Fortinet FortiGate vs Palo Alto Networks WildFire comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
123,063 views|89,961 comparisons
90% willing to recommend
Palo Alto Networks Logo
3,787 views|2,591 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 29, 2022

We performed a comparison between Fortinet Fortigate and Palo Alto Networks Wildfire based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Fortinet Fortigate users all agree that deployment is easy and the initial setup is straightforward. Some users of Palo Alto Networks Wildfire mention that deployment is easy, while some other reviewers find it to be somewhat complex.
  • Features: Reviewers of both solutions praise their stability, scalability, and VPN. Valuable features of Fortinet Fortigate include UTM shared bundle, SD-WAN network monitoring and features, Industrial Databases, Internet of Things, Detection, an intuitive administration panel, a good user interface, great templates, Advanced routing (RIP, OSPF, BGP, PBR), web filtering, application control, intrusion protection, link load balancing, reliability, user-friendliness, two-factor authentication, content filtering switches, and unified threat management capabilities. Users mention there are areas where the solution could be improved, including better monitoring and reporting, more improvements on the WiFi controller and the SSL-VPN, better performance and speed, and more flexibility for some of the cloud-based features.

    Valuable features of Palo Alto Networks Wildfire include automatically opening up emails to check if any damage occurs to the system, cloud-based protection against zero-day malware attacks, URL and DNS filtering, threat protection and antivirus, options of both a cloud or on-premises version, SLA, environment analysis, integration with all the other Palo Alto products, sandbox capabilities, application encryption, Panorama feature, backup feature, remote access, and its ease of use. Users feel that it could benefit from more automation for reporting, improved threat intelligence, that it could be easier to use from a product management perspective, and that it could have better integration with third-party products and services.
  • Pricing: Fortinet Fortigate users share mixed opinions, with some users expressing that they think the pricing is affordable and fair and some users mentioning they think it is on the more expensive side. Most Palo Alto Networks Wildfire reviewers agree that the solution is expensive.
  • Service and Support: Users of Fortinet Fortigate are satisfied with the service and support they receive, reporting that they have had positive experiences and fast turnaround times. In contrast, users of Palo Alto Networks Wildfire say that while the technical support is fairly good, their response times are quite slow.
  • ROI: Fortinet Fortigate users say they have definitely seen an ROI. A Palo Alto Networks Wildfire reviewer mentioned that the solution has saved them a lot of money.

Comparison Results: Based on the parameters we compared, Fortinet Fortigate is the more popular solution because of its ease of deployment combined with its solid set of features, excellent service and support ratings, and the fact that it is more affordable than Palo Alto Networks Wildfire.

To learn more, read our detailed Firewalls Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the FortiManager for centralized management.""The application control features, such as Facebook blocking and Spotify blocking, are the most valuable.""The product offers very good security.""Security, SD-WAN, and Streetscape are valuable features.""Their interface is very easy to use, it is without bugs.""The most important features with FortiGate are the web filter and application controls. We can control our internet usage and use the web filter for application purposes.""It performs very well.""It is a safe product."

More Fortinet FortiGate Pros →

"The most valuable feature is the improved security that it offers.""Whole team can use the firewall and understand it.""High availability with active-active and active-passive modes.""The solution is easy to use and the Panorama feature is good. The software management or the malware blocking and some authentication management system are good.""It is stable and pretty much scalable.""The cloud-based services are a nice feature.""Their technical support is outstanding and top-notch.""Detailed reporting on analysis of content. The inspections are easily applied to security policy profiles and profile groups, and may be assigned on a per-rule basis."

More Palo Alto Networks WildFire Pros →

Cons
"Web security solutions can be improved.""FortiGate should have a better way of detecting and managing the system memory because otherwise if the memory is too low, a system restart is required.""Its reporting can be improved. Sometimes, I don't get proper reports.""I would like to see improvements in the product's application rules.""The room for improvement is about the global delivery time period. Usually I need to wait for almost one month to deliver it overseas. So if you can shorten the deliver time it'd be great.""The support structure needs to be improved because every time we contact them, there is a delay in the response.""Fortinet FortiGate needs to improve the protection, it did not prevent us from being attacked. Additionally, Fortinet FortiGate could provide more features for WAF devices. I should not have to purchase two solutions, it would be a benefit to combine these features into one solution.""I think the only issue that needs improvement is the interface."

