Security Unit Manager at EEMC
Real User
Protects your network against attacks and threats and enables you to know what's going on in your network from security perspective
Pros and Cons
  • "The initial setup was very easy."
  • "The advanced manual protection needs to be improved a little bit because they used to make a cloud manual analysis for the cloud."

What is our primary use case?

Upstream and data center NGFW.

How has it helped my organization?

Security, visibility and control, you can secure your environment from many types of attacks such as virus, malware, DoS attacks, intrusions, bad URLs, bad domains with basic DNS security which it an awesome feature.Visibility, that you will be aware of the is going on inside your network, such as malicious activities, decrypt the encrypted packets, as well as policy audit review.

This solution has really helped the technical engineers to deliver the implementation faster than the before.

What is most valuable?

All of the features are good. The new release of the new basic platform provides you with a huge number of features, such as policy review, DNS security, Machine learning, Network traffic profiling, Bare metal analysis

What needs improvement?

(Malware) On-prime scanning should be considered.

Endpoint management (traps) better to be on-prime than cloud.

QoS, It should be more sophisticated than it is now.

TAC support should cover meddle east area by Arabic support, such as in France, Germany, Italy and Japanese.



Buyer's Guide
Palo Alto Networks NG Firewalls
March 2024
Learn what your peers think about Palo Alto Networks NG Firewalls. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.

For how long have I used the solution?

I have been using the solution for more than nine years.

What do I think about the stability of the solution?

I like the stability of the solution. From a stability perspective, all of them are stable. Sometimes Cisco's older versions, maybe from two years ago, were not as stable. Now, Cisco has improved its firewall and security products.

What do I think about the scalability of the solution?

In terms of scalability, no security products are scalable to upgrade. Not ever. While assuming you are dealing with scalability, you have room to increase or to have room to expand, but actually, you don't because there is limited support. Even if you bring in the highest model, it's still limited.

How are customer service and support?

Their support is very limited. It's limited compared to the competitors. They need multi-language support. Now, they provide support in English only. 

If anyone in the Middle East opens a ticket, they have to do it in Arabic but they get support in English, not in Arabic. The communication between the technical people or the campus sites to the vendors now is in English.

How was the initial setup?

The initial setup was very easy. All the initial setups have become very easy. Before, the setup used to take a week to implement a firewall. Now it's a couple of minutes or one day maximum for fine-tuning. To fine-tune the firewall it can take one day, two days if you are junior. In terms of how many people you will need to deploy the solution, it depends because the firewall is not a straightforward technology like any security program. 

What about the implementation team?

We used on-site security advisors.

What was our ROI?

7 years

What's my experience with pricing, setup cost, and licensing?

In terms of pricing, every model has a license. For example a small model, the license around 1,000 USD. The next one around 2,000 USD. The next range is 11,000 USD to 13,000 USD. It's expensive compared to PaloAlto competitors.

Which other solutions did I evaluate?

Yes, was fortinet

What other advice do I have?

Palo Alto's firewall protects your network against attacks, threats, and many other things. Networking can be more advanced. You can upgrade the edition of Palo Alto. There's competition between Palo Alto and Fortinet firewalls. Most IT security people don't know which to pick. For a basic firewall, I recommend Fortinet because it has two or three basic firewalls. I personally need a data center firewall. Datacenter firewalls I would recommend FortiGate because of the support. It provides a high level of support.

The latest Palo Alto release has many new features. It can provide you with audits, and policy auditing for a policy review. This allows you to know what's going on inside the network from a quality perspective because sometimes you can create new policies - up to one million policies. You can choose policies, and sometimes you get something by mistake. It provides you with an ability to view or do a policy review or policy audit. This is a major feature. It's a very important feature because before it was impossible to bring the visibility to the policy audits to let me know what's going on inside my policies. Now Palo Alto has provided this feature. 

In terms of advice I'd give to someone considering this solution, I'd say they should read more before going to the implementation phase. They have to read the administrative guides, and product guides before going to implementation. They have to check the platform because different versions of the platform have some new features. The technical people have to review before going to implement it because sometimes they don't need to upgrade this platform or this version. It is not a stable version. You have to read more before going to do the implementation. Ask an advisor, the vendors or call Palo Alto. You can call them, they have great coverage in any country in the world. You can ask the technical engineers what is the best design, their recommended design.

