Cisco Secure Firewall vs Palo Alto Networks NG Firewalls vs WatchGuard XTM [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Firewall, Palo Alto Networks NG Firewalls, and WatchGuard XTM [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls.
To learn more, read our detailed Firewalls Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
765,234 professionals have used our research since 2012.
Questions from the Community
Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
Top Answer:One of our favorite things about Fortinet Fortigate is that you can deploy on the cloud or on premises. Fortinet… more »
Top Answer:It is easy to integrate Cisco ASA with other Cisco products and also other NAC solutions. When you understand the Cisco… more »
Top Answer: Cisco Adaptive Security Appliance (ASA) software is the operating software for the Cisco ASA suite. It supports… more »
Top Answer:Azure Firewall Vs. Palo Alto Network NG Firewalls Both solutions provide stellar stability and security. Azure… more »
Top Answer:In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it… more »
Top Answer:Palo Alto Networks NG Firewalls have both great features and performance. I like that Palo Alto has regular threat… more »
Ask a question

Earn 20 points

Comparisons
Also Known As
FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
Cisco ASA Firewall, Cisco Adaptive Security Appliance (ASA) Firewall, Cisco ASA NGFW, Cisco ASA, Adaptive Security Appliance, ASA, Cisco Sourcefire Firewalls, Cisco ASAv, Cisco Firepower NGFW Firewall
Palo Alto NGFW, Palo Alto Networks Next-Generation Firewall
Learn More
Overview

Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

Cisco Secure Firewall stands as a robust and adaptable security solution, catering to organizations of all sizes. It's designed to shield networks from a diverse array of cyber threats, such as ransomware, malware, and phishing attacks. Beyond mere protection, it also offers secure access to corporate resources, beneficial for employees, partners, and customers alike. One of its key functions includes network segmentation, which serves to isolate critical assets and minimize the risk of lateral movement within the network.

The core features of Cisco Secure Firewall are multifaceted:

  • Advanced threat protection is achieved through a combination of intrusion prevention, malware detection, and URL filtering technologies.
  • For secure access, the firewall presents multiple options, including VPN, remote access, and single sign-on.
  • Its network segmentation capability is vital in creating barriers within the network to safeguard critical assets.
  • The firewall is scalable, effectively serving small businesses to large enterprises.
  • Management is streamlined through Cisco DNA Center, a central management system.

The benefits of deploying Cisco Secure Firewall are substantial. It significantly reduces the risk of cyberattacks, thereby enhancing the security posture of an organization. This security also translates into increased productivity, as secure access means uninterrupted work. Compliance with industry regulations is another advantage, as secure access and network segmentation align with many regulatory standards. Additionally, it helps in reducing IT costs by automating security tasks and simplifying management processes.

In practical scenarios, Cisco Secure Firewall finds diverse applications. It's instrumental in protecting branch offices from cyberattacks, securing remote access for various stakeholders, safeguarding cloud workloads, and segmenting networks to isolate sensitive areas.

User reviews from PeerSpot reflect an overall positive experience with the Cisco Secure Firewall. Users appreciate its ease of configuration, good management capabilities, robust protection, user-friendly interface, and scalability. However, some areas for improvement include better integration capabilities with other vendors, maturity, control over bandwidth for end-users, and addressing software bugs.

In summary, Cisco Secure Firewall is a comprehensive, versatile, and reliable security solution that effectively meets the security needs of various organizations. It offers a balance of advanced protection, user-friendly management, and scalability, making it a valuable asset in the realm of network security.

Palo Alto Networks NG Firewalls are next-generation firewalls used for security to protect networks from threats and attacks. It is used for perimeter security, data center protection, and managing secure access to environments. Users highlight the NGFW's effectiveness in providing comprehensive security without impacting network performance. Users appreciate its ease of use, particularly in setup and ongoing management, making it a favored choice for businesses looking to secure their cloud environments.

The firewall provides application control, malware protection, scalability, stability, user-friendly interface, threat hunt capabilities, application visibility and awareness, URL filtering, traffic monitoring, machine learning for attack prevention, a unified platform for all security capabilities, DNS security, VPN, and embedded machine learning. Palo Alto Networks NG Firewalls is easy to manage, reliable, and balances security and network performance well. It also provides complete visibility through logs and alerting.

