Barracuda CloudGen Firewall vs Palo Alto Networks WildFire comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
123,063 views|89,961 comparisons
90% willing to recommend
Barracuda Networks Logo
3,756 views|2,761 comparisons
94% willing to recommend
Palo Alto Networks Logo
3,787 views|2,591 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Barracuda CloudGen Firewall and Palo Alto Networks WildFire based on real PeerSpot user reviews.

Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls.
To learn more, read our detailed Firewalls Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"SSL-VPN is very useful for us and has been very reliable.""The most valuable features of Fortinet FortiGate are remote access, web filtering, and IPS.""Web filtering and two-factor authentication are great features.""The scalability is good in Fortinet FortiGate.""Their interface is very easy to use, it is without bugs.""The main benefit is the grouping of our security monitoring.""The threat prevention is the solution's most valuable aspect.""Its stability is the most valuable."

More Fortinet FortiGate Pros →

"Its ability to block incoming attacks is valuable. Its logging, traffic monitoring, and VPN capabilities are also valuable.""Scalability is good; the company wants to be able to handle large customers.""I wanted to go to a software-defined WAN and in Barracuda they have a specific protocol called TINA (Transport Independent Network Architecture). You can create a master policy over the internet and it allows you to do Quality of Services on top of it. That is really helpful for me.""The interface is very user-friendly and it is quite easy to use.""They have a very responsive customer service and support team.""The most valuable feature for us is the ability to offer firewall support to our clients.""The antivirus protection or malware protection has been great.""Their GPS possibilities and the security that it has, especially the SD-WAN functionality, is very good."

More Barracuda CloudGen Firewall Pros →

"Intuitive threat prevention and analysis solution, with a machine learning feature. Scalable, stable, and protects against zero-day threats.""What I like about Palo Alto is that it is a complete product, with everything in it.""WildFire's application encryption is useful.""The most valuable feature for us is the VPN.""The most valuable feature of this solution is how it keeps up-to-date with viruses.""​Installing this product as a datacenter firewall for segregation and segmentation, and also configuring policies between zones has improved my organization.""The most valuable features of this solution are sandbox capabilities.""Stability-wise, I rate the solution a ten out of ten since we never faced any issues."

More Palo Alto Networks WildFire Pros →

Cons
"Maybe they could make some features more accessible, such as a way to translate directions between two networks that share the same subnets.""One of the problems I was having was with user mapping, and it is an issue for which I have escalated tickets with Fortinet support.""There is one big configuration file with no separations for the unique VDOMs. Maybe they could separate individual VDOM configuration files with the root VDOM configuration file referencing the individual VDOM config files.​""I would like to see improvements made to the dashboard and UI, as well as to the reporting.""They should make the rule sets more understandable for the end user. When you're trying to explain to somebody how a computer network is secured, sometimes it's difficult for an end user or customer to understand. If there was a way to make the terminology more accessible to the end user, the set up could be easier. They should translate the technical jargon to an easily relatable and understandable conversation for the end user, the customer, that would be brilliant. Particularly in an environment where the IT structure is audited regularly, there's always pressure from the auditor to up the standards and up the security and you get your USCERT's that come out and there's a warning about this and the customer will want to lock out so much and when you apply it they run into issue where they can't search the internet or print to their remote office. Of course they can't print to your remote office, they just locked it up. They should make the language more understandable for the customer. If there's a product out there that made the jargon understandable to John Q. Public, I would buy that.""The solution lacks multi-language support.""The debugging and troubleshooting has room for improvement.""We would like to see better pricing."

More Fortinet FortiGate Cons →

"I would like to see the connection improved.""If you experience an attack it can take a very long time to find a solution.""We would like to see a solution that is focused on container deployment, which is very important right now.""Technical support used to be at a very high level but it is now a bit less so.""The biggest issue that I have with this solution is that it is not super intuitive. Once you know what to do, things make sense, but you can't just open the program and start doing things. It would be great if there was a little bit more guided usage inside the program.""The administration UI could be better. It should also have better application detection policies.""Barracuda CloudGen Firewall should work a little bit more with the logs so that, in our company, we can generate a little bit more reports and get a bit more statistics, which would be fine for us.""I would like to see a more user-friendly dashboard and an easier interface."

More Barracuda CloudGen Firewall Cons →

"The configuration should be made a little bit easier. I understand why it is as it is, but there should be a way to make it easier from the user side.""Management and web filtering can be improved. There should also be better reporting, particularly around web filtering.""The cyber security visibility and forensics features to receive more information about incidents could improve in Palo Alto Networks WildFire.""Our main concern is that everything has to be synced with the WildFire Cloud and has to be checked through the subscription.""The cost of the solution is excessively high.""The product fails to offer protection when dealing with high-severity vulnerabilities, making it an area of concern where improvements are required.""Palo Alto Networks WildFire should be more real-time in nature. The signature updates should happen in a minute or less than a minute to be a very good feature for the customer.""The only complaint that we receive from our customers is in regards to the price."