I would rate this solution an eight out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT engineer at a financial services firm with 201-500 employees
Real User
The solution provides a unified platform, enhances security, and is stable
Pros and Cons
  • "The application awareness feature that recognizes application IDs and vulnerability protection are Palo Alto Networks NG Firewalls' most valuable features."
  • "The price is high and has room for improvement."

What is our primary use case?

We use Palo Alto Networks NG Firewalls as a gateway for our data center and server files because they are a reliable and robust device, and the best in the security field. We also use their threat intelligence and threat protection services, which are like brass fittings.

How has it helped my organization?

Palo Alto enables telemetry and enriches their systems to protect our network against threats, which is why machine learning helps us secure our network.

Palo Alto Networks NG Firewalls have enhanced our security by around 20 percent.

The solution provides a unified platform that natively integrates all of our security capabilities.

Palo Alto Networks NG Firewalls help eliminate security holes by stopping all the known and unknown vulnerabilities that we are seeing in our network.

The single-path architecture has improved performance and latency.

What is most valuable?

The application awareness feature that recognizes application IDs and vulnerability protection are Palo Alto Networks NG Firewalls' most valuable features.

What needs improvement?

The price is high and has room for improvement.

We have Elite Plus partner support, which means we always have to speak to a partner to open a case. However, not all of the partners are knowledgeable or helpful.

For how long have I used the solution?

I have been using Palo Alto Networks NG Firewalls for two years.

What do I think about the stability of the solution?

Palo Alto Networks NG Firewalls are stable.

What do I think about the scalability of the solution?

When it comes to virtual machine editions or the cloud, I think they are more scalable than hardware. 

We have three administrators, 1,000 end users, and up to 400 servers that use Palo Alto Networks NG Firewalls.

Which solution did I use previously and why did I switch?

We previously used Fortinet FortiGate firewalls but switched to Palo Alto Networks NG Firewalls for their superior performance. We also chose Palo Alto Networks because Gartner's reviews of their firewalls have consistently been better than those of Fortinet.

How was the initial setup?

The initial setup is straightforward. However, enabling the security features and starting traffic inspection can be complex. The physical installation is easy.

The deployment for one device takes one day.

What was our ROI?

We have seen a return on investment in the two years that we have been using the solution.

What's my experience with pricing, setup cost, and licensing?

Palo Alto Networks NG Firewalls' price is expensive.

What other advice do I have?

I give Palo Alto Networks NG Firewalls a nine out of ten.

I recommend Palo Alto Networks NG Firewalls. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Palo Alto Networks NG Firewalls
March 2024
Learn what your peers think about Palo Alto Networks NG Firewalls. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
CAO at Bank "LVIV"
Real User
Top 10
Enables efficient application search, viewing, and configuration access across various services
Pros and Cons
  • "Palo Alto Networks NG Firewalls enable efficient application search, viewing, and configuration access across various services for different user groups within our company."
  • "The only downside of Palo Alto Networks NG Firewalls, in my opinion, is the relatively higher price compared to Cisco FortiGate. This is especially noticeable when deploying basic configurations and considering the cost of licenses."

What is our primary use case?

We use it for security purposes.

What is most valuable?

Palo Alto Networks NG Firewalls enable efficient application search, viewing, and configuration access across various services for different user groups within our company.     

What needs improvement?

The only downside of Palo Alto Networks NG Firewalls, in my opinion, is the relatively higher price compared to Cisco FortiGate. This is especially noticeable when deploying basic configurations and considering the cost of licenses.

For how long have I used the solution?

I have used the solution for the past few years.

What do I think about the stability of the solution?

In terms of stability, the user rates it a nine out of ten.

What do I think about the scalability of the solution?

I would rate it 10 out of 10. The current user base for Palo Alto Networks NG Firewalls in the environment is one thousand users. Plans are in place to increase usage in the future, particularly with the intention to upgrade for higher speed.

How are customer service and support?

The experience with tech support is positiveand they have found support helpful in addressing network issues.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before adopting Palo Alto NG Firewalls, no other tools were used.

How was the initial setup?