Palo Alto Networks NG Firewalls Features

Palo Alto Networks NG Firewalls has many valuable key features. Some of the most useful ones include:

  • Secure Application Enablement (App-ID, User-ID, Content-ID)
  • Malware Detection and Prevention (threat prevention service, buffer overflows and port scans, anti-malware capabilities, command-and-control protection, and WildFire)
  • DNS Security (URL filtering, predict and block malicious domains, signature-based protection, extensible cloud-based architecture)
  • Panorama Security Management (including graphical views and analytics, manage rules and dynamic updates, customizable application command center (ACC), log collection mode, physical or virtual appliance)
  • Threat Intelligence (high-fidelity threat intelligence, priority alerts, automatic extraction and sharing of prevention indicators, native integration with Palo Alto Networks products)

Palo Alto Networks NG Firewalls Benefits

There are several benefits to implementing Palo Alto Networks NG Firewalls. Some of the biggest advantages the solution offers include:

  • Dedicated management interface for managing and initial configuration of the device
  • Regular threat signatures and updates
  • Import addresses and URL objects from the external server
  • Configure and manage with REST API integration
  • Great throughput and connection speed is fair even in high traffic load
  • Deep visibility into the network activity through Application and Command Control
  • Easy to manage and very user friendly

Reviews from Real Users

Below are some reviews and helpful feedback written by Palo Alto Networks NG Firewalls users.

A Solutions Architect at a communications service provider says, “The product stability and level of security are second to none in the industry. We value the security of our client's infrastructure so these features are valuable to us. An example of a very valuable feature behind Palo Alto is the application-aware identifiers that help the firewall know what its users are trying to do. It can block specific activities instead of just blocking categories. For example, you can block an application, or all unknown applications.”

PeerSpot user Gerry H., CyberSecurity Network Engineer at a university, mentions that the solution has a “Nice user interface, good support, is stable, and has extensive logging capabilities.” He also adds, “Wildfire has been a very good feature. This solution provides a unified platform that natively integrates all security capabilities, which is 100% important to us. This is a great feature.”

Eric S., Network Analyst at a recreational facilities/services company, states, "With its single pane of glass, it makes monitoring and troubleshooting a bit more homogeneous. We are not looking at multiple platforms and monitoring management tools. It is more efficient from that perspective. It is more of a common monitoring and control system for multiple aspects of what used to be different systems. It provides efficiency and time savings."

Small businesses need big security, too, and the WatchGuard XTM Series firewall/VPN appliances deliver that strong protection, but without the hefty price tag. Enterprise-grade security includes full HTTPS content inspection, VoIP support, and optional security subscriptions like Application Control and Intrusion Prevention Service.

Sample Customers
1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
There are more than one million Adaptive Security Appliances deployed globally. Top customers include First American Financial Corp., Genzyme, Frankfurt Airport, Hansgrohe SE, Rio Olympics, The French Laundry, Rackspace, and City of Tomorrow.
SkiStar AB, Ada County, Global IT Services PSF, Southern Cross Hospitals, Verge Health, University of Portsmouth, Austrian Airlines, The Heinz Endowments
AVG, Cyren, Kaspersky Lab, Lastline, NCP engineering, Trend Micro, Websense
Top Industries
REVIEWERS
Comms Service Provider16%
Computer Software Company9%
Financial Services Firm8%
Manufacturing Company7%
VISITORS READING REVIEWS
Educational Organization20%
Computer Software Company15%
Comms Service Provider8%
Manufacturing Company6%
REVIEWERS
Financial Services Firm15%
Comms Service Provider12%
Computer Software Company12%
Manufacturing Company8%
VISITORS READING REVIEWS
Educational Organization20%
Computer Software Company16%
Comms Service Provider9%
Government6%
REVIEWERS
Comms Service Provider15%
Financial Services Firm14%
Computer Software Company13%
Educational Organization9%
VISITORS READING REVIEWS
Computer Software Company16%
Financial Services Firm9%
Manufacturing Company7%
Government7%
REVIEWERS
Financial Services Firm38%
Logistics Company15%
Local Government8%
Import And Exporter8%
Company Size
REVIEWERS
Small Business48%
Midsize Enterprise23%
Large Enterprise30%
VISITORS READING REVIEWS
Small Business27%
Midsize Enterprise32%
Large Enterprise41%
REVIEWERS
Small Business35%
Midsize Enterprise24%
Large Enterprise42%
VISITORS READING REVIEWS
Small Business24%
Midsize Enterprise30%
Large Enterprise46%
REVIEWERS
Small Business35%
Midsize Enterprise27%
Large Enterprise38%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise17%
Large Enterprise58%
REVIEWERS
Small Business70%
Midsize Enterprise21%
Large Enterprise9%
Buyer's Guide
Firewalls
March 2024
Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
765,234 professionals have used our research since 2012.