Check Point Power-1 [EOL] vs Palo Alto Networks WildFire comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
123,063 views|89,961 comparisons
90% willing to recommend
Check Point Software Technologies Logo
views| comparisons
100% willing to recommend
Palo Alto Networks Logo
3,787 views|2,591 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Power-1 [EOL] and Palo Alto Networks WildFire based on real PeerSpot user reviews.

Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls.
To learn more, read our detailed Firewalls Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The signature database and zero-day detection are Fortinet FortiGate's most valuable features.""The most valuable features of Fortinet FortiGate are remote access, web filtering, and IPS.""Fortinet FortiGate's ease of management is the most valuable feature.""Their reliability and their policy of pre-shipping replacements when a unit has failed.""It's very easy to set up, it's very easy to make policies and, for an organization, that means you don't need IT expert in firewalls. You just need to have somebody who knows a little bit of IT, and that's it. With other products, you need someone with a "Masters" degree in firewalls.""Offers good security and filtering.""There are great templates, so you don't have to customize them if you don't want to. You do have the option to custom create some folders and some reports, however, with what is there, you don't really need to go through extra effort, as they already give you a lot of predefined views of reports and so forth.""It does a lot for you for intrusion protection and as an antivirus. The threat management bundle is worth the money. You don't need another company to monitor your web traffic for you. You can do everything yourself on the firewall. You restrict your own black list for people on the firewall. You don't need to pay some other company for another product to do that for you. The firewall can do that for you. So, it's an easy-to-use product for people to be independent. They don't need to rely on other vendors to do what the firewall can do. They can do everything."

More Fortinet FortiGate Pros →

"The VPN allows users to connect remotely and securely."

More Check Point Power-1 [EOL] Pros →

"​Installing this product as a datacenter firewall for segregation and segmentation, and also configuring policies between zones has improved my organization.""It is a stable solution...It is a scalable solution.""The backup is the best feature.""I love the idea of Palo Alto Networks WildFire. It's more geared toward preventing malware. If someone's laptop or phone is malware-infected, the tool prevents it from uploading valuable corporate data outside the corporate network. That's what I love about Palo Alto Networks WildFire. It stops malware in its tracks.""Their technical support is outstanding and top-notch.""I like the analysis they apply to the unknown files, and I think they have good technology to use as a sandboxing tool. I didn't find something similar to WildFire in the marketplace.""Being an application-based firewall, this is one of the critical focus factors along with the threat prevention services it provides.""Remote access is excellent."

More Palo Alto Networks WildFire Pros →

Cons
"The cloud features can be improved.""Fortinet could improve the windows opener or the virtual IP solutions for opening windows. The virtual IP settings need improvement as firewalls are trending in new development directions.""There are some complex administration tasks in their administration portal. That needs to be improved.""They sometimes hide some features and if you want to enable them, you have to go in the CLI, enable the feature and configure it through the CLI. Customers, typically, like everything to be done by the GUI.""If I had any criticism that I would give FortiGate, it would be that they need to stop changing their logging format. Every time we do a firmware upgrade, it is a massive issue on the SIM. Parsers have to be rebuilt. Even the FortiGate guys came in and said that they don't play well in the sandbox.""They can do more tests before they release new versions because I would like to be more assured. We had some experiences where they release something new and great, but some of the old features are disabled or they don't work well, which impacts the product satisfaction. The manufacturer should be able to prove that everything works or not only that it might work. This is applicable to most of the other services, software, and hardware companies. They all should work on this. We cannot trust every new release, such as a beta release, on the first day. We wait for some comments on the forums and from other companies that we know. We always wait a few weeks before we use the updated version. They should also extend the VPN client application, especially for Linux versions. Currently, it has an application for Linux devices, but it doesn't work the way we want to connect to the VPN. They use only the old connection, not the new one. They have VPN client applications for Windows and Mac, but they can add more useful features to better manage the devices and monitor the current health of each device. Such features would be helpful for our company.""I would like to see improvements in the support from Fortinet. Here in the Philippines, whenever we have problems with a Fortinet product, we mostly ask for support from distributors and resellers and not directly from Fortinet.""The customization could be improved. Cisco, for example, is much better at this. They need to work to be at least as good as they are."