I cannot rate the ease of configuration on a scale from one to ten for Palo Alto Networks NG Firewalls. The configurations are diverse, and it's challenging to determine a specific rating, but I find them somewhat similar and not particularly helpful.So, the deployment process for Palo Alto NG Firewalls takes about one month. This duration is due to the various steps involved in the deployment, each of which can be completed within a business day. The complexity arises from the need to connect with numerous clients and services, considering the continuous operation of the business.

What's my experience with pricing, setup cost, and licensing?

In terms of price, the user finds it expensive, rating it around nine.

What other advice do I have?

The overall recommendation is positive, emphasizing ease of deployment, understanding features, and suitability for the company's needs. I give Palo Alto Networks NG Firewalls a perfect rating of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Head of Engineering at a tech services company with 11-50 employees
Real User
Has a user-friendly dashboard and a more complete IPS
Pros and Cons
  • "Palo Alto Networks NG Firewalls' IPS is more complete and is very good. This is a user-friendly solution that is easy to install, and it provides the best protection."
  • "Palo Alto needs to improve their training. They do not invest in their partners. I have been a partner for seven years, and it is very expensive for me to certify my engineers."

What is our primary use case?

We have clients in the government and supermarkets, for example, who use this firewall for integration with EDR, NDR, CN, and IPS.

What is most valuable?

Palo Alto Networks NG Firewalls' IPS is more complete and is very good. This is a user-friendly solution that is easy to install, and it provides the best protection.

It's very important that Palo Alto Networks NG Firewalls embed machine learning in the core of the firewall to provide inline, real-time attack prevention because all components are moving laterally these days. We need tools that follow the zero-trust model.

These firewalls have helped reduce downtime in our organization as well.

What needs improvement?

Palo Alto needs to improve their training. They do not invest in their partners. I have been a partner for seven years, and it is very expensive for me to certify my engineers.

For how long have I used the solution?

I've been working with these firewalls for almost seven years.

What do I think about the stability of the solution?

The firewalls are very stable.

What do I think about the scalability of the solution?

Palo Alto's scalability is not as good as that of Check Point. With Check Point, I can integrate the firewall with other products.

How are customer service and support?

We do not have technical support in Brazil, so I would rate it a two out of ten. However, Palo Alto's technical support in the US is good, and I would give them a rating of eight out of ten. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have worked with Check Point, but it's very difficult to configure. Palo Alto is much easier to configure, and the dashboard is very user-friendly as well.

How was the initial setup?

Because I have worked with Palo Alto for seven years, the initial setup is very easy for me. However, new engineers may find the configuration difficult.

What's my experience with pricing, setup cost, and licensing?

Palo Alto Networks NG Firewalls are very expensive compared to other firewalls such as Fortinet. As a result, Palo Alto is losing some of its market share. 

What other advice do I have?

I would rate Palo Alto Networks NG Firewalls an eight out of ten because it's a good product.

I like attending RSA conferences because it gives me the opportunity to see what competitors are doing and what is new on the market.

Attending RSAC does have an impact on our cyber security purchases, but I would like to see manufacturers offer more training, certifications, labs, and demos at RSAC. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Team Leader at a manufacturing company with 51-200 employees
Real User
We can manage everything from a single pane of glass, deploy all that out, and make sure it goes through each firewall and updates correctly
Pros and Cons
  • "I like the navigation of the general Panorama solution. I can easily navigate around and get to the thing I need. I'm not wasting time trying to find something."
  • "Personally, I feel that their dashboards for reporting and things like that need some improvement."

What is our primary use case?

Our use cases include combining multiple next-gen firewalls and bringing them into the Panorama centralized platform.

How has it helped my organization?

In general, it's one of the better firewall brands out there. It definitely has the investment and the dedication of the Palo Alto team to constantly improve their product and move forward. They're not a static company, like some of the other companies out there, and that's why I like them.

From a firewall perspective, there is a unified platform that natively integrates all security capabilities, which is good because there is a single pane of glass. I don't have to go to every single firewall to look at certain things. I don't have to go to every single firewall to deploy rules. I can use Panorama to deploy the rules, so it's a one-stop job type of thing.

For securing data centers consistently across all workplaces, all next-gen firewalls pipe into the same Panorama centralized management solution. We can manage everything from a single pane of glass, deploy all that out, and make sure it goes through each firewall and updates correctly. That's huge. If you had to do it manually and you had thirty locations, that'd be like a day's job versus thirty minutes.

