlocking is exceptional.
  • The web interface to look at real time events is very slow and clunky.
  • The searching feature is hard to figure out what parameters you use.
  • The GlobalProtect VPN client has a few strange features that have increased support hours. It's easy to work around but caused a few unnecessary tickets.
Palo Alto is an excellent product when you are running small to medium networks and are not trying to do real-time analysis of the traffic. I think a large network or an especially active network (for instance hosting web servers) would require something more robust. If you need something to protect your network, it's a great place to start.
Return to navigation