More Fortinet FortiGate Cons →

"Management and web filtering can be improved. There should also be better reporting, particularly around web filtering.""​The VPN and decryption need improvement.""The threat intelligence that we receiving in the reporting was not as expected. We were expecting more. Additionally, we should be able to whitelist a specific file based on a variety of attributes.""Many years back an update caused an issue with the firewall. However, Palo Alto not only informed us of said issue, they also sent an update that fixed the issue before I even had time to log in to determine if the issue affected our services.""The size of Palo Alto's cloud is big but it could be easier to use from a product management perspective.""I would give this product a rating of 9 out of 10 due to some slight issues of performance.""They can keep on doing more updates. As new malware and viruses are coming out, they can make sure that WildFire is up to date.""In the future, I would like to see more automation in the reporting."

More Palo Alto Networks WildFire Cons →

Pricing and Cost Advice
  • "Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make."
  • "These boxes are not that expensive compared to what they can do, their functionality, and the reporting you receive. Fortinet licensing is straightforward and less confusing compared to Cisco."
  • "Go for long term pricing negotiated at the time of purchase."
  • "Work through partners for the best pricing."
  • "The value is the capability of having multiple services with one unique license, not having the limitation per user licensing schema, like other vendors."
  • "Easy to understand licensing requirements."
  • "​We saved a bundle by not needing all the past appliances from an NGFW.​"
  • "The cost is too high... They have to focus on more features with less cost for the customer. If you see the market, where it's going, there are a lot of players offering more features for less cost."
  • More Fortinet FortiGate Pricing and Cost Advice →

  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    I have used both Sophos and Fortinet products in production and I have found the Sophos UTM appliances (hardware and virtual) to be a better fit most of the time -- with a few caveats which I will touch on below. In both instances, the transition from TMG will be mostly straightforward. The main hang-ups will be with the VIP/load balancing and SSL. For some reason that completely escapes me, both of these vendors make getting valid certificates onto their boxes unnecessarily difficult -- the Fortinet appliances more so than the Sophos UTM appliances. At one point a Fortinet engineer had to write an entire manual on how to get an SSL certificate uploaded successfully on the 4.x firmware Sophos: The one feature that is missing (and this makes some amount of sense) from the Sophos appliance is BITS caching for updates. Other than that, Sophos offers a full replacement for TMG on UTM9. The XG platform also offers a replacement for the TMG; however, some of the rumblings about upcoming releases suggests that Sophos is going to give XG the Apple iOS treatment and "streamline" the interface...potentially cutting out/hiding some functionality. On the effectiveness of the NGFW, Sophos is mostly good but has a few issues blocking all pieces of an application. For instance, we had to build custom blocking rules for OpenVPN (the vpn was being used to bypass the content filter) because the default Application Control wasn't effectively blocking the application. Fortinet: If it… Read more →
    Answers from the Community
    Netanya Carmi
    Richard Benfatto - PeerSpot reviewerRichard Benfatto
    User

    What type of network is? how many users? 


    Fortinet products are unique in that they have specific chips to work on hardware rather than overcharging a CPU to 90%, as happens with some Sophos boxes and others. 


    Things in the cloud... the cloud is a name, it is software running on someone else's computer system and could be only for you or multi-tenancy. Delays and other dramas may occur. 


    The question as I was invited to comment :| Which is better, does not tell anything, somehow.

    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at large. In my opinion, Fortinet would be the best option and l use Fortinet too.… more »
    Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know the firewalls change every 5 to 7 years as stated but you really do need to… more »
    Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite good. The most valuable features for me are their web and email filtering. I would… more »
    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox feature… more »
    Ranking
    2nd
    out of 59 in Firewalls
    Views
    123,063
    Comparisons
    89,961
    Reviews
    48
    Average Words per Review
    661
    Rating
    8.4
    Views
    3,787
    Comparisons
    2,591
    Reviews
    17
    Average Words per Review
    372
    Rating
    8.5
    Comparisons
    Also Known As
    FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
    Learn More
    Overview

    Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Sample Customers
    1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Computer Software Company9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization20%
    Computer Software Company15%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company12%
    Government12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Financial Services Firm9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise23%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise32%
    Large Enterprise41%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise15%
    Large Enterprise62%
    Buyer's Guide
    Firewalls
    March 2024
    Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Fortinet FortiGate is ranked 2nd in Firewalls with 306 reviews while Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews. Fortinet FortiGate is rated 8.4, while Palo Alto Networks WildFire is rated 8.4. The top reviewer of Fortinet FortiGate writes "It's a reliable solution that's easy to install and cheaper than competitors ". On the other hand, the top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". Fortinet FortiGate is most compared with Sophos XG, Cisco Secure Firewall, Netgate pfSense and Meraki MX, whereas Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Proofpoint Email Protection, Juniper SRX Series Firewall, Fortinet FortiSandbox and Check Point SandBlast Network.

    We monitor all Firewalls reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.