Having a centralized platform where they all feed into the Panorama solution significantly drops firewall-by-firewall management. We can use the Panorama solution to communicate with all of them.

What is most valuable?

I like the navigation of the general Panorama solution. I can easily navigate around and get to the thing I need. I'm not wasting time trying to find something.

What needs improvement?

Personally, I feel that their dashboards for reporting and things like that need some improvement.

For how long have I used the solution?

We've been using Palo Alto for one to two years.

What do I think about the stability of the solution?

It has been very stable so far.

What do I think about the scalability of the solution?

So far, it has been scalable enough to hit multiple divisions.

How are customer service and support?

I have not personally contacted their support. That just dictates that they have a good product.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We also use Cisco firewalls.

How was the initial setup?

I am not directly involved in its deployment, but I do help manage it. To my knowledge, the deployment was straightforward. It was easy to connect them into the Panorama platform.

What about the implementation team?

There was a consultant. They knew their stuff.

What was our ROI?

There is typically no return on investment for firewalls because it's an IT cost, and we don't make money because we don't resell them.

What's my experience with pricing, setup cost, and licensing?

It's pretty good.

Which other solutions did I evaluate?

We evaluated Fortinet and Check Point.

What other advice do I have?

The value I receive from attending an RSA Conference is huge because I visit all my vendor partners to understand their roadmaps for the future. Attending an RSA Conference has had an impact on our organization’s cybersecurity purchases made throughout the year afterward because it brings out new features and subsets of the vendor partners. Also, if there is a deficiency in any of the current ones we currently use, we'll go engage other providers in order to find out if they can reach that gap or not, and then it'll dictate future proof of concepts and decisions.

Palo Alto embeds machine learning in the core of the firewall to provide inline, real-time attack prevention, but I personally haven't experienced that. It's a good thing that there hasn't been an attack where that became useful, but that's great to know.

As a result of our experience with Palo Alto NGFW, to a colleague at another company who says, “We are just looking for the cheapest and fastest Firewall,” I would say, "Go with Palo Alto."

Overall, I would rate Palo Alto NGFW an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Presales Consultant at a tech services company with 501-1,000 employees
Real User
Offers full visibility into network traffic
Pros and Cons
  • "A feature introduced by Palo Alto with the version 10-OS is embedded machine learning in the core of the firewall to provide inline, real-time attack prevention. Machine learning analyzes the network traffic and detects if there is any usual traffic coming from outside to inside. Because of Palo Alto, organizations detect around 91% of malicious attacks using machine learning. The machine learning helps customers by implementing firewalls in critical and air gap areas so there is no need to integrate with the cloud sandbox."
  • "Palo Alto has introduced new features in their next-generation firewall, such as SD-WAN. However, the technique of SD-WAN implementation is not easy to understand. It is not easy to deploy at this moment. Maybe, in the future, they can improve the process and how the administrators, partners, or support team can easily deploy this SD-WAN solution on their next-generation firewall. The SD-WAN solution from Fortinet is easy to do. It does not take more than five or 10 minutes. When we talk about Palo Alto, it takes extra effort to implement SD-WAN."

What is our primary use case?

Almost all of my deployments are regulated to each firewall perimeter or as a data center firewall. The perimeter firewalls are deployed to control the user traffic and establish IPv6 VPN connections between a company's headquarter and its branches. This solution comes with threat prevention and URL filtering licenses for perimeter deployment. For data center deployments, the solution is deployed as a second layer of protection for the network traffic, especially for VLANs. It also prevents lateral movement of network attacks.

Almost all of my deployments in the Middle East are deployed on-prem. There is no acceptance of cloud solutions, especially for government and banking rules.

How has it helped my organization?

Palo Alto Networks Next-Generation Firewall comes with full visibility into the network traffic. The administrator of this next-generation firewall can troubleshoot the traffic, network issues, or connectivity issues that busted through the Palo Alto Next-Generation Firewall, then detect whether the problem is from the client side or the server side. This solution helps the administrator to troubleshoot and have their network up and running all of the time.

What is most valuable?

