Skip to main content
TrustRadius
Next-Generation Firewalls - PA Series

Next-Generation Firewalls - PA Series

Overview

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Read more
Recent Reviews

TrustRadius Insights

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 11 features
  • Policy-based Controls (21)
    10.0
    100%
  • Content Inspection (21)
    9.9
    99%
  • Identification Technologies (21)
    9.9
    99%
  • Visualization Tools (21)
    9.0
    90%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

47 people also want pricing

Alternatives Pricing

What is Cisco Meraki MX?

Cisco Meraki MX Firewalls is a combined UTM and Software-Defined WAN solution. Meraki is managed via the cloud, and provides core firewall services, including site-to-site VPN, plus network monitoring.

N/A
Unavailable
What is Cisco Firepower 9300 Series?

The Cisco Firepower 9300 series is presented by the vendor as a carrier-grade next-generation firewall (NGFW) ideal for data centers and high-performance settings that require low latency and high throughput. With it, the vendor providdes, users can deliver scalable, consistent security to…

Return to navigation

Features

Firewall

A firewall is a filter that stands between a computer or computer network and the Internet. Each firewall can be programmed to keep specific traffic in or out

9.4
Avg 8.5
Return to navigation

Product Details

What is Next-Generation Firewalls - PA Series?

Palo Alto Network’s Next-Generation Firewalls is a firewall option integrated with other Palo Alto security products. NGFWs classify and monitor all traffic, including encrypted and internal traffic, based on application, function, user, and content. Palo Alto emphasizes the Zero Trust policy, through which users can create security policies to enable only authorized users to run sanctioned applications, reducing the surface area of cyber attacks across the organization.


Palo Alto’s NGFW provides in-firewall encryption and decryption, as well as data and application segmentation. It integrates with PA’s WildFire malware prevention service and supports easy adoption with an open-source tool for firewall migration. It encompasses on-premises and cloud environments for full-system security.

Next-Generation Firewalls - PA Series Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Reviewers rate Policy-based Controls and Firewall Management Console and High Availability highest, with a score of 10.

The most common users of Next-Generation Firewalls - PA Series are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(163)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively prevent malicious traffic and unauthorized access. The IDS/IPS and advanced malware protection features have been commended for their deep scanning capabilities and sandboxing functionality. Palo Alto Firewall is chosen by customers with large organizations that prioritize deep security investments. It is commonly used to protect perimeter networks, provide VPN connectivity, and mitigate potential misuse of the internet and attacks from shady websites. Users have successfully achieved network security, URL filtering, application control, and prevention of known and zero-day attacks with Palo Alto NGFW. The firewall serves as a reliable perimeter defense product, providing threat assessment, web proxy, and SSL inspection. It effectively addresses the problem of external intrusions and offers both basic and advanced firewall features, including protection against application-level threats, VPN management, and dynamic block lists. Palo Alto Firewall has proven itself in securing data center resources while providing enhanced security and control. The Next-Generation Firewalls are also used to secure the organization's perimeter by providing application visibility and threat intelligence to mitigate risk. Users have reported that Palo Alto Next-Generation Firewalls and WildFire have played a crucial role in quickly identifying and isolating new security threats like WannaCry.

Intuitive User Interface: Users have consistently found the user interface of Palo Alto Networks Next-Generation Firewalls - PA Series to be intuitive, making it easy to configure the firewall and perform tasks quickly. Several reviewers have mentioned this as a standout feature.

Advanced Security Features: Many users have praised the advanced features of the firewall, such as application filtering, content filtering, and deep packet inspection. These features provide enhanced security and contribute to the effectiveness of the product in protecting against malware and ransomware.

Seamless Integration with Third-Party Tools: Reviewers have appreciated the seamless integration of Palo Alto Networks Next-Generation Firewalls - PA Series with third-party tools and systems. Specifically, they mention ClearPass from HPE Aruba for user authentication and syslog integration. This integration enhances overall functionality and allows for a more streamlined experience when working with multiple tools simultaneously.

Complicated Implementation: Implementing the product into an existing network has proven to be a challenge for many users. Several reviewers have mentioned that they found it complicated and time-consuming to integrate the product with their current network infrastructure.