More Fortinet FortiGate Cons →

"Multi-factor authentication would have been a plus in security at the time."

More Check Point Power-1 [EOL] Cons →

"The system performance degrades after the solution has been deployed for some time. The data that it gives us becomes a little bit slow. When you try to get some data for troubleshooting, it seems like it's working hard to extract that data.""The cost of the solution is excessively high.""In terms of what I'd like to see in the next release of Palo Alto Networks WildFire, each release is based on malware that has been identified. The key problem is an average of six months from the time malware is written to the time it's discovered and a signature is created for it. The only advice that I can give is for them to shorten that timeframe. I don't know how they would do it, but if they shorten that, for example, cut it in half, they'll make themselves more famous.""The product's false positive logs could be more user-friendly to understand. They could provide examples of precious cases to learn.""The support is good but they could be faster.""Palo Alto Networks WildFire should be more real-time in nature. The signature updates should happen in a minute or less than a minute to be a very good feature for the customer.""Any enhancements should likely be focused on the firewall appliance to further strengthen overall security capabilities, such as refining app and user identity features.""The cyber security visibility and forensics features to receive more information about incidents could improve in Palo Alto Networks WildFire."

More Palo Alto Networks WildFire Cons →

Pricing and Cost Advice
  • "Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make."
  • "These boxes are not that expensive compared to what they can do, their functionality, and the reporting you receive. Fortinet licensing is straightforward and less confusing compared to Cisco."
  • "Go for long term pricing negotiated at the time of purchase."
  • "Work through partners for the best pricing."
  • "The value is the capability of having multiple services with one unique license, not having the limitation per user licensing schema, like other vendors."
  • "Easy to understand licensing requirements."
  • "​We saved a bundle by not needing all the past appliances from an NGFW.​"
  • "The cost is too high... They have to focus on more features with less cost for the customer. If you see the market, where it's going, there are a lot of players offering more features for less cost."
  • More Fortinet FortiGate Pricing and Cost Advice →

    Information Not Available
  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
    Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
    Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
    Ask a question

    Earn 20 points

    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced… more »
    Comparisons
    Also Known As
    FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
    Learn More
    Overview

    Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

    Check Point Power-1 is the first security appliance to provide simple and flexible field performance upgradability. It has world class performance up to 25 Gbps in convenient 2-U form factor and flexible multi-function security appliance provides expandability and investment protection.

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Sample Customers
    1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
    Melbourne Convention and Exhibition Centre, Independence Care System, Hotel Nikko, Courtagen Life Sciences, Carmel Partners
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Computer Software Company9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization20%
    Computer Software Company15%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Security Firm33%
    Cloud Provider33%
    Computer Software Company11%
    Insurance Company11%
    REVIEWERS
    Financial Services Firm18%
    Government12%
    Computer Software Company12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Financial Services Firm9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise23%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise32%
    Large Enterprise41%
    REVIEWERS
    Small Business62%
    Midsize Enterprise8%
    Large Enterprise31%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise15%
    Large Enterprise62%
    Buyer's Guide
    Firewalls
    March 2024
    Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Check Point Power-1 [EOL] doesn't meet the minimum requirements to be ranked in Firewalls with 2 reviews while Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews. Check Point Power-1 [EOL] is rated 8.0, while Palo Alto Networks WildFire is rated 8.4. The top reviewer of Check Point Power-1 [EOL] writes "Good intrusion prevention, firewall, and VPN capabilities". On the other hand, the top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". Check Point Power-1 [EOL] is most compared with , whereas Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Proofpoint Email Protection, Juniper SRX Series Firewall, Fortinet FortiSandbox and Check Point SandBlast Network.

    We monitor all Firewalls reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.