A feature introduced by Palo Alto with the version 10-OS is embedded machine learning in the core of the firewall to provide inline, real-time attack prevention. Machine learning analyzes the network traffic and detects if there is any usual traffic coming from outside to inside. Because of Palo Alto, organizations detect around 91% of malicious attacks using machine learning. The machine learning helps customers by implementing firewalls in critical and air gap areas so there is no need to integrate with the cloud sandbox. 

I integrate Palo Alto with different Security Information and Event Management (SIEM) solutions as well as Active Directory to control the traffic based on users and integration with the email server to send notifications and look at domain recipients. I also integrate Palo Alto with Duo as a multi-factor authentication, which is easy to integrate. 

They have introduced more security components that can be integrated. We are talking about Cortex XDR and WildFire. These are natively integrated with Palo Alto Networks. These help to predict malicious attacks on the endpoint and network. WildFire is easy to deploy and integrate.

SP3 architecture helps distribute the bucket into different engines. Each engine has their own tasks: the networking engine, the management engine, and application and security. Each one of these tasks is done by a single task or dedicated CPUs and RAM for handling traffic.

For how long have I used the solution?

I have been using this solution for about four or five years.

What do I think about the stability of the solution?

They have a stable solution, stable hardware, and stable software since they have released multiple OSs. If there are any issues, they release a new OS. Each month, you will see new batches with a new OS introduced to customers. You can update it easily. 

With Palo Alto Networks, you have a dedicated management plan. Therefore, if you face an issue regarding the management interface, e.g., the GUI and CLI of Palo Alto Networks, if you have any problem on that you can restart it without effects on the data streams.

How are customer service and support?

The technical support team is great. We have no tickets open with Palo Alto. There are distributed tech centers worldwide that do not have Palo Alto employees, but have the capability to solve your problem in an easy way. They help you to close your gaps or pains.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I am expert with next-gen Firewalls, especially in Fortinet and Palo Alto. I am NSE 4, NSE 7, and PCSAE certified.

How was the initial setup?

Palo Alto has introduced new features in their next-generation firewall, such as SD-WAN. However, the technique of SD-WAN implementation is not easy to understand. It is not easy to deploy at this moment. Maybe, in the future, they can improve the process and how the administrators, partners, or support team can easily deploy this SD-WAN solution on their next-generation firewall. The SD-WAN solution from Fortinet is easy to do. It does not take more than five or 10 minutes. When we talk about Palo Alto, it takes extra effort to implement SD-WAN.

What was our ROI?

If you are looking for a great firewall that helps you stop attacks as well as giving you visibility with the administration, this firewall is the best choice. You should not look at the price the first time. Instead, you should look into the solution's productivity and return on investment.

Which other solutions did I evaluate?

There are some differences in regards to the integrations between Palo Alto and other vendors. Palo Alto handles the traffic using Single Pass Parallel Processing (SP3) engines unlike other vendors, like Fortinet, who use ASIC processors to handle the traffic. The SP3 engine is a different, new architecture for next-generation firewalls. The SP3 engine curbs the traffic and makes the decision based on the buckets, then it evaluates the bucket and other features regarding routing. 

SP3 helps the customer when we talk about data sheets and the performance of the administration firewall. We introduce SP3 to show them real numbers. When we talk about Fortinet, they introduce a different performance number for networking and application throughputs. With Palo Alto Networks, the deduplication between the firewall throughput to the full inspection mode throughput is minimal. There is no big difference between the networking throughput and full inspection mode throughput.

I use DNS security from other vendors, not Palo Alto. I have tested Palo Alto with some scripts in regards to exfiltration and about 50% to 70% of exfiltration attacks could be stopped by Palo Alto. This year, Palo Alto has improved its DNS security against data exfiltration attacks. They enhanced the DNS security features with Palo Alto Networks Next-Generation Firewall by introducing a cloud solution. The solution now forwards these DNS requests to the cloud, which can analyze it using machine learning and artificial intelligence to decide if it is legitimate traffic or not.

What other advice do I have?

The integration is based on the customer environment and what they need. Enterprise customers have some regulations and compliance so they need to send all their logs to the same solutions. We can integrate it using a syslog protocol over UDP. So, it is easy to integrate Palo Alto with some solutions. However, with other Palo Alto technologies or solutions, I integrate them just with WildFire. WildFire is a dedicated solution related to sandboxing and can be deployed on-prem or in the cloud.

