0% found this document useful (0 votes)
179 views149 pages

Firewalls

The document provides an overview of firewalls, emphasizing their role in cybersecurity by monitoring network traffic to prevent unauthorized access. It highlights key features such as intrusion detection, VPN support, and content filtering, along with benefits like enhanced security and compliance for various industries. Additionally, it includes market share data for leading firewall solutions and user feedback on specific products like Netgate pfSense.

Uploaded by

ALEX ALMONTE
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
179 views149 pages

Firewalls

The document provides an overview of firewalls, emphasizing their role in cybersecurity by monitoring network traffic to prevent unauthorized access. It highlights key features such as intrusion detection, VPN support, and content filtering, along with benefits like enhanced security and compliance for various industries. Additionally, it includes market share data for leading firewall solutions and user feedback on specific products like Netgate pfSense.

Uploaded by

ALEX ALMONTE
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

Firewalls

Firewalls

Reviews, Tips and


Advice from Real Users
August 2025

©2025 PeerSpot, All Rights Reserved 1


Firewalls

Contents

Firewalls Recap . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 ‐ 4

Mindshare And Ranking . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Top Solutions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6‐7

Focus On Solutions . . . . . . . . . . . . . . . . . . . . . . . . . . 7 ‐ 136

Answers From The Community . . . . . . . . . . . . . 137 ‐ 142

Vendor Directory . . . . . . . . . . . . . . . . . . . . . . . . . 143 ‐ 148

About PeerSpot . . . . . . . . . . . . . . . . . . . . . . . . . . . 149 ‐ 150

©2025 PeerSpot, All Rights Reserved 2


Firewalls

Firewalls Recap

©2025 PeerSpot, All Rights Reserved 3


Firewalls

Firewalls recap
Firewalls serve as a crucial line of defense against cyber threats by monitoring and controlling
incoming and outgoing network traffic.

Firewalls analyze network traffic based on pre‐defined security rules to block unauthorized
access, providing a barrier between trusted internal networks and untrusted external
networks. They are essential for organizations seeking to protect their digital assets.

What are some critical features of Firewalls?

• Intrusion Detection: Monitors networks for suspicious activities to alert administrators.


• Stateful Inspection: Examines the data in packets and allows or blocks based on state and
context.
• VPN Support: Enables secure remote access to the network.
• Content Filtering: Blocks access to inappropriate or harmful websites.
• Application Control: Restricts or blocks applications to prevent potential threats.

What benefits or ROI can users expect from Firewalls?

• Enhanced Security: Protects against cyber attacks and unauthorized access.


• Compliance: Helps meet regulatory requirements for data protection.
• Network Management: Simplifies the monitoring and management of network traffic.
• Reduced Downtime: Decreases the likelihood of system disruptions due to security
breaches.
• Cost Savings: Avoids potential financial losses from data breaches and attacks.

Firewalls are utilized in industries like finance, healthcare, and education to safeguard
sensitive information. Financial institutions use them to secure transactions, while healthcare
organizations protect patient data. Educational institutions ensure safe internet access for
students.

Firewalls are indispensable for organizations aiming to maintain robust cybersecurity. They
provide essential defense mechanisms to protect critical assets from evolving cyber threats.

©2025 PeerSpot, All Rights Reserved 4


Firewalls

Mindshare And Ranking


As of August 2025, in the Firewalls category, the market share of Fortinet FortiGate is
20.8% and it increased by 17.8% compared to the previous year. The market share of
Netgate pfSense is 12.0% and it decreased by 21.4% compared to the previous [Link]
market share of OPNsense is 11.6% and it decreased by 17.6% compared to the previous
year. It is calculated based on PeerSpot user engagement data.

Fortinet FortiGate 20.8% Netgate pfSense 12%

OPNsense 11.6% Other 55.6%

Firewalls

©2025 PeerSpot, All Rights Reserved 5


Firewalls ▪ Focus on solutions ▪ Answers from the community

Top Solutions
Netgate pfSense

Fortinet FortiGate

OPNsense

Sophos XG

Check Point Quantum Force (NGFW)

Cisco Secure Firewall

Palo Alto Networks NG Firewalls

Check Point CloudGuard Network Security

View 54 more products

©2025 PeerSpot, All Rights Reserved 6


Firewalls

Focus on solutions

©2025 PeerSpot, All Rights Reserved 7


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Netgate pfSense

Executive summary

Netgate pfSense is widely leveraged by organizations for its comprehensive capabilities in


firewalls, VPN servers, and bandwidth management. It suits LAN, WAN, and DMZ networks,
offering secure, scalable, and efficient networking solutions.

Netgate pfSense stands out in diverse environments with its enterprise‐grade features and
cost‐effective operations compared to competitors like Cisco. Deployed as an edge device, it
optimizes routing, ad‐blocking, content filtering, and traffic shaping. Users benefit from its
versatile configurations, robust firewall protection, VPN functionality, and ISP load balancing.
The open‐source nature allows for extensive customization, integrating plugins like Snort and
pfBlockerNG, and compatibility with third‐party tools enhances its utility. The intuitive GUI
combined with detailed logging and centralized management fortifies network security.

What features define Netgate pfSense?

• Firewall: Provides robust network security through advanced filtering and stateful
packet inspections.
• VPN: Ensures secure remote access with high‐performing VPN capabilities.
• Load Balancing: Efficiently distributes traffic across multiple ISPs, ensuring uptime and
performance.
• Customization: Supports various plugins for enhanced functionality, tailor‐made to
specific needs.
• Scalability: Adapts easily to varying network demands, providing high availability and
flexibility.

What benefits should be considered for ROI?

Cost‐Effectiveness: Delivers premium features at a fraction of the cost of traditional network


appliances.
Flexibility: Offers a customizable solution that integrates well with existing infrastructure.
Community Support: Backed by a strong user community offering insights and
troubleshooting resources.
Security: Supports VLAN segmentation, enhancing protection and management of network
traffic.

©2025 PeerSpot, All Rights Reserved 8


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Organizations in industries such as finance, healthcare, and education find Netgate pfSense integral due to its
advanced security features and cost benefits. Its scalable architecture and strong VPN support are crucial for
industries requiring stringent data protection and reliable remote access. The adaptability of pfSense makes it suitable
for dynamic environments seeking comprehensive, secure networking solutions.
Sample customers

Nerds On Site Inc., RKC Development Inc., Expertech, Fisher's Technology, Ncisive,
Consulting, CPURX, Vaughn's Computer House Calls, Imeretech LLC, Digital Crisis,
Carolina Digital Phone, Technigogo Technology Services, The Simple Solution,
SwiftecITInc, Rocky Mountain Tech Team, Free Range Geeks, Alaska Computer
Geeks, Lark Information Technology, Renaissance Systems Inc., Cutting Edge
Computers, Caretech LLC, GoVanguard, Network Touch Ltd, P.C. [Link],
Vision Voice and Data Systems LLC, Montgomery Technologies, Techforce, Concero
Networks, ASONInc, CPS Electronics and Consulting, [Link] LLC, IT
Specialists, MBS‐Net Inc., VOICE1 LLC, Advantage Networking Inc., Powerhouse
Systems, Doxa Multimedia Inc., Pro Computer Service, Virtual IT Services, A&J
Computers Inc., Envision IT LLC, CommunicaONE Inc., Bone Computer Inc., Amax
Engineering Corporation, QPG Ltd. Co., IT 101 Inc., Perfect Cloud Solutions, Applied
Technology Group Inc., The Digital Sun Group LLC, Firespring

Top comparisons More comparisons

OPNsense Fortinet FortiGate Sophos XG

Compared 36% of the time Compared 22% of the time Compared 8% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Manufacturing Company 13%

Comms Service Provider 10%

Non Tech Company 8%

University 7%

©2025 PeerSpot, All Rights Reserved 9


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 16%

Comms Service Provider 12%

Educational Organization 6%

University 6%

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 10


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Valuable features

Excerpts from real customer reviews on PeerSpot:

“From my perspective, the best feature of Netgate pfSense is the load


balancer, as I usually take multiple internet connections. I can use both
internet providers' bandwidth as a single network bandwidth, which helps in
a very smooth network traffic flow.”

AvilashBiswal
Information Technology Infrastructure Manager at a tech services company with
11‐50 employees

“Netgate pfSense's best features are that it's open source and flexible.”

Sel uk Türkmen
General manager at Step Computer

“The Tailscale integration is very helpful. The DHCP and DNS server
functionalities, as well as the package manager, are also good.”

Verified user
IT at Hunor

©2025 PeerSpot, All Rights Reserved 11


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“From my usage, controlling the bandwidth for each user is valuable.”

Verified user
Vice President at a consultancy with 51‐200 employees

“pfSense's user interface is very nice for simpler configs and monitoring. It
is very stable, and it works very well.”

Verified user
Works

What users had to say about valuable features:

©2025 PeerSpot, All Rights Reserved 12


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“The best features of Netgate pfSense include its open-source nature, and one of
the most appealing aspects is the absence of recurring expenses, as there are no
licensing fees. Users get enterprise-class firewall networking with this product.

“Customers who use other firewall products such as Sophos or FortiGate often
conduct research and choose Netgate pfSense because the yearly expenses of other
firewall products are higher compared to pfSense, which has no licensing fee.
While there is no yearly licensing fee with this product, users still receive all the
enterprise-class firewall features.

“The stateful packet inspection feature is enterprise-class, and when compared to


other firewall products, it matches their capabilities effectively..”

Askar Parveez Read full review


Director at Mistral Networks India Pvt

“From my perspective, the best feature of Netgate pfSense is the load balancer, as I
usually take multiple internet connections. I can use both internet providers'
bandwidth as a single network bandwidth, which helps in a very smooth network
traffic flow. Netgate pfSense has a very interactive and intuitive dashboard that
provides all the major and informative information that is readily available.

Netgate pfSense has positively impacted my organization because when we look at


other firewalls or alternatives, they are costly. .”

AvilashBiswal Read full review


Information Technology Infrastructure Manager at a tech services company
with 11‐50 employees

©2025 PeerSpot, All Rights Reserved 13


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“From my usage, controlling the bandwidth for each user is valuable. Also, the
availability of working as a backup or aggregating downloads is useful. All these
capabilities are key.

Its interface is simple and easy..”

Verified user Read full review


Vice President at a consultancy with 51‐200 employees

“Its ease of use is great. If I do not continue forward with pfSense, it would be
going to VyOS, which is all command line. pfSense's user interface is very nice for
simpler configs and monitoring. It is very stable, and it works very well. Flexibility
is great, and the plug-in model is very nice for pfBlocker and other things. It is a
very robust solution that works very well..”

Verified user Read full review


Works

©2025 PeerSpot, All Rights Reserved 14


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“Currently, for me, the most valuable feature is the implementation of


pfBlockerNG. The community behind pfSense is really strong.

In terms of the features, the simplicity of the installation is a significant


advantage. Out of the box, I am ready to start using pfSense after installation,
which is very important. It allows minimal downtime before integration, enabling
use even on a weekday without users knowing there's a new firewall in place.

The key thing I found is saving on the cost of equipment. Whether CapEx or OpEx,
we appreciate this..”