Difficult Packet Flow Understanding: Beginners have struggled with understanding the packet flow in Palo Alto's product. Some users have expressed frustration at the complexity of the packet flow, finding it difficult to grasp how data is processed within the system.

Expensive Compared to Competitors: The cost of Palo Alto's product is a common concern among users. Many reviewers feel that the price is high compared to other available solutions in the market. Some users believe that similar features can be obtained from competitors at a lower cost.

Attribute Ratings

Reviews

(1-25 of 37)
Companies can't remove reviews or game the system. Here's why
Diego Carmignani | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is recommended in Enterprise environments because is a standard de facto Top of rack Firewall In Datacenter is important to have visibility of all traffic and configure the right and simple policies to manage IT. Palo Alto OS is stable and easy to learn. If you need to put multiple Appliances in remote sites maybe you'll have an issue with the price: it's not cheap.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Next-Generation Firewalls - PA Series makes the perfect sized Firewall for every Organization, including the use of Virtual firewalls for tiny remote offices. They are relatively easy to configure out of the box and provide very granular configuration settings for all scenarios. They can perform DHCP as well as multi-factor authentication. Having previously used Cisco ASA and Checkpoint, Palo Alto Networks Next-Generation Firewalls - PA Series are much easier to configure and maintain.
Kelvin Goh | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Palo Alto NGFW can be managed by Palo Alto Panorama which provides centralized management. This has greatly simplified the administration and daily operation tasks. Most of the configurations are available in Panorama which can be deployed to the managed devices. Somehow the policy deployment is not instantly and required to perform a commit before the configurations are applied to the firewall.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Single Pass Architecture is the best among all the security products I have worked upon. Features clarity and working solutions [that] are easy to find and deploy. However, this device being on the expensive side makes it difficult to implement for small offices, which is, in my opinion, very difficult to penetrate the market. Sometimes, people do see money/budget. :)
Score 10 out of 10
Vetted Review
Verified User
Palo Alto Networks Next-Generation Firewalls - PA Series is adopted by companies in every industry. Palo Alto is best suited as a perimeter or gateway level firewall for protection against modern threats, advanced attackers, and also for users to access the Internet safely. The reason being, this is purely an application-layer firewall, and performance is based on bandwidth and sessions classified on the application layer rather than just Layer 3/Layer 4 inspections. It has security features that you can add on as subscriptions and the best part is each feature is integrated with one another internally as well.
Binita Kharbanda | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks can be perfect suited for mid/large size organizations who are looking to secure their infrastructure or data center as it provides complete preventions against today's zero-day attacks. It keeps updating the malicious signatures with its wildfire database. Its app filtering is the best in the market; we can get so much efficiency.
Chirag Deol | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
If your organization is [a] really big company, you have [a] very good budget, and your client data is very critical, like credit card information then Palo Alto Networks Next-Generation Firewalls - PA Series is the best option to secure your data. Sandboxing and data leak prevention feature of Palo Alto easily catch any breaches inside your infra and block bad actors to access your data.
rahul Verma | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Some organizations can't afford this firewall because this is very expensive but you will get the all latest security features. Mostly preferred for those businesses who deal with personal credit card information and you want to scan every packet. Sandbox and advanced malware protection scan your every packet deeply and with the help of app controls and content filtering, url filtering you can put more restrictions on your users.
Vinit Sharma | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto firewall only affords by Large level infrastructure having a budget for Security Prospect. I will recommend it for the Card information industry & Confidential data solutions. Because it provides a bucket of security features that are not easily vulnerable.
Basant Gupta | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I don't thin[k] small organization can afford this. This is best for big budget organization and those who worry for security want deep level inspection. You can put more restriction on users and control the application an[d] content. This firewall is always up to date with latest attack and protect from them.
Chandan Singh Rathore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is best suited for the largest enterprises where budget is not a constraint. Palo Alto can provide the best technologies to prevent known and unknown attacks. It can also provide sandboxing. App control feature is so powerful in Palo Alto and can be leveraged in organizations.
Score 9 out of 10
Vetted Review
Verified User
Palo Alto Networks Next-Generation Firewalls - PA Series are best suited for threat hunting, web filtering, app detection, and user identification via the same box at gateway level, without impacting the performance of the firewall.