The NSS Labs Test Report information has previously helped me to convince customers to buy Palo Alto Networks Next-Generation Firewalls. However, I am now not using the NSS Labs Test Report. Instead, I am using Gartner reports to offer customers Palo Alto Networks Next-Generation Firewalls.

Machine learning on the Palo Alto Networks Next-Generation Firewall was introduced on version 10.

I would rate this solution as nine out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Tuvshinjargal Batsaikhan - PeerSpot reviewer
System Engineer at DLP
Reseller
Has good ID management and the configuration is easy
Pros and Cons
  • "The user experience is good and the configuration is very easy."
  • "Technical support can be faster at responding."

What is our primary use case?

We use Palo Alto Networks NG Firewalls for our gateway security.

How has it helped my organization?

Embedded machine learning is important.

The user experience is good and the configuration is very easy.

Palo Alto Networks NG Firewalls provide a unified platform that natively integrates security capabilities.

What is most valuable?

IDM is the most valuable feature.

What needs improvement?

The process of applying updates to Palo Alto Networks NG Firewalls has room for improvement.

The price also has room for improvement and the technical support could respond faster.

For how long have I used the solution?

I have been using Palo Alto Networks NG Firewalls for one year.

What do I think about the stability of the solution?

The solution is extremely stable.

What do I think about the scalability of the solution?

The solution is scalable. We have 60 people that use the solution in our organization.

How are customer service and support?

The technical support is good but can sometimes be slow.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I previously used WatchGuard XTM firewalls, but I switched to Palo Alto Networks NG Firewalls because of their superior performance and features.

What was our ROI?

We have seen a good return on investment.

What's my experience with pricing, setup cost, and licensing?

Palo Alto Networks NG Firewalls are expensive compared to WatchGuard XTM firewalls.

What other advice do I have?

I give Palo Alto Networks NG Firewalls a ten out of ten.

We have to perform regular updates for the solution.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Software Engineer at a tech vendor with 501-1,000 employees
Real User
Provides a unified platform that natively integrates all security capabilities
Pros and Cons
  • "Their Prisma log collection is pretty great. Our product collects the logs, and it definitely makes the configuration of log collection easier."
  • "Everything has been great. More machine learning would be something great to see, but I don't know if it's a priority for Palo Alto."

What is our primary use case?

We're partners. Essentially, we take all the Palo Alto firewall policy information and all the device information, and we put it on a single pane of glass for them.

How has it helped my organization?

It provides a unified platform that natively integrates all security capabilities. This communication between security devices or security platforms is pretty important.

It helps to reduce downtime in our organization, but I don't have the metrics.

What is most valuable?

Their Prisma log collection is pretty great. Our product collects the logs, and it definitely makes the configuration of log collection easier.

What needs improvement?

Everything has been great. More machine learning would be something great to see, but I don't know if it's a priority for Palo Alto.

For how long have I used the solution?

We're partners with Palo Alto. We've been partnering with them for about ten years for their firewalls.

What do I think about the stability of the solution?

It's pretty stable.

What do I think about the scalability of the solution?

It's pretty scalable. Palo Alto does a great job across the board from small businesses to large enterprise solutions.

How are customer service and support?

I have not had direct communication with their support.

Which solution did I use previously and why did I switch?

We've worked with different firewall solutions such as Check Point, Cisco, ACI, and Fortinet, but Palo Alto is definitely among the ones that I like to work with.

What was our ROI?

Overall, it provides a wide range of features for securing an environment.

What's my experience with pricing, setup cost, and licensing?

You get what you pay for.

What other advice do I have?

The RSA Conference is great. You get to see a wide range of products all in one place. In terms of security, this is the place to be. It has been a great experience.

I believe attending the RSA Conference has an impact on our organization’s cybersecurity purchases made throughout the year afterward. It gives us a good forecast as to where the industry is going and what's to come so that we can be better prepared to partner with all different vendors.

To a colleague at another company who says, “We are just looking for the cheapest and fastest firewall,” I would say that Palo Alto is definitely not the cheapest. It's one of those things where you prefer quality.

Overall, I'd rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Palo Alto Networks NG Firewalls Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Product Categories
Firewalls
Buyer's Guide
Download our free Palo Alto Networks NG Firewalls Report and get advice and tips from experienced pros sharing their opinions.