Verified user Read full review


IT Specialist at a non‐tech company with self employed

“What I like most about the product is that it is simple to use. I use it at home and
in other locations. It offers great value for money because there are no licensing
issues apart from the support package. I don't have to worry about licenses
expiring or the firewall not working. The overall security gain is stable and
reliable..”

Bojan Calic Read full review


Managing Director at a consultancy with 1‐10 employees

©2025 PeerSpot, All Rights Reserved 15


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Pain Points

The main pain points mentioned:

“AI would always be a plus point, and if pfSense could change its framework
from FreeBSD and PHP to a different language and Linux OS, that could
enhance security.”

AvilashBiswal
Information Technology Infrastructure Manager at a tech services company with
11‐50 employees

“We appreciate the flexibility of the Netgate pfSense solution, but we have
waited approximately two years for new updates to the Community Edition.
We are now moving to OPNsense.”

Sel uk Türkmen
General manager at Step Computer

“Support for third-party hardware is less documented, not being their


preferred option. For most things, it is pretty solid. Other firewalls such as
SonicWall offer more protection features such as deep packet inspection.”

Verified user
IT at Hunor

©2025 PeerSpot, All Rights Reserved 16


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“Maybe they can add two-factor authentication.”

Verified user
Vice President at a consultancy with 51‐200 employees

“They could do better with their licensing in the home use space. For me,
that has been a struggle.”

Verified user
Works

Room for improvement:

“Areas of Netgate pfSense that can be improved include the customers' requests
for antivirus protection, which they refer to as Unified Threat Management,
available in other products. Unified Threat Management can match up with other
brands as well..”

Askar Parveez Read full review


Director at Mistral Networks India Pvt

©2025 PeerSpot, All Rights Reserved 17


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“For my requirements and use cases, it is sufficient for me, and I have never faced
a need for additional features. AI would always be a plus point, and if pfSense could
change its framework from FreeBSD and PHP to a different language and Linux OS,
that could enhance security..”

AvilashBiswal Read full review


Information Technology Infrastructure Manager at a tech services company
with 11‐50 employees

“We appreciate the flexibility of the Netgate pfSense solution, but we have waited
approximately two years for new updates to the Community Edition. We are now
moving to OPNsense.

I appreciate Netgate pfSense because we have been using it for approximately 18


years, which is a considerable amount of time. We are waiting for pfSense to
integrate AdGuard, Pi-hole, or Zenarmor directly into the pfSense kernel. When I
install packages, such as Snort or OpenVPN client export tool, I need to install
AdGuard or Zenarmor because it's very challenging to ban TikTok, YouTube, or
social media for our customers. In the early days, we managed this using
SquidGuard, but since the blacklist has changed, we are struggling. There are many
other blacklists I have tried, but I couldn't make them work. It has to be much
easier for engineers to implement this. It's easy to integrate AdGuard into
OPNsense; it becomes a function under the firewall. You can easily switch
blacklists on and off, and create custom blacklists to block all social media with a
toggle. We would appreciate such facilities in pfSense as otherwise, we have to
manually enter all the websites, DNS resolver, and DNS overrides. Writing
numerous rules on the LAN side during installation takes considerable time..”

Sel uk Türkmen Read full review


General manager at Step Computer

©2025 PeerSpot, All Rights Reserved 18


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“I am using its paid version. I am paying at home for the Plus version, but I wish
they would pay attention to the community version. I know there is less incentive
for Netgate to develop the community version, but it would be cool to have that.

pfSense does not give us a single pane of glass management. I know that they are
coming out with that as a beta or alpha feature, but it is not there yet.

I have experienced only hardware-related issues with Netgate. They are not related
to pfSense as a software. I purchased a Netgate firewall, an SG-4100, which is a
$600 device, intending to make it a solid piece of my home lab and support the
project. It died in one and a half years. I do not see the value in buying their
hardware, as their customer support was not friendly or helpful. Eventually, I
bought pfSense Plus, which allows using a roughly $200 device that offers part-
swapping to keep the device alive or even buying two of them. The pfSense Plus
subscription is roughly the same value.

Support for third-party hardware is less documented, not being their preferred
option. For most things, it is pretty solid. Other firewalls such as SonicWall offer
more protection features such as deep packet inspection. I know that is possible
with Snort or Suricata. That is one thing that could differentiate open-source
firewalls from the main players.

Another suggestion is automatic updates to reduce maintenance for smaller


setups..”

Verified user Read full review


IT at Hunor

©2025 PeerSpot, All Rights Reserved 19


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“They could do better with their licensing in the home use space. For me, that has
been a struggle.

I got three pfSense Plus licenses when they were giving them away to the
community for free because pfSense decided that they do not enable the QAT. They
do not enable the network acceleration function that is on the Intel Atom CPUs and
some of the Xeon D's in the Community edition. IPSec acceleration and OpenVPN
acceleration do not work on those smaller boxes because it is going to use the CPU,
so I got the three licenses, which worked well. It was all good, but they decided to
take that away and are charging $129 a year. Somebody savvy like me is going to
pay for it. I will pay for it for myself, but I also maintain the routers of my parents,
my mother-in-law, and a friend. I have IPSec tunnels to them, and they need the
acceleration technology that is disabled, but they are not willing to pay $129. I
wrote to the Netgate salesperson asking to consider a model with a $60 per year
subscription because they are putting a barrier on themselves. They have
abandoned the Community edition. There has not been an update in a year, but
then you hear that they are contributing. They are making updates, but they have
not released it. There is an opportunity to make more money in the home user
space if they change their licensing model.

The other little hiccup that I see with it is they have it tied to MAC addresses. It
generates a license based on the MAC address. If you change any MAC address, you
have to issue a new license. They were nice about it for me when they did a one-
time change for me, but if I put another Ethernet adapter in the box, it says it
needs another license. They should work on that. It seems they are going to change
this..”

Verified user Read full review


Works

©2025 PeerSpot, All Rights Reserved 20


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“The user interface needs improvement. Even though it's a system that's easy to
get working upon installation, the configurations are not intuitive. The interface
needs to be friendlier. That's the only complaint I have about pfSense..”

Verified user Read full review


IT Specialist at a non‐tech company with self employed

©2025 PeerSpot, All Rights Reserved 21


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

Pricing

“The cost of other firewalls goes to thousands and lakhs of rupees compared to
pfSense, which costs zero. If we opt for Fortinet, it costs about one lakh thirty
thousand Indian rupees for the firewall, and then it costs up to almost fifteen to
twenty thousand annually for the user subscription. With Netgate pfSense, all
those things get covered at zero cost.”

AvilashBiswal Read full review


Information Technology Infrastructure Manager at a tech services company
with 11‐50 employees

“Because the Community edition is free, we only charge for our services to the
customers. In Turkey, we cannot demand normal pricing; if we were in Europe or
the United States, we might collect more money from customers.”

Sel uk Türkmen Read full review


General manager at Step Computer

©2025 PeerSpot, All Rights Reserved 22


Firewalls ▪ Focus on solutions ▪ Netgate pfSense

“It is on the higher side. If you want to purchase pfSense Plus alone, the cost is
roughly $150 a year, but the value provided justifies the expense. However, a
lower-end tier option, around $100, would be beneficial.”

Verified user Read full review


IT at Hunor

“I am using the free version.”

Verified user Read full review


Vice President at a consultancy with 51‐200 employees

“The licensing model needs improvement, especially for home users. There should
be more flexibility to change licenses with hardware changes. The pricing model
could be more accessible for home users.”

Verified user Read full review


Works

©2025 PeerSpot, All Rights Reserved 23


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Fortinet FortiGate

Executive summary

Fortinet FortiGate offers comprehensive network security and firewall protection across
multiple locations. It effectively manages data traffic and secures environments with features
like VPN, intrusion prevention, and UTM controls.

Organizations rely on Fortinet FortiGate for its robust integration with advanced security
policies, ensuring significant protection for enterprises, cloud environments, and educational
sectors. It facilitates network segmentation, application‐level security, and authentication
management, securing communication within and between locations such as branches and
data centers. Its efficient SD‐WAN and UTM features enable streamlined data management
and enhanced threat protection capabilities. Users appreciate its centralized management,
facilitating seamless operations across diverse environments.

What are the key features of Fortinet FortiGate?

• VPN Capabilities: Ensure secure remote access for users and seamless site‐to‐site
connections.
• Intrusion Prevention System (IPS): Detect and prevent security threats and
vulnerabilities.
• Advanced Firewall: Offers robust firewalling with application control and web filtering.
• SD‐WAN: Optimizes application performance and enhances bandwidth management.
• SSL VPN: Provides reliable and secure access for remote workers.

What benefits should users expect from Fortinet FortiGate?

High‐performance Security: Delivers effective threat mitigation with high availability.


Centralized Management: Simplifies network operations with cloud‐based management tools.
Detailed Analytics: Provides comprehensive insights into network activity and security
threats.
Load Balancing: Ensures optimal resource distribution and traffic management.
Fortinet FortiGate is crucial in sectors like education, offering robust networks for secure data flow between
campuses and facilitating remote learning. In enterprise environments, it allows efficient management of application
traffic and security across multiple branches, while in the cloud, it seamlessly integrates with diverse platforms to
enhance security infrastructure.
Sample customers

Amazon Web Services, Microsoft, IBM, Cisco, Dell, HP, Oracle, Verizon, AT&T, T‐
Mobile, Sprint, Vodafone, Orange, BT Group, Telstra, Deutsche Telekom, Comcast,

©2025 PeerSpot, All Rights Reserved 24


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Time Warner Cable, CenturyLink, NTT Communications, Tata Communications,


SoftBank, China Mobile, Singtel, Telus, Rogers Communications, Bell Canada, Telkom
Indonesia, Telkom South Africa, Telmex, Telia Company, Telkom Kenya

Top comparisons More comparisons

Sophos XG Cisco Secure Firewall Netgate pfSense

Compared 20% of the time Compared 12% of the time Compared 11% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Computer Software Company 10%

Manufacturing Company 9%

Financial Services Firm 9%

Retailer 5%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 16%

Comms Service Provider 9%

Manufacturing Company 7%

Financial Services Firm 6%

©2025 PeerSpot, All Rights Reserved 25


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 26


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Valuable features

Excerpts from real customer reviews on PeerSpot:

“The use of Fortinet FortiGate in an infrastructure saves time, reduces costs,


improves the security of users and resources, and prevents data leakage.”

Verified user
System Administrator, Security Engineer, Security Result at a tech vendor with
201‐500 employees

“Fortinet FortiGate has helped me reduce Mean Time To Respond, or MTTR,


and helped my organization consolidate all of the tools in one application.”

Verified user
Head of Research at a construction company with 501‐1,000 employees

“I appreciate the ease of use, ease of setup, and the different abilities it has; I
have been very pleased with it over SonicWall, the interface of Fortinet
FortiGate is a lot easier to use and more robust, plus their VPN option is
much better.”

Jay Barwick
President at River Mill Data Management, LLC

©2025 PeerSpot, All Rights Reserved 27


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“There’s something magical about the way the flavors blend together,
creating a dish that is both comforting and exciting.”

Verified user
Project Manager at a tech services company with 51‐200 employees

“I find that Fortinet FortiGate is pretty easy to use and integrated, offering
many features in one box at a decent price compared to other enterprise
vendors.”

