Check Point UTM-1 [EOL] vs Palo Alto Networks WildFire comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
123,063 views|89,961 comparisons
90% willing to recommend
Check Point Software Technologies Logo
views| comparisons
84% willing to recommend
Palo Alto Networks Logo
3,787 views|2,591 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point UTM-1 [EOL] and Palo Alto Networks WildFire based on real PeerSpot user reviews.

Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls.
To learn more, read our detailed Firewalls Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Q&A Highlights
Question: Fortinet, Palo Alto or Check Point?
Answer: Hi, It's very hard to compare brand name of firewalls and you did not clarify specific models. Normally, an IT is often using a firewall and suggest that brand name. Actually, it will depend on what bundle of service you choose in each brand name of firewall. Of course, Palo Alto - it's worth it. My suggestion is base on your requirement of security and your budget, then read the specs of each brand name and choose whether the firewall is right to your network.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiGate's reliability is valuable.""FortiGate is on the cheaper end, and it offers good value.""The technical support is great.""The payment function for applications is good.""The threat prevention is the solution's most valuable aspect.""We use a lot of function on the IPS and it works well for us.""LinkGreat firewall capabilities""We are using the FortiGate 100D series. VPN, firewall, anti-malware, OTM, and intrusion prevention are useful features."

More Fortinet FortiGate Pros →

"We can create a domain to separate and segregate some functions, some services.""The UTM platform has been the most valuable.""The most valuable feature for us was to implement negligent functionality, to direct functionality to viewer control and application control so we could disconnect, and at the same time, we installed checkpoints. We disconnected our proxy.""Firewalls help us a lot in controlling traffic on our network and preventing unauthorized access.""The filtering was very good.""The databases and its signatures are its most important features.""The most outstanding feature is being able to centralize each of the functions in a single device.""It safeguards against cyber attacks."

More Check Point UTM-1 [EOL] Pros →

"My primary use case for this solution is for a secure gateway.""The technical support is good.""It is the best device in comparison to other network products in the marketplace.""The most valuable feature is the cloud-based protection against zero-day malware attacks.""It catches modified signatures of known viruses.""The solution is completely integrated with all the other Palo Alto products. I think that it is the best part for endpoint protection. The firewall features include URL and DNS filtering, threat protection, and antivirus.""It helps us when segmenting and securing the network and all sort of technologies, all sort of next generation needs. It's next generation phases of firewall like anti-virus, sandboxing, wifi, and VPN.""It is a stable solution...It is a scalable solution."

More Palo Alto Networks WildFire Pros →

Cons
"Currently, FortiGate is providing SSL VPN. But they're missing some features that are available in Palo Alto's SSL VPN.""Monitoring and reporting could be better.""There were quite a few problems with the stability of the system.""We had a minor problem where there was a major system upgrade on the hardware platfrom and the Mac client was not available as soon as it might have been. The PC client was available immediately, but we had to wait a month or so, before there was a mac client. I was slightly irritated that it was not ready on time, but it was eventually resolved.""We'd like more management across other integrations.""I have to say that the initial setup was complex. The deployment took a few days to get set up. Initially, we were using an IPVanish. We switched to this tool since we thought it would be easier. But it turns out it wasn't easier to set up and run.""Fortinet FortiGate should improve the VPN tokens.""The process of configuring firewall rules appears excessively complex."

More Fortinet FortiGate Cons →

"The solution should be more user-friendly.""The interface needs improvement.""What has been the issue of firewalls is they ask me for policies and content filtering application control and all these features that are now part of Harmony.""Some features that could be improved are advanced threat protection, sandboxing, and vulnerability management.""As we don't have a representative of Check Point in Mozambique, this makes it very difficult when we have some issues to resolve.""I am not able to see a demo.""While the technical support is good, the Indian level technical support could use an upgrade.""The solution could be improved if there was a better way to report. The reporting functionality is not really good. Even though it's not the major function. Maybe adding a way to make a custom report."

More Check Point UTM-1 [EOL] Cons →

"The cost of this solution could still be improved, in particular, giving product discounts for charitable causes.""When comparing this solution to others it is not as good overall.""The global product feature needs improvement, the VPN, and we need some enhanced features.""The product fails to offer protection when dealing with high-severity vulnerabilities, making it an area of concern where improvements are required.""High availability features are lacking.""The cyber security visibility and forensics features to receive more information about incidents could improve in Palo Alto Networks WildFire.""Any enhancements should likely be focused on the firewall appliance to further strengthen overall security capabilities, such as refining app and user identity features.""The size of Palo Alto's cloud is big but it could be easier to use from a product management perspective."