More Palo Alto Networks WildFire Cons →

Pricing and Cost Advice
  • "Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make."
  • "These boxes are not that expensive compared to what they can do, their functionality, and the reporting you receive. Fortinet licensing is straightforward and less confusing compared to Cisco."
  • "Go for long term pricing negotiated at the time of purchase."
  • "Work through partners for the best pricing."
  • "The value is the capability of having multiple services with one unique license, not having the limitation per user licensing schema, like other vendors."
  • "Easy to understand licensing requirements."
  • "​We saved a bundle by not needing all the past appliances from an NGFW.​"
  • "The cost is too high... They have to focus on more features with less cost for the customer. If you see the market, where it's going, there are a lot of players offering more features for less cost."
  • More Fortinet FortiGate Pricing and Cost Advice →

  • "It is a product with a very transparent model of licensing. In the sense of hidden expenses, they do not exist with this model. ​"
  • "​We evaluated a lot of different options. We concluded that Barracuda NG Firewall provided the most features for an exemplary price. ​"
  • "My advice is to try and evaluate it (Barracuda offers a trial period of one month)."
  • "Pricing is good. Licensing is pretty much automatic if using Control Center."
  • "Pricing and licensing are fine. It's worth the value because every four years, if I buy any other product, I have to replace my hardware. But with Barracuda I get a free hardware upgrade. Today I'm using Xbox. After four years I can take another Xbox or a Ybox."
  • "It would be nice if the pricing and licensing offered for less."
  • "Purchasing through AWS Marketplace was good. We did it because it was easy."
  • "In general, it tends to be cheaper than most solutions."
  • More Barracuda CloudGen Firewall Pricing and Cost Advice →

  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
    Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
    Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
    Top Answer:The encryption and the security standards are valuable.
    Top Answer:The product is a bit cheaper than some solutions. It depends on the type of load.
    Top Answer:We need high availability and load balancing. The product does not enable load balancing. We are looking for alternate… more »
    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced… more »
    Comparisons
    Also Known As
    FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
    Barracuda NextGen Firewall, Barracuda CloudGen Firewalls
    Learn More
    Overview

    Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

    Barracuda CloudGen Firewall is a comprehensive network security solution that provides advanced protection for organizations of all sizes. It offers next-generation firewall capabilities, including application control, intrusion prevention, and web filtering. 

    With its integrated VPN functionality, it ensures secure remote access for employees. CloudGen Firewall also includes advanced threat intelligence, leveraging real-time updates to detect and block emerging threats. Its centralized management console simplifies administration and provides visibility into network traffic. 

    CloudGen Firewall can easily adapt to changing business needs based on its scalable architecture. 

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Sample Customers
    1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
    ARZ, Bauer, CBCX Technologies, Diamant-groep, Eissmann Group Automotive, European Youth Olympics, Exalo Drilling, FineLine Technologies, Geocell, Grimaldi, Infront Sports & Media, Odlo, Schenker Deutschland AG, Tilak, Verbandsgeneinde Zell, Conservas El Cidacos S.A., Institute for Emergency Medicine and Medicine Management, Erwin Muller GmbH, Info-Tech: NGF is Champion, Schoellerbank, IZB Informatik-Zentrum, RHI AG, Berglandmilch, Antenne Bayern, Sanochemia
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Computer Software Company9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization20%
    Computer Software Company15%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company28%
    Retailer11%
    Government6%
    Construction Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider10%
    Government6%
    Construction Company6%
    REVIEWERS
    Financial Services Firm18%
    Government12%
    Computer Software Company12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Financial Services Firm9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise23%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise32%
    Large Enterprise41%
    REVIEWERS
    Small Business70%
    Midsize Enterprise19%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise15%
    Large Enterprise50%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise15%
    Large Enterprise62%
    Buyer's Guide
    Firewalls
    March 2024
    Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Barracuda CloudGen Firewall is ranked 25th in Firewalls with 35 reviews while Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews. Barracuda CloudGen Firewall is rated 8.2, while Palo Alto Networks WildFire is rated 8.4. The top reviewer of Barracuda CloudGen Firewall writes "Feature-rich, robust, and easy to set up". On the other hand, the top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". Barracuda CloudGen Firewall is most compared with Netgate pfSense, Sophos XG, OPNsense, Azure Firewall and SonicWall NSa, whereas Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Proofpoint Email Protection, Juniper SRX Series Firewall, Fortinet FortiSandbox and Check Point SandBlast Network.

    We monitor all Firewalls reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.