Verified user
Works at a comms service provider with 1‐10 employees

©2025 PeerSpot, All Rights Reserved 28


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

What users had to say about valuable features:

“The standout features of Fortinet FortiGate include its ease of use, intuitive
interface for implementation, and simplified maintenance, administration, and
daily management from deployment to monitoring. The accessible support and
documentation that Fortinet makes available to all users is essential.

One of the advantages of using Fortinet is that it uses an identical FortiOS system
for all Fortinet products. They all have an intuitive interface that is easy to use and
learn, even for novices. They can easily integrate and adapt to use Fortinet in
different use cases. In my experience with products from other providers such as
Palo Alto, Cisco, and Check Point, Fortinet is the only provider to have successfully
set up a unified operating system on all its products in the network security
ecosystem.

Through a Fortinet FortiGate, you have the ability to manage the entire ecosystem
of your network through a simple management system. The Security Fabric of
FortiGate allows you to simplify management and threat response from all security
equipment that can collaborate and be used together. Additionally, FortiManager
accompanies this solution to unify the centralized management of all Fortinet
products, using the same FortiOS system.

The use of Fortinet FortiGate in an infrastructure saves time, reduces costs,


improves the security of users and resources, and prevents data leakage. When
deployed properly to secure the infrastructure, there is increased productivity,
improved user performance, and reduction in bandwidth consumption..”

Verified user Read full review


System Administrator, Security Engineer, Security Result at a tech vendor
with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 29


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“The main reason customers prefer Fortinet FortiGate is that it's security-centric,
allowing them to implement security features such as a next-generation firewall
and translate this to the WAN or SD-WAN architectures, or as a base if they want
to grow in more security features or other verticals such as ZTNA and SASE. It's a
little baseline for the rest of the verticals or features that can be exploited.

Fortinet FortiGate compares favorably to others in terms of the technology.


Second, it's about the relationship they build with their customers. I'm in
Colombia, and I can say they have an excellent sales and engineering team that
provides a great experience for their clients. They are very attentive and
engaged. This company has a rich history; they grow alongside their clients. They
take the time to show clients all the benefits and features of the technology they
offer. It’s a much more personal experience for everyone involved.

Fortinet Unified SASE is strong for providing consistent security policies across
multiple locations. Working with Fortinet in the SASE aspect has been easy.
Customers appreciate the features we can offer with Fortinet SASE and ZTNA
solutions. They particularly appreciate how they can integrate everything with the
baseline of Fortinet FortiGate, and how they can easily apply all the features they
need to secure access to different applications from a single console. Some clients
use the Fortinet FortiGate data center solution for their data centers as a hub and
the perimeter security service..”

Oscar Jimenez Read full review


UC Solutions Architect at a comms service provider with 10,001+
employees

©2025 PeerSpot, All Rights Reserved 30


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“I assess Fortinet FortiGate firewall as a one-stop shop that helps me secure and
protect mission-critical data. Fortinet FortiGate also has products for protecting
the edge. Everything can be managed through one dashboard, so I cannot quantify
the time saved. Fortinet FortiGate has helped me remediate threats more
quickly..”

Verified user Read full review


Head of Research at a construction company with 501‐1,000 employees

“The most valuable features of Fortinet FortiGate that I found are its next-
generation firewall capabilities with stateful inspection and antivirus, along with
features such as a reverse proxy that are missed by some other firewall products
such as Palo Alto or Check Point. We have a product suitable for the mid-sized
market where we can handle all necessary features without the need to build every
security feature with a separate device or product; thus, Fortinet FortiGate offers
the completest feature set for a firewall on the perimeter to the internet or for
internal segmentation..”

Verified user Read full review


Information Security Consultant at a comms service provider with 11‐50
employees

©2025 PeerSpot, All Rights Reserved 31


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“The best features in Fortinet FortiGate are the VPNs for the outside network and
IPsec tunnels between the point-to-point links between their head office and
branch offices. Software VPNs provide remote access features and remote access
services. Fortinet Unified settings are good for our cloud-based management and
centralized management. I think it is a better option for that..”

Anoop K Jayan Read full review


Web Relationship Manager (WRM) at Bharat Sanchar Nigam Limited

“I appreciate the ease of use, ease of setup, and the different abilities it has. I have
been very pleased with it over SonicWall. The interface of Fortinet FortiGate is a lot
easier to use and more robust, plus their VPN option is much better; SonicWall is
ridiculously slow. I have been very happy with the effectiveness of the unified
SASE for providing consistent security policies across multiple locations. It has
positively impacted my organization by freeing me up regarding administration; I
spend a lot less time on administration. It probably saves me about 30 to 45
minutes a week..”

Jay Barwick Read full review


President at River Mill Data Management, LLC

©2025 PeerSpot, All Rights Reserved 32


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Pain Points

The main pain points mentioned:

“In my experience, Fortinet FortiGate is not stable at all.”

Verified user
System Administrator, Security Engineer, Security Result at a tech vendor with
201‐500 employees

“In the scenarios coming from Sophos, it has not.”

Verified user
Head of Research at a construction company with 501‐1,000 employees

“They could continuously focus their improvements on network perimeter


security, as that's what they're best at.”

Jay Barwick
President at River Mill Data Management, LLC

“In the past six to seven years with the Fortinet FortiGate, we've had two
major downtimes, both caused by firmware upgrades.”

Joseph Koomson
IP Network Security Specialist at MTN Ghana

©2025 PeerSpot, All Rights Reserved 33


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“The issue with Fortinet FortiGate is the many security CVEs around; I have
read there are probably multiple critical CVEs above 9.0 in Fortinet FortiGate
products.”

Tanaka Murinata
IT Director at a consumer goods company with 501‐1,000 employees

Room for improvement:

“I think Fortinet FortiGate can be improved as Fortinet must address significant


points of evolution. When I mention points of evolution at Fortinet, I mean they
must implement simplified processes for deployment scenarios and enhance their
ability to support customers, despite existing documentation and support
access..”

Verified user Read full review


System Administrator, Security Engineer, Security Result at a tech vendor
with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 34


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“My experience integrating SD-WAN capabilities with Fortinet FortiGate is in the


middle ground. Fortinet FortiGate, as a security-centric fabric, can implement an
SD-WAN solution. It can be somewhat manual in some cases, but using other tools
that Fortinet has, such as FortiManager, makes implementing an SD-WAN
network easier with less effort.

The implementation depends more on the engineer's skill when integrating SD-
WAN with Fortinet FortiGate. If you don't have extensive skills in implementing
Fortinet FortiGate, it can be difficult, but with more experience, it becomes easier.
.”

Oscar Jimenez Read full review


UC Solutions Architect at a comms service provider with 10,001+
employees

“At the moment, I cannot think of any areas where Fortinet FortiGate could be
improved. In future updates, I would like to see more RAM and lower prices..”

Verified user Read full review


Head of Research at a construction company with 501‐1,000 employees

©2025 PeerSpot, All Rights Reserved 35


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“The main issue we have dealt with in the last few months is the number of
vulnerabilities, which has caused concerns for both customers and integrators
regarding whether Fortinet is a secure product; this has affected my rating, as it is
why I do not give a ten, instead rating it an eight. The feature set works, but the
excessive vulnerabilities bring risks, necessitating upgrades and patches, which
complicate matters..”

Verified user Read full review


Information Security Consultant at a comms service provider with 11‐50
employees

“A shorter response time when we have questions could improve Fortinet's first-
level support quality. The knowledge base is comprehensive, so that is okay. For
additional features that could make Fortinet FortiGate even better in the future,
they have the SD-WAN, but I do not know if they have quantum VPN.

I saw one brand that has a quantum random number generator, so maybe that
could enhance security, along with a smaller version of their product to fit into the
budgets of smaller departments..”

Verified user Read full review


Project Manager at a tech services company with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 36


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“The CPU spikes sometimes go up to 40 percent occur during background IPS


updates, but there’s no visibility into which subsystem is responsible. Current
Gap: Despite scheduling daily signature downloads, updates sometimes run
outside the configured window triggering unplanned performance hits..”

Joseph Koomson Read full review


IP Network Security Specialist at MTN Ghana

©2025 PeerSpot, All Rights Reserved 37


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

Pricing

“The setup cost was good. The Egyptian pound is declining, and upgrading Fortinet
FortiGate yearly costs about $2000 USD, which equals one hundred Egyptian
pounds. I maintain a business relationship with the vendor and receive support
from them.”

Ahmed Ouda Read full review


Information Technology Consultant at Connect‐Experts

“The licensing cost is at the intermediate level.”

Mayur_Patel Read full review


Chief Commercial Officer at InnovAge Home Care

“My experience with the pricing, setup cost, and licensing for Fortinet FortiGate is
quite good. I don't have a public site, such as in Azure, where I can see the pricing. I
always have to go through the distributor, and that could take some time to get the
real price for each appliance.”

Adolfo Albanell Read full review


Owner at ICAL S.A.

©2025 PeerSpot, All Rights Reserved 38


Firewalls ▪ Focus on solutions ▪ Fortinet FortiGate

“It is not the cheapest one, but its price is very competitive.”

Khaled Shaker Read full review


Head Of Technical Department at Modern establishment for supply and
trading

“Some of our customers are using Sophos and SonicWall due to price concerns, as
they can't manage the pricing of Fortinet FortiGate.”

Suraska Sanjaya Read full review


Team Lead at Adapt Information Technologies (Pvt) Ltd

©2025 PeerSpot, All Rights Reserved 39


Firewalls ▪ Focus on solutions ▪ OPNsense

OPNsense

Executive summary

OPNsense is widely used for firewall functionalities, intrusion detection, VPN and IPSec,
content filtering, securing network traffic, and remote access. It protects internal networks
and manages servers securely, suitable for small to medium‐sized businesses.

OPNsense is a comprehensive firewall solution leveraging open‐source technology. It


integrates with third‐party modules like WireGuard and CrowdSec, enhancing its security
capabilities. Offering on‐premises and cloud deployment, it features an intuitive graphical
interface, advanced reporting, VPN functionality, IDS/IPS features, and high scalability. Users
find it ideal for small businesses and home networks due to its stability and ease of use.
Frequent updates and an active community support its continuous improvement. However, it
needs advancements in VPN selection, scalability, and technical documentation. Enhanced
high availability, threat intelligence, and integration with virtualization platforms are required.
User feedback suggests improvements in connectivity, alerting, traffic monitoring, and
antivirus protection.

What are the key features of OPNsense?

• Strong Firewall: Robust firewall capabilities for securing network traffic.


• Intrusion Detection and Prevention: Effective IDS/IPS for threat mitigation.
• VPN Functionality: Comprehensive VPN support including WireGuard.
• Content Filtering: DNS‐level filtering for enhanced security.
• Advanced Reporting: In‐depth traffic analysis and reporting features.
• High Scalability: Supports growing network demands.
• Integration Capabilities: Works with third‐party modules like CrowdSec.
• Intuitive GUI: User‐friendly graphical interface enhances usability.

What benefits should users look for in OPNsense reviews?

Security: High level of protection for internal networks.


Manageability: Easy management of servers and network traffic.
Cost‐Effective: Open‐source nature reduces costs.
Reliability: Stable performance suitable for small and medium‐sized businesses.
Community Support: Active community and frequent updates.