More Palo Alto Networks WildFire Cons →

Pricing and Cost Advice
  • "Fortinet has one or two license types, and the VPN numbers are only limited by the hardware chassis make."
  • "These boxes are not that expensive compared to what they can do, their functionality, and the reporting you receive. Fortinet licensing is straightforward and less confusing compared to Cisco."
  • "Go for long term pricing negotiated at the time of purchase."
  • "Work through partners for the best pricing."
  • "The value is the capability of having multiple services with one unique license, not having the limitation per user licensing schema, like other vendors."
  • "Easy to understand licensing requirements."
  • "​We saved a bundle by not needing all the past appliances from an NGFW.​"
  • "The cost is too high... They have to focus on more features with less cost for the customer. If you see the market, where it's going, there are a lot of players offering more features for less cost."
  • More Fortinet FortiGate Pricing and Cost Advice →

  • "The pricing is too high."
  • "This cost is between 3,000 and 5,000 euros per year, so some other solutions are cheaper and the pricing should be improved."
  • More Check Point UTM-1 [EOL] Pricing and Cost Advice →

  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Answers from the Community
    Anonymous User
    it_user388629 - PeerSpot reviewerit_user388629 (Head of Operations at a tech services company with 51-200 employees)
    Consultant

    Are you limiting the results are a specific reason?

    The larger question here is what do they need? There is no one best, each one has a good pro and con list to compare. (do they need web filtering, geo ip blocking, layer 7 filtering, detail qos control, redundant link fail over, load balancing, client access, reports, automated reports, etc) There are a lot of open questions that can help anyone tailor what would be best to use.

    My personal experience with those mentioned is to go with Palo Alto. It has a good rock solid and stable OS and can be configured to most anything your client would need.
    Fortinet's: The OS has many issues with memory even when you over spec the unit. You will find yourself having to restart it pretty often. It does have a decent configuration gui. (My personal opinion unless it's a OS/Firmware upgrade the unit should never need rebooted).
    Check Point: At least the units I have had the wonderful time working with, have been very "finicky", granted the last one I seen was about two years ago now, which imo is a good thing. I was not impressed.

    Firewalls I did not see mentioned Cisco ASA/Firepower, Cisco Meraki, SonicWall, PFSense, Adtran.
    I do like the Cisco Units, though not for the faint of heart. Even the new ones you will find yourself in the shell often. That said there is a reason that most Datacenters use them, they have been around a long time and know how to build a good product.

    Meraki: These have surprised me. They are as good as the Palo Alto FWs and the recent (time is relative) acquisition of OpenDNS/Umbrella into their security stack is a good blend. Easy to configure, A good option if the client will be in the FW making changes. When Paired with other Meraki units the Single Pane of Glass configuration is a plus. The Reporting is a nice feature with the ability to alert on. The Layer 7 Filtering and QOS is super well thought out. Really, really easy to configure. I can walk most anyone through a setup.

    SonicWall: Just mentioning their name gives me headaches. Even after Dell purchased them the product isn't any better again just my opinion. They are easy to setup, and that is all I will give them.

    PFSense: I love OpenSource products, PFSense has a good plugin list and is easy to make your own. It is not for everyone. The recent last few firmware/OS upgrades introduced a better gui interface. Rock Solid (as long as you have good hardware.) They just work. You will however need to know the product well. Some configuration places can be confusing. Such as setting up Traffic Shaping is not as simple as in the others, "in a click of a button".

    Adtran: Adtran does not get mentioned enough. These units are good and do exactly what they are told. Never have to be rebooted unless you upgrading the firmware/os on the units. They are fast and as the phrase goes "they just work". The GUI is still a little dated when compared to others in the market, Once you get use to it though your golden. The Shell is near identical to the Cisco, so for Cisco guys it's an easy go between. They started out as a Voice vendor product, as you know voice is never allowed to go down and that is how their switches, routers, etc are.

    So to recap: It depends on what you want to do.

    In your original list, The Palo Alto is the winner.

    If you want to Expand it to the larger list I would say the Meraki if you want a good gui experience and support.

    If you just want it to work with a ton of no extra cost add-ons the PFSense is the next option if you're willing to put the effort into learning it inside and out, which only the hardcore guys seem to do.

    Matthew Titcombe - PeerSpot reviewerMatthew Titcombe
    Consultant

    I have worked on PA, CP, & Fortinet. I found Fortinet to be the most capable and best common interface for overall usage. As stated above, I found PA's to be overpriced for what they give you. Based on my monitoring this sector, CP & PA are trying ot catch up to Fortinet's and Cisco's ecosystem approaches. Cisco's Ecosystem, since I brought it up, still requires a user to know too many different interfaces and leads to configuration issues.

    My recommendation is Fortinet.

    ramesh1923 - PeerSpot reviewerramesh1923 (Technical Specialist with 5,001-10,000 employees)
    Real User

    I have experience is all flavors mentioned here.