They are bit costlier firewalls, so they would not be suited for SOHO environments.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto PA Series firewalls are well suited to be your main firewall/NAT/VPN/content/URL filtering gateway. It simplifies management and design by having all of these features integrated into one device. It also handles our AD and terminal server user identification requirements well, which a lot of other products don't do at all. Finally, it scales up well since you can manage all of your Palo Alto firewalls from a single Panorama server.
Adam Morrison | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is well suited when you need to provide multiple layers of visibility and security between areas. The tools available in the Palo Alto allow to you quickly see which traffic is being allowed, denied, and why. This helps greatly improve mean time to resolution when there are issues. An area that is not so useful is on a tight budget. Palo Alto firewall is not cheap and you will need to purchase two to have a redundant core.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I cannot see a scenario where a Palo Alto firewall would not be well suited. It's security end to end in a box. The only challenge is cost. And if you size it appropriately for a medium business in a single location a PA 850 is an adequate device witn 10G connectivity. For 25K roughly you get peace of mind. That's a small price for a business.
October 14, 2019

Palo Alto NGFW

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is generally a very good device. For organizations looking for more basic UTM device, capabilities of the Palo Alto can be an overkill. There is also a learning curve with the PanOS. FortiGate is a good alternative for organizations with simpler requirements, in my opinion (deployed both Palo Altos and FortiGates). For an organization with significant demands for filtering of network connectivity (k-12 education, finance, etc.) Palo Alto should the first choice due to robust logging, great capabilities to block traffic by application or category, etc.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The Palo Alto device is well suited for a direct replacement for any traditional or other firewall. There is little room for error on this device, it will do exactly what you have it configured for. Between security zones, security policies, nat policies, policy based forwarding, and everything in between, you have to keep your head on straight when making big or small changes.

The Palo Alto does have one overall issue our users report more than anything. The Palo Alto is a strict NAT device, so unless you have the ability to 1 to 1 map IP addresses for your users who need something beside strict NAT limitations, the Palo Alto will cause you grief.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto's advanced features, like application visibility, make it a very attractive product.The the sluggishness of Palo Alto's Panorama interface when managing a large number of appliances is sometimes a pain point. There is continual development into the product which makes it very easy to use and the constant improvements have made our clients very happy. The security patching is easy and the HA works without issue. If you really want to be in the CLI to manage your firewall then this may not be the product for you. It is very GUI driven to do almost all of the functions to setup and troubleshoot the devices as a whole.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Palo Alto PA-Series firewall is well suited to a standards based network environment. Any network that utilizes standards-based protocols in lieu of proprietary (e.g. Cisco EIGRP) would do well to utilize a Palo Alto firewall, especially if that network were concerned about central management of security. A scenario that would be less appropriate for a Palo Alto firewall is one that isn't well versed in different security technologies.
Irteza Rana | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto is fully capable of securing the public cloud. Palo Alto VM series can fully integrate with any public cloud including AWS/Google Cloud and Azure. It can also be integrated with existing physical firewalls to support the hybrid cloud model. Advance features like traps, URL filtering, and AI features adds intelligence to the firewall. Palo Alto is suitable for companies who have a presence in both the public and private cloud.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
If you have the money there really isn't anything better on the market. The Palo Alto [solutions] have a web UI that is easy enough to use that most people are comfortable using them within a day or two. Whereas our Cisco ASAs, ACI, Routers and firewall service modules can take a while for people to get the hang of and feel comfortable using them. About the only place that I can think of where I wouldn't use Palo Alto would be small branch office where budgets are generally much tighter.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto firewalls are really great in the following scenarios: firewall functionality at the core and edge, plus, threat, Malware/Virus/DDOS management is embedded into the system. The speed is amazing, even with deep packet inspection. The devices are not rugged and are not well suited for industrial environments. The cost of products is higher than other vendors, but you are also getting a lot more than just a stateful firewall/packet filter.
Return to navigation