©2025 PeerSpot, All Rights Reserved 40


Firewalls ▪ Focus on solutions ▪ OPNsense

OPNsense is implemented across various industries to secure network infrastructure and ensure reliable connectivity.
In fintech, it safeguards sensitive financial data while maintaining compliance. Educational institutions deploy it to
protect student information and enable secure remote learning environments. Healthcare organizations use it to
secure patient data and comply with HIPAA regulations. By integrating with tools like WireGuard and CrowdSec,
businesses enhance their cybersecurity posture and streamline network management, making OPNsense a versatile
choice for diverse operational needs.
Sample customers

1. Deciso B.V.
2. iXsystems, Inc.
3. EuroBSDCon
4. Netgate
5. Claranet
6. Voleatech
7. Open Systems AG
8. Securebit AG
9. Proxmox Server Solutions GmbH
10. AVM Computersysteme Vertriebs GmbH
Additional customers include: T‐Systems International GmbH, Deutsche Telekom AG,
Vodafone GmbH, 1&1 IONOS SE, OVHcloud, Hetzner Online GmbH, Strato AG,
PlusServer GmbH, Host Europe GmbH, United Internet AG, 1&1 Versatel
Deutschland GmbH, QSC AG, Bechtle AG, Cancom SE, Computacenter AG & Co.
oHG, T‐Systems Multimedia Solutions GmbH, Atos SE, Capgemini SE, Accenture plc,
IBM Corporation, Hewlett Packard Enterprise Company, Cisco Systems, Inc.

©2025 PeerSpot, All Rights Reserved 41


Firewalls ▪ Focus on solutions ▪ OPNsense

Top comparisons More comparisons

Netgate pfSense IPFire Sophos XG

Compared 36% of the time Compared 15% of the time Compared 8% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Financial Services Firm 21%

Comms Service Provider 7%

Aerospace/Defense Firm 7%

Government 7%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 16%

Comms Service Provider 15%

University 6%

Manufacturing Company 6%

©2025 PeerSpot, All Rights Reserved 42


Firewalls ▪ Focus on solutions ▪ OPNsense

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 43


Firewalls ▪ Focus on solutions ▪ OPNsense

Valuable features

Excerpts from real customer reviews on PeerSpot:

“Overall, I would rate OPNsense as nine out of ten.”

Stephen Zoran
Senior Client Solutions Architect at a tech services company with 1,001‐5,000
employees

“OPNsense is very stable, easy to upgrade, and maintain.”

Verified user
Senior Network Engineer at a comms service provider with 11‐50 employees

“I mostly rely on the solution's network intrusion detection and prevention


system, along with other systems, CMs, and log management.”

Chirosca Alecsandru
Owner at Networks srl

“The tool's integration is more like a button press.”

RicardoDias
Network and Programming Specialist at Twentytwo Integration

©2025 PeerSpot, All Rights Reserved 44


Firewalls ▪ Focus on solutions ▪ OPNsense

“What I like the most about OPNsense is that it offers an easy-to-use


dashboard for device management and control.”

SergioRocha
IT infrastructure manager at a tech services company with 51‐200 employees

What users had to say about valuable features:

The main features I find valuable are ease of use, code stability, and the ability to
add features such as Zenarmor, which provides fourth-generation firewall
capabilities with deep packet inspection. Additionally, integrating solutions like
Tailscale for VPN is very valuable for my uses.

Stephen Zoran Read full review


Senior Client Solutions Architect at a tech services company with 1,001‐
5,000 employees

“The most valuable features include the basic firewall functionality and the GeoIP
location services. OPNsense is very stable, easy to upgrade, and maintain. I can
work efficiently, knowing it does what it needs to do..”

Verified user Read full review


Senior Network Engineer at a comms service provider with 11‐50
employees

©2025 PeerSpot, All Rights Reserved 45


Firewalls ▪ Focus on solutions ▪ OPNsense

“I mostly rely on the solution's network intrusion detection and prevention


system, along with other systems, CMs, and log management. We are currently
satisfied with the solution's threat intelligence. It's a pretty much in-house
developed solution because it's in a Wazuh server. We have several scripts around
it, allowing us to improve our posture on threats..”

Chirosca Alecsandru Read full review


Owner at Networks srl

“It is easy to maintain. It is free. So, it is for small offices. It is a very good solution.

I like the dashboard. I can see what is going on and manage it as I like it. .”

Samo Primožič Read full review


Technical support engineer at ADVANT računalniški inženiring, komunikacije,
svetovanje in distribucija d.o.o.

“The most valuable feature is the Dual WAN in OPNSense, which offers advanced
capabilities. It has cost-effective communication options and the flexibility to
deploy on your hardware. I like the security aspects, particularly through package
managers. It allows for subscription-based enhancements, providing an additional
layer of security to the network..”

PeterMuiruri Read full review


IT Manager at Pride in Azure

©2025 PeerSpot, All Rights Reserved 46


Firewalls ▪ Focus on solutions ▪ OPNsense

“The DNS-level filtering is impressive for thwarting time scanners. The VPN
functionality is also crucial for my needs, as I connect to multiple locations
simultaneously. Running the CBN server on the VPN is exceptionally reliable and
efficient..”

Akram Zaki Hussein Read full review


System and Network Administrator at El Sadat City Language School

©2025 PeerSpot, All Rights Reserved 47


Firewalls ▪ Focus on solutions ▪ OPNsense

Pain Points

The main pain points mentioned:

“OPNsense struggles to handle large volumes of voice traffic, indicating


scalability issues in that specific use case.”

Verified user
Senior Network Engineer at a comms service provider with 11‐50 employees

“SD-WAN (software-defined wide area network) is integrated into some


restricted service providers for OPNSense.”

Chirosca Alecsandru
Owner at Networks srl

“pfSense has better performance and quicker updates.”

RicardoDias
Network and Programming Specialist at Twentytwo Integration

“In terms of improvement, the performance could be enhanced.”

SergioRocha
IT infrastructure manager at a tech services company with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 48


Firewalls ▪ Focus on solutions ▪ OPNsense

“I would like better documentation concerning the provided packages and


their integration.”

PeterMuiruri
IT Manager at Pride in Azure

Room for improvement:

“OPNsense should improve its performance in handling large volumes of voice


traffic. It needs more support for Vigoroute and extensive VPN technologies.
Enhancing its performance for significant amounts of data traffic would make it
closer to a perfect solution..”

Verified user Read full review


Senior Network Engineer at a comms service provider with 11‐50
employees

©2025 PeerSpot, All Rights Reserved 49


Firewalls ▪ Focus on solutions ▪ OPNsense

“SD-WAN (software-defined wide area network) is integrated into some restricted


service providers for OPNSense.

I pretty much like the solution's APIs, but it's somehow limited. I would like the
APIs to be more mature and more developed and have more options to automate
threat hunting. Also, I would like to see more drill-down possibilities.

We have to rely on specific hardware for the in-depth analysis of NetFlow.


Although we have an interface on OPNsense, it's not as easy to use on the security
side as other solutions..”

Chirosca Alecsandru Read full review


Owner at Networks srl

“I would like better documentation concerning the provided packages and their
integration. Improved guidance on package usage and integration beyond relying
on external tutorials or community support would be beneficial. Additionally,
having community support available for the free edition, which is suitable for
home users, would be valuable..”

PeterMuiruri Read full review


IT Manager at Pride in Azure

©2025 PeerSpot, All Rights Reserved 50


Firewalls ▪ Focus on solutions ▪ OPNsense

“The interface is user-friendly, but there's room for improvement in terms of


intuitiveness. The bundle management aspect requires additional attention to
make it more intuitive, especially for inspecting high-level traffic. This is crucial,
especially for larger companies where the existing features might not be the most
optimal choice, given limitations like printer constraints. For high availability, it's
crucial to have a method in place where a designated component oversees the
entire process. Given that OPNsense plays a pivotal role as a firewall, safeguarding
against various threats, having a reliable backup ensures uninterrupted protection
even if unforeseen events impact the primary virtual machine. It would be
beneficial if OPNsense supported additional virtualization platforms like Hyper-V
from Microsoft and VMware, similar to how Kaspersky has integrated them..”

Akram Zaki Hussein Read full review


System and Network Administrator at El Sadat City Language School

“There are some add-ons that need enhancements to make management easier
for users, especially the reporting features. Some reports don't show the level of
detail I'm looking for, and I've had trouble installing certain add-ons, especially
for Internet bandwidth shaping within my company. So, this is an area of
improvement for me. .”

Wael Sadek Read full review


IT Infrastructure and Enterprise Systems Director at Orascom Investment
Holding

©2025 PeerSpot, All Rights Reserved 51


Firewalls ▪ Focus on solutions ▪ OPNsense

“There are a few weaknesses. For example, there is a lack of some features that I
have in certain commercial products.

Some of the features include classified traffic and better blocking of newly
registered DNS domains..”

PaulB Read full review


Key Client Manager at O2

©2025 PeerSpot, All Rights Reserved 52


Firewalls ▪ Focus on solutions ▪ OPNsense

Pricing

“I've used the free version. My computer with two network cards at home allows
me to try as many different software options as I want. I did pay for the license, but
it was for the Zenarmor license, which is the packet inspection tool. They use AI
for packet inspection, which integrates with OPNsense and pfSense.”

RicardoDias Read full review


Network and Programming Specialist at Twentytwo Integration

“It is free.”

Samo Primožič Read full review


Technical support engineer at ADVANT računalniški inženiring, komunikacije,
svetovanje in distribucija d.o.o.

“I would rate the pricing a nine out of ten, especially considering the availability of
a free community edition.”

PeterMuiruri Read full review


IT Manager at Pride in Azure

©2025 PeerSpot, All Rights Reserved 53


Firewalls ▪ Focus on solutions ▪ OPNsense

“It is a free solution, and when you compare it to alternatives like FortiGate, which
is quite powerful but also costly, the value becomes evident.”

Akram Zaki Hussein Read full review


System and Network Administrator at El Sadat City Language School

“I would rate the pricing three out of ten.”

Michael Dietze Read full review


Project Manager at CC GmbH

©2025 PeerSpot, All Rights Reserved 54


Firewalls ▪ Focus on solutions ▪ Sophos XG

Sophos XG

Executive summary

Sophos XG is a versatile network security solution that offers network protection, firewall
management, VPN access, web filtering, and intrusion prevention, providing comprehensive
security for businesses from small offices to large enterprises.

Sophos XG stands out for its Synchronized Security, easy setup, and robust templates. It
manages VPN access, protects against threats, and handles load balancing and traffic
monitoring. The cloud‐based management, centralized dashboard, and detailed logging make
it user‐friendly and reliable. Integration of features like email protection, SD‐WAN, and
unified threat management ensures a broad spectrum of security needs are covered.
However, it could benefit from improvements in network security, user portals, technical
support, and more scalable SD‐WAN features.

What are the key features of Sophos XG?

• Synchronized Security: Orchestrates threat intelligence sharing between endpoints and


firewall.
• Unlimited SSL VPN Clients: Provides extensive VPN client support for secure remote
access.
• Cloud‐Based Management: Facilitates remote administration with a cloud‐hosted
platform.
• Intrusion Prevention: Detects and blocks potential threats in real‐time.
• Centralized Dashboard: Offers a comprehensive view of network security status.

What benefits and ROI should users look for in reviews?

Scalability: Easily adapts to growing business needs.