    If you are thinking about the cost of the product , then go with Fortinet. Fortinet products are cheep when compare to PA or Checkpoint. Whereas the performance of the box is not mentioned on the datasheet. You have to rethink the value based real world traffic.

    For stable network m opinion is PA or checkpoint. Both devices have certain their own features which may not be replace by other device.

    I would you to consult with the SE who can understand your requirement and unique features required to your organization.

    it_user740859 - PeerSpot reviewerit_user740859 (It Security & Networking Manager at MCA IT)
    Consultant

    my opinión : i think all vendors in security are great but i prefer FORTINET

    it_user611814 - PeerSpot reviewerit_user611814 (Works)
    Vendor

    My opinion about firewalls --> FORTI (FortiGate) is the best out of those 3:Fortinet, Palo Alto, Check Point.

    Why? 1. Price (TCO), 2. Wide and complex functionality, 3. More userfriendly interface than ChPoint. Check Point is too expensive (my private opinion) compared with its functionality (the brand costs).

    I haven’t got any experience with Palo Alto.

    it_user540555 - PeerSpot reviewerit_user540555 (Works)
    Vendor

    Having worked for Nokia and Check Point for eight years as a Senior S.E., and SonicWALL, and also being very familiar with Palo, Fortinet, Cisco & Sophos, I'd say it all comes to the customer's requirements.
    When I was Director of Engineering at Intel for their FW/VPN, I asked marketing for the numbers of how much of our customer base was using the FW component of our product which was called and marketed a VPN. An astounding 48 per cent used the FW. I immediately had our gateway rebranded "Intel FW/VPN".
    According to IDC we were number 2 of market share at 14% behind Bottle at 20%.
    Unfortunately Intel bought our product as a "BB" (buy and bury). They took our code and put it on an ASIC chip and stamped it onto their NICks (network interface cards).
    Being the director of engineering I was responsible for a good portion of that.

    Rias Majeed - PeerSpot reviewerRias Majeed
    Real User

    I can support on Fortinet Firewalls and its integration.

    it_user479130 - PeerSpot reviewerit_user479130 (Security Solutions Architect at a tech vendor with 1,001-5,000 employees)
    MSP

    Best is subjective and I think there are many factors that could influence a decision.

    Fortinet are generally less expensive but I have found their management and product splintering to be cumbersome, support is hit and miss and depends on the partner you work with. That said if you are on a budget it could be a good choice.

    Palo have a good management platform, excellent firewalls and with the release of their new firewalls (820/50) have some cost effective solutions at the lower end, support is very good.

    Checkpoint have a very good management platform, average firewalls with sometimes over complex configuration and from experience I would have to say awful support.

    As always I would try to figure out what requirements and capabilities you are looking for, where the strengths and weaknesses of your security team lie and work from there. The solution should be built to fit your business requirements and budget.

    Questions from the Community
    Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
    Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
    Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
    Ask a question

    Earn 20 points

    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced… more »
    Comparisons
    Also Known As
    FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
    Learn More
    Overview

    Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

    Check Point UTM-1 delivers proven, best-in-class security ideal for use in industrial Ethernet and SCADA environments. Robust performance and central management provide unmatched value in a simple, all-in-one solution.

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Sample Customers
    1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
    AccessIT Group Inc., Accuvant, Cadre Computer Resources Inc., Compuquip Technologies Inc, Dimension Data North America Inc., Forsythe Solutions Group, Gotham Technology Group LLC, GuidePoint Security LLC, Iovations, IPS
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Computer Software Company9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Educational Organization20%
    Computer Software Company15%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Security Firm23%
    Insurance Company8%
    Financial Services Firm8%
    Cloud Provider8%
    REVIEWERS
    Financial Services Firm18%
    Government12%
    Computer Software Company12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Financial Services Firm9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise23%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise32%
    Large Enterprise41%
    REVIEWERS
    Small Business45%
    Midsize Enterprise27%
    Large Enterprise27%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise15%
    Large Enterprise62%
    Buyer's Guide
    Firewalls
    March 2024
    Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Check Point UTM-1 [EOL] doesn't meet the minimum requirements to be ranked in Firewalls with 19 reviews while Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews. Check Point UTM-1 [EOL] is rated 8.2, while Palo Alto Networks WildFire is rated 8.4. The top reviewer of Check Point UTM-1 [EOL] writes "Great firewalls, VPN, and Intrusion prevention capabilities". On the other hand, the top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". Check Point UTM-1 [EOL] is most compared with , whereas Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Proofpoint Email Protection, Juniper SRX Series Firewall, Fortinet FortiSandbox and Check Point SandBlast Network.

    We monitor all Firewalls reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.