Skip to main content
TrustRadius
Next-Generation Firewalls - PA Series

Next-Generation Firewalls - PA Series

Overview

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Read more
Recent Reviews

TrustRadius Insights

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 11 features
  • Policy-based Controls (21)
    10.0
    100%
  • Content Inspection (21)
    9.9
    99%
  • Identification Technologies (21)
    9.9
    99%
  • Visualization Tools (21)
    9.0
    90%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Next-Generation Firewalls - PA Series?

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

46 people also want pricing

Alternatives Pricing

What is Cisco Meraki MX?

Cisco Meraki MX Firewalls is a combined UTM and Software-Defined WAN solution. Meraki is managed via the cloud, and provides core firewall services, including site-to-site VPN, plus network monitoring.

N/A
Unavailable
What is Cisco Firepower 9300 Series?

The Cisco Firepower 9300 series is presented by the vendor as a carrier-grade next-generation firewall (NGFW) ideal for data centers and high-performance settings that require low latency and high throughput. With it, the vendor providdes, users can deliver scalable, consistent security to…

Return to navigation

Features

Firewall

A firewall is a filter that stands between a computer or computer network and the Internet. Each firewall can be programmed to keep specific traffic in or out

9.4
Avg 8.5
Return to navigation

Product Details

What is Next-Generation Firewalls - PA Series?

Palo Alto Network’s Next-Generation Firewalls is a firewall option integrated with other Palo Alto security products. NGFWs classify and monitor all traffic, including encrypted and internal traffic, based on application, function, user, and content. Palo Alto emphasizes the Zero Trust policy, through which users can create security policies to enable only authorized users to run sanctioned applications, reducing the surface area of cyber attacks across the organization.


Palo Alto’s NGFW provides in-firewall encryption and decryption, as well as data and application segmentation. It integrates with PA’s WildFire malware prevention service and supports easy adoption with an open-source tool for firewall migration. It encompasses on-premises and cloud environments for full-system security.

Next-Generation Firewalls - PA Series Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Palo Alto next-generation firewalls classify all traffic, including encrypted and internal traffic, based on application, application function, user and content. Users can create security policies to enable only authorized users to run sanctioned applications.

Reviewers rate Policy-based Controls and Firewall Management Console and High Availability highest, with a score of 10.

The most common users of Next-Generation Firewalls - PA Series are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(163)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have praised Palo Alto Firewall for its advanced features, such as content filtering and application filtering, which effectively prevent malicious traffic and unauthorized access. The IDS/IPS and advanced malware protection features have been commended for their deep scanning capabilities and sandboxing functionality. Palo Alto Firewall is chosen by customers with large organizations that prioritize deep security investments. It is commonly used to protect perimeter networks, provide VPN connectivity, and mitigate potential misuse of the internet and attacks from shady websites. Users have successfully achieved network security, URL filtering, application control, and prevention of known and zero-day attacks with Palo Alto NGFW. The firewall serves as a reliable perimeter defense product, providing threat assessment, web proxy, and SSL inspection. It effectively addresses the problem of external intrusions and offers both basic and advanced firewall features, including protection against application-level threats, VPN management, and dynamic block lists. Palo Alto Firewall has proven itself in securing data center resources while providing enhanced security and control. The Next-Generation Firewalls are also used to secure the organization's perimeter by providing application visibility and threat intelligence to mitigate risk. Users have reported that Palo Alto Next-Generation Firewalls and WildFire have played a crucial role in quickly identifying and isolating new security threats like WannaCry.

Intuitive User Interface: Users have consistently found the user interface of Palo Alto Networks Next-Generation Firewalls - PA Series to be intuitive, making it easy to configure the firewall and perform tasks quickly. Several reviewers have mentioned this as a standout feature.

Advanced Security Features: Many users have praised the advanced features of the firewall, such as application filtering, content filtering, and deep packet inspection. These features provide enhanced security and contribute to the effectiveness of the product in protecting against malware and ransomware.