User‐Friendliness: Simplified setup and intuitive management.
Effective Threat Protection: Provides robust security against a wide range of threats.
Comprehensive Reporting: Delivers detailed insights and analytics.
Cost‐Effectiveness: Competitive in pricing with flexible deployment options.
Sophos XG is implemented across industries such as healthcare, education, and finance to secure sensitive data and
ensure regulatory compliance. It aids in endpoint protection, application control, load balancing, and traffic
monitoring essential for these industries. Enhancing network security, simplifying VPN setup, and integrating
adaptive security features remain focal points for businesses.

©2025 PeerSpot, All Rights Reserved 55


Firewalls ▪ Focus on solutions ▪ Sophos XG

Top comparisons More comparisons

Fortinet FortiGate OPNsense Netgate pfSense

Compared 47% of the time Compared 9% of the time Compared 9% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Manufacturing Company 12%

Financial Services Firm 9%

University 6%

Energy/Utilities Company 6%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 15%

Comms Service Provider 9%

Manufacturing Company 7%

Financial Services Firm 6%

©2025 PeerSpot, All Rights Reserved 56


Firewalls ▪ Focus on solutions ▪ Sophos XG

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 57


Firewalls ▪ Focus on solutions ▪ Sophos XG

Valuable features

Excerpts from real customer reviews on PeerSpot:

“The firewall feature of Sophos XG has been the most effective for threat
prevention.”

Stelios Georgiou
Information Technology Specialist at stelios@[Link]

“My experience with deploying Sophos XG was easy.”

Verified user
DevOps Engineer at a tech vendor with 51‐200 employees

“Sophos XG uses AI effectively to enhance threat detection and response,


securing from AI at the packet level.”

TarunPanchal
IT Manager , SAP HANA Administrator at Tara Paints & Chemicals

©2025 PeerSpot, All Rights Reserved 58


Firewalls ▪ Focus on solutions ▪ Sophos XG

“I would rate Sophos XG as a better option compared to all others we have


used because peace of mind and faster implementation are the key points
which Sophos XG provides compared to these two counterparts.”

Rajesh Panwala
Managing Director at Smartlink Solutions Pvt. Ltd.

“The user interface of Sophos XG enhances our administrative tasks because


it is intuitive and easy to navigate.”

Verified user
it officer at a government with 1,001‐5,000 employees

What users had to say about valuable features:

“The firewall feature of Sophos XG has been the most effective for threat
prevention and in collaboration with the integration of another Cyber Security
solution..”

Stelios Georgiou Read full review


Information Technology Specialist at stelios@[Link]

©2025 PeerSpot, All Rights Reserved 59


Firewalls ▪ Focus on solutions ▪ Sophos XG

“Sophos XG is user-friendly, easily configured, and has all the latest features,
including URL filtering.

“I have used the Synchronized Security feature of Sophos XG along with the
Heartbeat functionality, specifically the Security Heartbeat.

“The filtering capabilities of Sophos XG are good and I find it user-friendly..”

Simadri Gujuri Read full review


Customer Support Executive at simadrig

“The IPsec VPN is the only feature we utilized in Sophos XG. We did not explore the
web and application filtering capabilities, and these features have not helped our
organization in managing bandwidth or access to malicious sites..”

Verified user Read full review


DevOps Engineer at a tech vendor with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 60


Firewalls ▪ Focus on solutions ▪ Sophos XG

“I typically use the Sophos XG Firewall to enhance my cybersecurity by using all


layers.

“The intrusion prevention system impacts my security posture effectively, as we


have not faced any ransomware or cyber threats. I have more than 800 servers live
from Sophos.

“The synchronized security feature has proven to be very beneficial, and I have not
encountered any issues.

“Sophos XG Firewall has contributed to reducing overall costs because it helps save
money. We purchased endpoint security for the first time last year, and even
without endpoint security, it provides comprehensive security.

“Sophos XG uses AI effectively to enhance threat detection and response, securing


from AI at the packet level..”

TarunPanchal Read full review


IT Manager , SAP HANA Administrator at Tara Paints & Chemicals

©2025 PeerSpot, All Rights Reserved 61


Firewalls ▪ Focus on solutions ▪ Sophos XG

“The aspects I appreciate about Sophos XG are the ease of operations and customer
satisfaction, though pricing is slightly higher compared to Indian variants.

“Regarding threat detection capabilities, if there are any use cases, we definitely
would want to use it, and the Sophos XG definitely has those features.

“In terms of features for network security, it's of importance, but for this
particular reason, the customer was not keen on it because it's a transport of
offices. They were not concerned about the transport and security aspects, but
even if they were, it would have been reasonably good in Sophos XG. I don't see any
challenge on that..”

Rajesh Panwala Read full review


Managing Director at Smartlink Solutions Pvt. Ltd.

“The user interface of Sophos XG enhances our administrative tasks because it is


intuitive and easy to navigate.

“We find the network security, protection, and web features most effective for
threat prevention.

“Sophos XG has facilitated better traffic management because the model we


purchased is only utilizing resources at 40%. We have no bottlenecks, unlike the
previous Cyber Room model that we purchased, which was at 85% resource
utilization, causing traffic problems. With 40% resource utilization, we don't
experience problems with all the features of the base firewall, such as IPS..”

Verified user Read full review


it officer at a government with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 62


Firewalls ▪ Focus on solutions ▪ Sophos XG

Pain Points

The main pain points mentioned:

“The solution’s reporting could be improved.”

Stelios Georgiou
Information Technology Specialist at stelios@[Link]

“An area that could be improved is technical support's ticket registration


process. Sometimes when I contact technical support, they do not register
the tickets properly.”

Simadri Gujuri
Customer Support Executive at simadrig

“The user-friendly interface of Sophos XG is acceptable but too


complicated.”

Verified user
DevOps Engineer at a tech vendor with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 63


Firewalls ▪ Focus on solutions ▪ Sophos XG

“Some improvement is needed in the UI, as sometimes beginner users get


lost in UI settings and do not understand where to find specific settings.”

TarunPanchal
IT Manager , SAP HANA Administrator at Tara Paints & Chemicals

“The support time needs improvement, as sometimes they ask everything


via email and then it takes additional time for them to respond.”

Rajesh Panwala
Managing Director at Smartlink Solutions Pvt. Ltd.

Room for improvement:

“An area that could be improved is technical support's ticket registration process.
Sometimes when I contact technical support, they do not register the tickets
properly. They ask about registered mail ID and registration number when I am
already under pressure. For instance, when the internet is not working or when I
cannot apply certain rules, I am already stressed, but the tech support did not
register the calls. This happened three to four months ago..”

Simadri Gujuri Read full review


Customer Support Executive at simadrig

©2025 PeerSpot, All Rights Reserved 64


Firewalls ▪ Focus on solutions ▪ Sophos XG

“The user-friendly interface of Sophos XG is acceptable but too complicated. There


are many options and configurations, but it is very complicated to navigate
through all those options if you are not familiar with the product.

“Sophos XG can be improved by making the UI more user-friendly. They should


add packet capture functionality in the UI instead of requiring users to access the
server directly for this purpose, as it is a very useful tool that everyone needs.
Additionally, it can be confusing when working in the AWS Marketplace, as users
might mistakenly purchase the old version of Sophos XG..”

Verified user Read full review


DevOps Engineer at a tech vendor with 51‐200 employees

“While all features of Sophos XG are good, some improvement is needed in the UI,
as sometimes beginner users get lost in UI settings and do not understand where
to find specific settings..”

TarunPanchal Read full review


IT Manager , SAP HANA Administrator at Tara Paints & Chemicals

©2025 PeerSpot, All Rights Reserved 65


Firewalls ▪ Focus on solutions ▪ Sophos XG

“The support time needs improvement, as sometimes they ask everything via
email and then it takes additional time for them to respond. When asking for
something related to reporting or anything, many times their help desk doesn't
have a ready reckoner sort of solution, which requires improvement on those
timelines.

“The initial setup of the Sophos XG is not exactly straightforward..”

Rajesh Panwala Read full review


Managing Director at Smartlink Solutions Pvt. Ltd.

“They could change their licensing model, simplify it, and make it more available
to upgrade. We are looking into upgrading or refreshing these firewalls since they
will be end of life. We are looking to replace it with another firewall with a five-
year license, at least, so that we can survive..”

Verified user Read full review


it officer at a government with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 66


Firewalls ▪ Focus on solutions ▪ Sophos XG

“I do not have any specific ideas on what disadvantages Sophos XG could improve
upon.

Everything has been good; I have not encountered any major challenges or
problems.

AI could be one of the area for improvements..”

Suhas Koti Read full review


Practice engineer at [Link]

©2025 PeerSpot, All Rights Reserved 67


Firewalls ▪ Focus on solutions ▪ Sophos XG

Pricing

“On a scale from one to ten, where one is cheap and ten is expensive, I rate the
solution's pricing a seven out of ten.”

Stelios Georgiou Read full review


Information Technology Specialist at stelios@[Link]

“The tool's pricing and licensing are very complex. As a developing company, we
need approvals from management to make a purchase, which can take time. We
asked Sophos XG to renew our current firewall license for one or two months while
we plan to accommodate our increasing IT assets.”

HirenPatel2 Read full review


Manager at RSPL LIMITED

“The tool's pricing is cheaper compared to other alternative products.”

NiteshSharma Read full review


Pre‐Sales Architect at network techlab

©2025 PeerSpot, All Rights Reserved 68


Firewalls ▪ Focus on solutions ▪ Sophos XG

“Sophos XG can be considered as an averagely-priced tool in the market.”

VINOD YADAV Read full review


IT Manager at Jabalpur Motors Ltd

“I use Sophos Firewall Home Edition, which is available for free.”

Ahmed Mrosy Read full review


Information Technology Lead at Mega Trust

©2025 PeerSpot, All Rights Reserved 69


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Check Point Quantum Force (NGFW)

Executive summary

Check Point Quantum Force NGFW provides centralized management with scalable security
for network perimeters. As a reliable firewall, it ensures advanced threat prevention and
offers seamless integration, making it suitable for various network environments.

Offering comprehensive security, Check Point Quantum Force NGFW helps control ingress
and egress traffic, secures data center firewalls, and integrates seamlessly with cloud and on‐
premises setups. Users appreciate its application control, deep packet inspection, and identity
awareness features for enhanced protection against cyber threats. Despite pricing issues and
interface complexity, its IPsec VPN and robust logging provide valuable insights into network
activities.

What are the key features of Check Point Quantum Force NGFW?

• Centralized Management: Simplifies administrative tasks across different environments.


• Advanced Threat Prevention: Shields against evolving cyber threats with real‐time
protection.
• Deep Packet Inspection: Analyzes traffic to prevent intrusions without impacting
performance.
• Application Control: Manages access to applications, enhancing security policies.
• IPsec VPN: Secures remote connections with encrypted tunnels.

What benefits should users consider for Check Point Quantum Force NGFW?

• Scalability: Adapts to the changing needs of organizations of different sizes.


• Integration Capabilities: Works alongside existing systems for a comprehensive defense
strategy.
• Logging and Reporting: Offers detailed insights into network activity and threats.
• User‐Friendly Interface: Streamlines management with intuitive controls despite initial
complexity.

Check Point Quantum Force NGFW is deployed across industries for securing network
boundaries, supporting critical data center operations, and enabling secure VPN connections.
In finance, it helps meet stringent compliance standards, while in healthcare, it's crucial for
protecting sensitive patient data through robust security protocols.

Sample customers

©2025 PeerSpot, All Rights Reserved 70


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Control Southern, Optimal Media

Top comparisons More comparisons

Palo Alto Networks


Fortinet FortiGate Netgate pfSense
NG Firewalls

Compared 25% of the time Compared 12% of the time Compared 8% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Financial Services Firm 21%

Computer Software Company 18%

Manufacturing Company 7%

Retailer 4%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 15%

Financial Services Firm 10%

Comms Service Provider 6%

Manufacturing Company 6%

©2025 PeerSpot, All Rights Reserved 71


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 72


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Valuable features

Excerpts from real customer reviews on PeerSpot:

“Check Point Quantum Force (NGFW) has positively impacted our


organization by notably reducing intrusion prevention attempts, as we see a
reduction in phishing-related malware that were previously bypassed but
now are blocked, leading to reduced security incidents.”

Verified user
Assistant Manager at a computer software company with 201‐500 employees

“Check Point Quantum Force (NGFW) has positively impacted my


organization by providing more oversight over what's happening in the
network, so the cybersecurity aspect of risk management has improved
drastically.”

Verified user
Network Cyber Security Specialist at a tech services company with 51‐200
employees

©2025 PeerSpot, All Rights Reserved 73


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“What I found very valuable in Check Point Quantum Force (NGFW) is the
possibility to share everything with the ThreatCloud; for example, when a
customer encounters a new virus, malware, or signature, it gets uploaded
into the ThreatCloud and shared among all other customers.”

Verified user
Security Support Engineer at a tech vendor with 51‐200 employees

“Check Point Quantum Force (NGFW) has positively impacted my


organization because it is our core security system, and it performs
effectively.”

Verified user
ICT at a manufacturing company with 501‐1,000 employees

“Check Point NGFW has positively impacted my organization by providing


confidence that it's managing all the threats out there for us, even though at
any one point in time, threats are coming in all over the place.”

Verified user
Enterprise Network Engineer at a outsourcing company with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 74


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

What users had to say about valuable features:

“The best features that Check Point Quantum Force (NGFW) offers in my
experience are threat prevention, which gives deep visibility and protection
against real-time threats, along with features like IPS, anti-bot, sandboxing, and
URL filtering. The centralized management with the Smart Console is extremely
powerful with a user single pane of glass view across all the firewalls, policy, logs,
threat events, and it also correlates incidents.

“Those features help me in my daily work by allowing us to rely on threat


prevention, which actively blocks malicious traffic before it causes any issues. I
particularly use sandboxing for any zero-day attacks, and the Smart Console is a
huge time saver since we manage all the configurations, logs, etc., from a single
console instead of using multiple tools.

“Check Point Quantum Force (NGFW) has positively impacted our organization by
notably reducing intrusion prevention attempts, as we see a reduction in
phishing-related malware that were previously bypassed but now are blocked,
leading to reduced security incidents. Our SOC reported around a 20 to 30% drop in
tickets due to blocked C2 traffic. We also see operational efficiency improvements
by freeing up engineering hours for strategic tasks and gaining visibility and
compliance through the dashboard and logs..”

Verified user Read full review


Assistant Manager at a computer software company with 201‐500
employees

©2025 PeerSpot, All Rights Reserved 75


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“The best features Check Point Quantum Force (NGFW) offers include the logging
feature, and the IPS and IDS is also great.

“What makes those features stand out for me is that the logging is very easy to get
an overview on what's happening inside the network, and the IPS and IDS is very
much hand-off; you just set it up the first time and it's up and running.

“Check Point Quantum Force (NGFW) has positively impacted my organization by


providing more oversight over what's happening in the network, so the
cybersecurity aspect of risk management has improved drastically.

“The way risk management has improved is that getting an overview and seeing
what's happening inside the network and then being able to take decisions on
what to allow and not allow is much easier than on other firewalls..”

Verified user Read full review


Network Cyber Security Specialist at a tech services company with 51‐200
employees

©2025 PeerSpot, All Rights Reserved 76


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“The best features Check Point Quantum Force (NGFW) offers are that it's a good
product with a lot of features and a great GUI interface to manage it.

“The interface of Check Point Quantum Force (NGFW) stands out because in a
single point, I can read all the logs of my device.

“Check Point Quantum Force (NGFW) has positively impacted my organization


because it is our core security system, and it performs effectively..”

Verified user Read full review


ICT at a manufacturing company with 501‐1,000 employees

©2025 PeerSpot, All Rights Reserved 77


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“The best features Check Point NGFW offers include unified threat management,
web filter engines, and intrusion prevention, which I find valuable because it's
important for us to have the security behind the data center down to the dot, and
because of the granular policies we set, we can manage every bit of security when it
comes to the data center network.

“One standout feature relates to a user feature that puts users into sessions every
time they are configuring, meaning one person is not going to configure the same
thing that another does, and it locks the configuration to avoid confusion where
one changes one thing and another person changes something differently on the
other side, and when you're done, the session is committed, and you can still roll
back in case the commit has an issue, which I find quite beneficial.

“Check Point NGFW has positively impacted my organization by providing


confidence that it's managing all the threats out there for us, even though at any
one point in time, threats are coming in all over the place. The sense of confidence
and peace of mind is the biggest positive impact, as cybersecurity is a bit fragile, so
a product that gives you peace of mind goes a long way..”

Verified user Read full review


Enterprise Network Engineer at a outsourcing company with 201‐500
employees

©2025 PeerSpot, All Rights Reserved 78


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Check Point NGFW provides granular application control and detailed visibility
over application and user activity. It integrates with the ThreatCloud ecosystem,
enabling real-time threat detection and prevention. The User Identity Awareness
blade integrates with Active Directory, identifying user traffic sources. Check Point
NGFW is highly scalable and has centralized management through SmartConsole,
which manages policies, logs, and threat data. It reduced our incidents and
decreased the time to analyze cyber threats by 70 percent.

Hailemichael Yigrem Read full review


Senior Cyber Security Engineer at Deliver ICT and Telecommunication
Technology PLC

“Check Point NGFW offers excellent features such as implementation of content


awareness, application filtering, URL filtering, HTTPS inspection, IPS, and
identity-based integration with LDAP, which we were able to implement. The
user-based policies we have configured help us avoid unwanted malicious sites
and ensure there is no malware being downloaded into the network, meaning
there are no disruptions in network production. All users are focusing on their
desired tasks, which has a positive impact by avoiding business disruptions. That's
the main impact I can say, as it indirectly helps the organization keep their users
focused and stay away from any kind of cyber threats.

“Check Point NGFW has positively impacted my organization as the incidents have
reduced, resulting in no disruptions in the network. Everything is running
smoothly and the organization is protected by Check Point firewall. The users are
doing their desired tasks very efficiently, and everything is live in the network or
applications, providing excellent security. Therefore, there is no business
disruption so far..”

Jivesh Sharma Read full review


Technical Support Executive at Softcell Technologies Limited

©2025 PeerSpot, All Rights Reserved 79


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Pain Points

The main pain points mentioned:

“While the Smart Console is powerful, I find that it can feel heavy and slow
with a large rules base, where a simple policy change sometimes takes longer
than expected, impacting agility in a fast-moving environment.”

Verified user
Assistant Manager at a computer software company with 201‐500 employees

“The scalability of Check Point Quantum Force (NGFW) is not very good;
what you buy the first time is what you get, and it's hard to scale from there,
but we over-scoped the deployment.”

Verified user
Network Cyber Security Specialist at a tech services company with 51‐200
employees

“The issues with Check Point Quantum Force (NGFW) are mainly related to
reliability. It depends significantly on the hotfix version of the gateway.”

Verified user
Security Support Engineer at a tech vendor with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 80


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“I find that the licenses are a bit expensive compared to other vendors, and
while the price is justified, at times, renewing them becomes a bit painful, so
if it could become a bit more budget-friendly, that would work for me.”

Verified user
Enterprise Network Engineer at a outsourcing company with 201‐500 employees

“The licensing model can be confusing because it includes multiple software


blades and the initial cost is high for smaller organizations.”

Hailemichael Yigrem
Senior Cyber Security Engineer at Deliver ICT and Telecommunication Technology
PLC

Room for improvement:

“While the Smart Console is powerful, I find that it can feel heavy and slow with a
large rules base, where a simple policy change sometimes takes longer than
expected, impacting agility in a fast-moving environment. The licensing and
advanced feature add-ons, like sand blast, require separate licenses, adding
complexity to budgeting and license adoption.

“Additionally, these challenges can lead to slower response times for urgent
changes due to extra coordination for licensing procurement and time spent..”

Verified user Read full review


Assistant Manager at a computer software company with 201‐500
employees

©2025 PeerSpot, All Rights Reserved 81


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“Check Point Quantum Force (NGFW) could be improved by streamlining the


licensing process a bit.

“The challenges with the licensing process come from its complexity..”

Verified user Read full review


Network Cyber Security Specialist at a tech services company with 51‐200
employees

“The issues with Check Point Quantum Force (NGFW) are mainly related to
reliability. It depends significantly on the hotfix version of the gateway. You could
end up with a version that's stable or unstable, or for example, stable for one
scenario, but then in certain specific scenarios, it becomes unstable and creates an
issue. This requires contacting support, discussing with R&D, and verifying if there
is a new version or custom fix to install..”

Verified user Read full review


Security Support Engineer at a tech vendor with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 82


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“I find that the licenses are a bit expensive compared to other vendors, and while
the price is justified, at times, renewing them becomes a bit painful, so if it could
become a bit more budget-friendly, that would work for me.

“That licensing issue would be the main area regarding needed improvements..”

Verified user Read full review


Enterprise Network Engineer at a outsourcing company with 201‐500
employees

The licensing model can be confusing because it includes multiple software blades
and the initial cost is high for smaller organizations. The SmartConsole user
interface sometimes experiences latency which affects user response time and
could benefit from being faster in the future.

Hailemichael Yigrem Read full review


Senior Cyber Security Engineer at Deliver ICT and Telecommunication
Technology PLC

©2025 PeerSpot, All Rights Reserved 83


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“To improve Check Point NGFW, I would suggest that AI features, such as Auto AI
autopilot, would be greatly appreciated because they can automate most of the
tedious tasks that take a lot of time. Having features such as AI can make the
process easier.

“A specific task I'd like to automate with AI in Check Point NGFW is adding
multiple users, users and address group configuration of address groups and
addresses, along with exporting firewall addresses in a certain format. That kind of
feature should be there, or if we try to export the data from the Check Point
firewall, we get only group address group names without seeing whatever
members of the address are included.

“Check Point should provide the feature of exporting group data with address
groups, so when I export address books, only the group name is visible in the Excel
file. Instead, it should show the actual members of the groups getting exported.
That kind of feature would be appreciated..”

Jivesh Sharma Read full review


Technical Support Executive at Softcell Technologies Limited

©2025 PeerSpot, All Rights Reserved 84


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

Pricing

“I rate the solution's pricing an eight out of ten. It costs around 100,000-200,000
dollars per month. Besides standard licensing fees, we paid extra for enterprise-
level premium support. There were also onboarding costs factored in. These
additional costs made it more expensive overall. The total cost was around 100,000
dollars, which was challenging for our budget. Check Point was also pricey, not
much different from Palo Alto Networks. However, we decided switching to Check
Point was better because it offered more capabilities for a similar price.”