Seamless Integration with Third-Party Tools: Reviewers have appreciated the seamless integration of Palo Alto Networks Next-Generation Firewalls - PA Series with third-party tools and systems. Specifically, they mention ClearPass from HPE Aruba for user authentication and syslog integration. This integration enhances overall functionality and allows for a more streamlined experience when working with multiple tools simultaneously.

Complicated Implementation: Implementing the product into an existing network has proven to be a challenge for many users. Several reviewers have mentioned that they found it complicated and time-consuming to integrate the product with their current network infrastructure.

Difficult Packet Flow Understanding: Beginners have struggled with understanding the packet flow in Palo Alto's product. Some users have expressed frustration at the complexity of the packet flow, finding it difficult to grasp how data is processed within the system.

Expensive Compared to Competitors: The cost of Palo Alto's product is a common concern among users. Many reviewers feel that the price is high compared to other available solutions in the market. Some users believe that similar features can be obtained from competitors at a lower cost.

Attribute Ratings

Reviews

(1-25 of 37)
Companies can't remove reviews or game the system. Here's why
Diego Carmignani | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • We have multiple PA-220 and they are slower than expected after 2 years: 2 major releases were implemented
  • With bigger Appliance PA-400 or VM500 we had no issue after 3 years. It's an excellent investment
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Utilizing Panorama to manage all of our Firewalls Policies by creating device groups is a real time saver. We only need to configure policies once and push them to the appropriate firewalls saving a lot of time.
  • Having the added security feature protection is good peace of mind in an ever-increasing threat landscape.
  • Monitoring traffic by IP, URL or username provides excellent insight into our traffic.
Score 10 out of 10
Vetted Review
Verified User
  • After deploying Palo Alto Networks Next-Generation Firewalls - PA Series, first and foremost is, we feel we are now secure against 100s and 1000s of attacks that are arriving from the internet. It is visible in Palo Alto Firewall Management console itself
  • It is helping us successfully prevent DoS and DDoS attacks, and hence protecting our internal resources.
  • It is a ML based firewall and hence we don't need to wait for signature updates to prevent every attack
  • For unknown threats, we have integrated Wildfire from Palo Alto Networks, which provides us SLA of 5 minutes to convert an unknown to known (safe or malicious) in 5 minutes straight.
  • URL filtering is much more enhanced than a normal proxy or another UTM and Firewall solution. With this, we are restricting access to unwanted web apps, and hence increasing users' productivity.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It has decreased the number of individual devices we have deployed, saving costs and management required.
  • It has maintained high uptime for our services.
  • When we replaced our 5000 series firewalls with 5200 series firewalls the performance increased so much we were able to move down a model and actually save money over three years by upgrading (when including support costs).
October 14, 2019

Palo Alto NGFW

Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Palo Alto firewalls dramatically improved web filtering capabilities due to the effective category-based filtering. There is less of a need to block web sites manually, reducing administrative workload.
  • Blocking Applications (App-ID) allowed our organization to have more control over the network and generally proved effective even against applications usually able to avoid firewall filtering (torrent clients, remote access software).
  • Logging capabilities of the firewalls were effectively used for cyber security investigations and compliance. Robust filtering options saved many work hours of investigation.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Prior to the purchase of Palo Alto NGFW firewalls, we used various other technologies along with our prior firewalls. After the purchase of the PA5220s, we were able to sunset these other technologies. Retired tech, along with a single pane of glass provides us with more resources to move forward with on other areas. Positive impact for our organization with the purchase of our PA-5220s.
Irteza Rana | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • With Palo Alto we have the ability to grow and accommodate all our network infrastructure needs. Even a firewall that is 5 years old is still capable of handling advance requests that come to our business.
  • As our business grows, our presence in the public cloud is growing exponentially. With Palo Alto firewalls we are able to keep up with the pace of this growth and still keep our infrastructure secure.
  • Its ability to integrate with multi-vendor gives us the freedom to be with any network vendor as we grow.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Easier to train employees to use.
  • Provides a programmable network security platform that we can integrate with other automation workflows.
  • Less hardware faults/replacements mean that engineers have a better work life balance while maintaining service availability.
Return to navigation