Pratik‐Savla Read full review


Security and Compliance Architect at a manufacturing company with 1,001‐
5,000 employees

“The tool's price is reasonable in case you are not using it in a high-load
environment.”

Genwhisper Read full review


Director at a tech vendor with 5,001‐10,000 employees

©2025 PeerSpot, All Rights Reserved 85


Firewalls ▪ Focus on solutions ▪ Check Point Quantum Force (NGFW)

“Check Point NGFW is much cheaper than other platforms, including Palo Alto. Its
scalability, especially with the Maestro solution, is a big advantage. If you're
looking for good security at a reasonable price with a good return on investment, I
believe Check Point NGFW is the way to go.”

Verified user Read full review


Student at a university with 5,001‐10,000 employees

“Check Point NGFW is not a cheap solution.”

Bikash Biswas Read full review


Managing Director at NRD Bangladesh Limited

“The product's price is on the higher side but I also feel that it is more secure than
the other solutions in the market.”

Kristaps Krauklis Read full review


Head of IT Department at AS Attīstības finanšu institūcija Altum

©2025 PeerSpot, All Rights Reserved 86


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Cisco Secure Firewall

Executive summary

Cisco Secure Firewall stands as a robust and adaptable security solution, catering to
organizations of all sizes. It's designed to shield networks from a diverse array of cyber
threats, such as ransomware, malware, and phishing attacks. Beyond mere protection, it also
offers secure access to corporate resources, beneficial for employees, partners, and
customers alike. One of its key functions includes network segmentation, which serves to
isolate critical assets and minimize the risk of lateral movement within the network.

The core features of Cisco Secure Firewall are multifaceted:

• Advanced threat protection is achieved through a combination of intrusion prevention,


malware detection, and URL filtering technologies.
• For secure access, the firewall presents multiple options, including VPN, remote access,
and single sign‐on.
• Its network segmentation capability is vital in creating barriers within the network to
safeguard critical assets.
• The firewall is scalable, effectively serving small businesses to large enterprises.
• Management is streamlined through Cisco DNA Center, a central management system.

The benefits of deploying Cisco Secure Firewall are substantial. It significantly reduces the risk
of cyberattacks, thereby enhancing the security posture of an organization. This security also
translates into increased productivity, as secure access means uninterrupted work.
Compliance with industry regulations is another advantage, as secure access and network
segmentation align with many regulatory standards. Additionally, it helps in reducing IT costs
by automating security tasks and simplifying management processes.

In practical scenarios, Cisco Secure Firewall finds diverse applications. It's instrumental in
protecting branch offices from cyberattacks, securing remote access for various stakeholders,
safeguarding cloud workloads, and segmenting networks to isolate sensitive areas.
User reviews from PeerSpot reflect an overall positive experience with the Cisco Secure Firewall. Users appreciate its
ease of configuration, good management capabilities, robust protection, user‐friendly interface, and scalability.
However, some areas for improvement include better integration capabilities with other vendors, maturity, control
over bandwidth for end‐users, and addressing software bugs.
In summary, Cisco Secure Firewall is a comprehensive, versatile, and reliable security solution that effectively meets
the security needs of various organizations. It offers a balance of advanced protection, user‐friendly management,
and scalability, making it a valuable asset in the realm of network security.
Sample customers

©2025 PeerSpot, All Rights Reserved 87


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

There are more than one million Adaptive Security Appliances deployed globally. Top
customers include First American Financial Corp., Genzyme, Frankfurt Airport,
Hansgrohe SE, Rio Olympics, The French Laundry, Rackspace, and City of Tomorrow.

Top comparisons More comparisons

Palo Alto Networks Palo Alto Networks


Fortinet FortiGate
WildFire NG Firewalls

Compared 38% of the time Compared 9% of the time Compared 7% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Financial Services Firm 15%

Computer Software Company 13%

Government 10%

Manufacturing Company 9%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 21%

University 8%

Manufacturing Company 7%

Educational Organization 6%

©2025 PeerSpot, All Rights Reserved 88


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 89


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Valuable features

Excerpts from real customer reviews on PeerSpot:

“Cisco Secure Firewall's ability to unify policies across our environment is


pretty good.”

Phil Shiflett
Senior Manager, Network Engineering at TTi Power Equipment

“The features I appreciate the most about Cisco Secure Firewall are the
policies, ACLs, and traffic behavior analytics.”

Alvin Rubio Avila


Network Security Administrator at a government with 501‐1,000 employees

“The central management feature makes it easier to configure once, push


out, and replace firewalls when they go bad. It's nice to have one pane of
view, one pane of glass.”

Ben Kusa
Director, Information Technology at a engineering company with 501‐1,000
employees

©2025 PeerSpot, All Rights Reserved 90


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“The feature of Cisco Secure Firewall I prefer most is troubleshooting, packet


capture, and packet tracer; I love those features.”

Verified user
OT NETWORK MANAGER at a energy/utilities company with 10,001+ employees

“Regarding the zero-trust security model, Cisco Secure Firewall helps our
company. Our students and staff have the ability to do whatever they need to
do with their research. It helps them while keeping security top of mind.”

Corey Keyonnie
It Administration at Dilcon Community School

©2025 PeerSpot, All Rights Reserved 91


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

What users had to say about valuable features:

©2025 PeerSpot, All Rights Reserved 92


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Currently, I find the event viewer feature of Cisco Secure Firewall very useful as it
visually displays what is being blocked or allowed by the ACL. I also appreciate the
improved visual presentation of the ACL layout.

We have many different opportunities to share incidents with individuals on how


traffic flows through the network, and we utilize Cisco Secure Firewall features
such as network packet inspection to ensure that policies are applied correctly and
to monitor traffic for what is blocked, allowed, or denied.

Cisco Secure Firewall's ability to unify policies across our environment is pretty
good.

We can deploy different features and ACLs between various firewalls easily with
the FMC, which has improved significantly from the initial deployment time,
which was once poor and is now manageable for multiple firewalls.

We use the new AnyConnect or Secure Connect VPNs, which works pretty well.
Although we haven't switched to the latest series to utilize the VPNs fully, I
appreciate the deployment phase where we can track our deployment progress.

What stands out positively about Cisco is their training and support, which has
effectively prepared engineers to work with their products. When hiring, I find it
beneficial that most network engineers are familiar with Cisco, whereas I might
question the expertise of those trained with Palo Alto or Fortinet.

Performance-wise, Cisco seems to be the best. For instance, my sister company


uses Palo Alto and Juniper and reports a high RMA rate. In contrast, we have only
RMAed one Cisco Secure Firewall in six years, indicating stability and
dependability.

The interface of Cisco Secure Firewall works effectively once you become familiar
with its layout, although hiring engineers requires training on the platform,
especially as updates occur. They should prioritize adding to the existing product
rather than overcomplicating it with new features that may not be necessary..”

Phil Shiflett Read full review


Senior Manager, Network Engineering at TTi Power Equipment
©2025 PeerSpot, All Rights Reserved 93
Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“The features I appreciate the most about Cisco Secure Firewall are the policies,
ACLs, and traffic behavior analytics. These features have benefited my
organization by keeping the environment more secure within the organization.

If I assess Cisco Secure Firewall's ability to unify policies across my environment


on a scale of one to ten, it would be an eight. This is very important to my
organization, as we work extensively with security because we are a bank, so we
can keep the data safe..”

Alvin Rubio Avila Read full review


Network Security Administrator at a government with 501‐1,000 employees

“The feature of Cisco Secure Firewall that I appreciate the most is the central
management. The central management feature makes it easier to configure once,
push out, and replace firewalls when they go bad. It's nice to have one pane of
view, one pane of glass.

I assess Cisco Secure Firewall's ability to unify policies across my environment as


definitely easy. We just do it through the one central management and then push it
out from there. It is important for our organization to have such a feature. The
importance of this feature lies in that it just helps standardize our configuration
approach, allowing us to ensure that our ideas get pushed out to everything..”

Ben Kusa Read full review


Director, Information Technology at a engineering company with 501‐1,000
employees

©2025 PeerSpot, All Rights Reserved 94


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“The feature of Cisco Secure Firewall I prefer most is troubleshooting, packet


capture, and packet tracer; I love those features.

You can quickly run certain commands on CLI or on FMC CLI to find out what could
be the root cause, and it varies from person to person, but it's very useful.

I prefer Cisco since it has been here for a very long time, we have a good
relationship with the sales team and Cisco representatives, and the support is
pretty good, providing us with 24/7 support, which makes me pretty happy.

Cisco Secure Firewall in helping my company implement a zero-trust security


model. I've yet to try it, however, I'm very excited to work on it. My impression of
the visibility and control capabilities of Cisco Secure Firewall in managing
encrypted traffic is pretty good. We can build site-to-site tunnels and various ways
of site-to-route based or policy-based, allowing us to see the packets and cap
decaps, and Cisco CLI provides a way to see the packets inside, which is very
helpful..”

Verified user Read full review


OT NETWORK MANAGER at a energy/utilities company with 10,001+
employees

©2025 PeerSpot, All Rights Reserved 95


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“The performance part of Cisco Secure Firewall is pretty good. You can control the
bandwidth and features such as bandwidth shaping and quality of service, and I
appreciate that part. At our school, a lot of the kids use laptops, the staff use
laptops, and they have Wi-Fi.

I just tried the chat feature in Cisco Secure Firewall, and that was pretty cool; the AI
worked pretty good when I tried it at home in the evening, so that was a nice
feature.

The visibility and control capabilities of Cisco Secure Firewall in managing


encrypted traffic are pretty good too, as our finance department uses it, so keeping
that part secure for them works out well.

For our students, we have them in certain groups, and then our staff in certain
groups, so with Cisco Secure Firewall, you can push out policies for each one.

Cisco Secure Firewall is important. You can control what students are looking at,
and if they're looking at something inappropriate, you can control it. You can also
see which device is taking up more bandwidth.

Regarding the zero-trust security model, Cisco Secure Firewall helps our company.
Our students and staff have the ability to do whatever they need to do with their
research. It helps them while keeping security top of mind..”

Corey Keyonnie Read full review


It Administration at Dilcon Community School

©2025 PeerSpot, All Rights Reserved 96


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Cisco Secure Firewall is easy to configure, and you can do it all in one pane of
glass. It is really simple to configure. The solution allows my junior admins to go
into the dashboard and look at any issues or reconfigure any features that need to
be tweaked without me physically having to be there.

I have been using the assurance feature in Cisco Secure Firewall recently, and I am
starting to see that it is a lot more beneficial for me, with all the analytics and
reporting that it provides.

Cisco Secure Firewall allows us to pinpoint exactly where the packets are being
delivered or dropped, and we are able to identify issues quicker than with other
models or other vendors.

I assess Cisco Secure Firewall's ability to unify policies across my environment as


having ease of building. We need to be able to scale and deploy without running a
bunch of commands, especially when managing multiple locations acting as
separate entities. It is important to my organization since our team is really small.
As an engineer, it is just myself and a few juniors. I can verbally tell them to look at
specific things or deploy certain features. It gives them the confidence to touch a
firewall without being insecure.

The impact of the cloud-delivered firewall on my organization's security posture is


very important. It allows us to place certain policies compared to the old
infrastructure that is currently in there, with outdated hardware. It allows us to
control the firmware and deploy the firmware. In evaluating Cisco Secure Firewall,
I find that it helps us implement a zero-trust security model by allowing us to
create one policy and deploy it across all of our networks versus multiple agents.
Cisco Secure Firewall is very helpful and convenient for me..”

Chris Yankajtis Read full review


Systems Engineer at Métis Practice Solutions

©2025 PeerSpot, All Rights Reserved 97


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Pain Points

The main pain points mentioned:

“Cisco Secure Firewall has some growth opportunities in terms of visibility


and control capabilities regarding managing encrypted traffic.”

Phil Shiflett
Senior Manager, Network Engineering at TTi Power Equipment

“The dashboard needs to be more intuitive and easier to navigate.”

Alvin Rubio Avila


Network Security Administrator at a government with 501‐1,000 employees

“Cisco Secure Firewall could be improved by providing more visibility,


especially regarding encryption, to be able to see what's in those traffic
flows.”

Ben Kusa
Director, Information Technology at a engineering company with 501‐1,000
employees

©2025 PeerSpot, All Rights Reserved 98


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Cisco Secure Firewall's licensing model can be improved, as I struggle with


it in an air-gapped environment.”

Verified user
OT NETWORK MANAGER at a energy/utilities company with 10,001+ employees

“I work for a school, so getting licensing and getting the budget for Cisco
Secure Firewall for certain products is a challenge. It's good to have them,
however, it costs us a lot.”

Corey Keyonnie
It Administration at Dilcon Community School

©2025 PeerSpot, All Rights Reserved 99


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Room for improvement:

“Cisco Secure Firewall has some growth opportunities in terms of visibility and
control capabilities regarding managing encrypted traffic. It has the ability to
analyze encrypted traffic, and there is potential for more integration with APIs and
AI to enhance these capabilities.

Cisco Secure Firewall needs improvement in deployment time and the capability to
access the CLI during support calls. I often encounter issues when technical
support uses a CLI that is not familiar to me while troubleshooting through the
GUI.

My ongoing complaint for the last six years has been the lack of CLI functionality,
which hinders my ability to work on the firewall, alongside concerns regarding
deployment time.

For the next release, they should look at the features offered by competitors such
as Fortinet, including the ability to perform packet capture directly from the
interface.

If they enhanced their troubleshooting efficiency related to packet capture for each
specific rule, it would simplify the process significantly..”

Phil Shiflett Read full review


Senior Manager, Network Engineering at TTi Power Equipment

©2025 PeerSpot, All Rights Reserved 100


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“I have not recently used any new features or functionalities in Cisco Secure
Firewall, however, I would want to try more visibility and observability. My
impression of the visibility and control capabilities of Cisco Secure Firewall in
managing encrypted traffic is that it can improve. There is some traffic that is
encrypted that needs to be decrypted to catch something and analyze and give
some analytics, so that part needs to work more.

The dashboard needs to be more intuitive and easier to navigate. What stood out to
me about Cisco Secure Firewall that made me choose to use it is that it is intuitive,
but I feel it could be improved further in terms of intuitiveness. It could be
improved to achieve easier configuration and more efficiency..”

Alvin Rubio Avila Read full review


Network Security Administrator at a government with 501‐1,000 employees

©2025 PeerSpot, All Rights Reserved 101


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Cisco Secure Firewall could be improved by providing more visibility, especially


regarding encryption, to be able to see what's in those traffic flows. More
application visibility would also help; it knows about certain types of traffic yet not
everything. It would be awesome if it knew everything.

To make Cisco Secure Firewall a better product or a perfect product, visibility is a


good improvement area. You sort of have to know the product to use it, so user and
technical improvements should aim for simplicity. There's so much it does that I
don't know how much more simple it could go, so I'm not sure what really could be
improved.

My impression of Cisco Secure Firewall's visibility and control capabilities in


managing encrypted traffic is that somewhat limited. Most tools seem to be
limited on encrypted traffic, so we don't get too much visibility into it—just the
general type of traffic, not too much more than that..”

Ben Kusa Read full review


Director, Information Technology at a engineering company with 501‐1,000
employees

©2025 PeerSpot, All Rights Reserved 102


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Cisco Secure Firewall's licensing model can be improved, as I struggle with it in


an air-gapped environment. To make it a ten, a couple of challenges need to be
addressed, particularly with the licensing model, as I'm looking for a permanent
license solution for air-gapped environments.

The second issue is the ROMmon mode, where during power outages the firewalls
go into ROMmon mode, causing outages and financial loss until we can send
someone on-site..”

Verified user Read full review


OT NETWORK MANAGER at a energy/utilities company with 10,001+
employees

“I faced challenges moving away from the MS switches to the CS switches, as it is a


little different. I am experiencing some small issues with IP reservations, however,
I am working with the Meraki engineers to work around or configure it the next
day.

Regarding stability and reliability, I have experienced false negative alerts with the
CS models, which indicate that my switch has gone down when in reality, it has
not. That is a fix that is needed..”

Chris Yankajtis Read full review


Systems Engineer at Métis Practice Solutions

©2025 PeerSpot, All Rights Reserved 103


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“The upgrading process of Cisco Secure Firewall is a long process on a per-firewall


basis, and it would be nice if that could be improved. One firewall can take two to
two and a half hours to upgrade, so we end up having to watch it. It becomes a
problem; in the old firewall days, it would be about a ten-minute job. I know it's
more complicated with the newer firewalls. It's just a long-winded process even if
they have sorted it out a little bit with automation..”

Chris Dalton Read full review


Director of Infrastructure at a media company with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 104


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

Pricing

“The pricing is very good for us, especially since we have a partnership with Cisco.
The challenge is the licensing. There are competitors that offer more flexible
licensing, such as daily licensing, some offer hourly, but Cisco is locked in for one,
three, and five years. We don't have much flexibility, especially if we want to shift
applications or shift users at any time. Hopefully, licensing becomes more
flexible.”

Marc Roxas Read full review


Assistant Vice President at PLDT Enterprise

“It's acceptable and comparable to other products.”

Verified user Read full review


Engineer

“Licensing with Cisco Secure Firewall isn't too difficult. However, pricing seems
high. We had been using a Meraki solution, and Cisco Secure Firewall seems more
expensive than Meraki, even though Meraki is also cloud-based.”

Verified user Read full review


Network Operations at a healthcare company with 5,001‐10,000 employees

©2025 PeerSpot, All Rights Reserved 105


Firewalls ▪ Focus on solutions ▪ Cisco Secure Firewall

“Pricing depends on partnerships and certifications.”

OusaidAbaz Read full review


Security Network Architect at Inmac

“Pricing is high.”

Karthik Venkataraman Read full review


Senior Consultant at Velocis Systems

©2025 PeerSpot, All Rights Reserved 106


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Palo Alto Networks NG Firewalls

Executive summary

Palo Alto Networks NG Firewalls offer comprehensive security, including application control,
traffic shaping, threat prevention, and load balancing, designed to secure internal networks,
perimeter protection, VPN services, and cloud environments.

Palo Alto Networks NG Firewalls are a key choice for managing and protecting data centers,
securing remote access, network segmentation, malware prevention, and ensuring high
availability and performance for business‐critical applications. Known for stability and strong
security, these firewalls use application‐aware identifiers and IPS/IDS subscriptions to offer
advanced threat protection. The unified platform facilitates seamless integration, while
GlobalProtect and centralized management via Panorama enhance ease of use. However,
there are areas for improvement, including pricing strategies, training, user support, and
integration with third‐party applications.

What are the essential features?

• Stability: Reliable performance in different environments.


• Application Control: Identifies applications to manage traffic.
• Advanced Threat Protection: Includes DNS security, WildFire, and machine learning.
• GlobalProtect: Secure remote access for users.
• Centralized Management: Managed via the Panorama platform.

What benefits or ROI should users expect?

• Security: Protects against threats with robust features.


• User‐Friendly: Simplified interface and easy configuration.
• High Availability: Ensures performance for critical applications.
• Integration: Seamless with existing systems and applications.
• Support: Reliable technical support and resources.

In industries like finance, healthcare, and retail, Palo Alto Networks NG Firewalls secure sensitive data and meet
regulatory requirements. These firewalls help manage large‐scale networks in these sectors, providing essential
security features and maintaining high‐performance standards. They are implemented to ensure compliance, protect
patient information, secure financial transactions, and safeguard customer data.
Sample customers

SkiStar AB, Ada County, Global IT Services PSF, Southern Cross Hospitals, Verge

©2025 PeerSpot, All Rights Reserved 107


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Health, University of Portsmouth, Austrian Airlines, The Heinz Endowments

Top comparisons More comparisons

Fortinet FortiGate Cisco Secure Firewall Azure Firewall

Compared 14% of the time Compared 12% of the time Compared 11% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Computer Software Company 16%

Financial Services Firm 14%

Educational Organization 9%

Manufacturing Company 9%

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 13%

Financial Services Firm 9%

Manufacturing Company 8%

Government 6%

©2025 PeerSpot, All Rights Reserved 108


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 109


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Valuable features

Excerpts from real customer reviews on PeerSpot:

“Palo Alto Networks NG Firewalls have reduced downtime in my customers'


environments.”

Verified user
Founder at a tech services company with 11‐50 employees

“I would rate Palo Alto Networks NG Firewalls a nine out of ten, as it is a very
good and stable solution, and I recommend it over Check Point, Fortinet, and
Cisco; it stands out as the leader.”

IgorPinter
Director at PULSEC

“Overall, I rate Palo Alto Networks NG Firewalls ten out of ten because they
are unmatched in their function.”

OtokarFio
Presales Engineer at Vodafone

©2025 PeerSpot, All Rights Reserved 110


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“I find all the features valuable, including the segmentation and cloud-
distributed security profiles.”

Verified user
Senior Pre‐Sales Engineer at a tech services company with 1,001‐5,000 employees

“It was valuable in inspecting packets and analyzing traffic patterns. It


helped us understand where people were going and what kind of interactions
they were doing. We could go to the level of controlling access and
uploads/downloads.”

Venkatasubramanian Rajagopal
Director IT Infrastructure and Operations at a analyst firm with 51‐200 employees

What users had to say about valuable features:

©2025 PeerSpot, All Rights Reserved 111


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“My clients use AI technology with Palo Alto for analytics; Palo Alto Networks NG
Firewalls has machine learning integrated into the firewalls that is actively
utilized.

“Palo Alto Networks NG Firewalls have precision AI that can recognize AI traffic,
allowing you to control it within the company by blocking it if you have policies
against employee use.

“Segmentation and policy management in Palo Alto Networks NG Firewalls are


mandatory, and that is why customers are using it..”

IgorPinter Read full review


Director at PULSEC

Palo Alto Networks NG Firewalls is most beneficial for network security as they use
AI and machine learning, which are especially effective against zero-day attacks.
Their AI is adept at identifying potential attacks or unusual traffic. Among the top
three vendors—Fortinet, Check Point, and Palo Alto Networks—I find Palo Alto
Networks to be the most efficient in dealing with zero-day threats due to their
advanced use of AI and machine learning.

OtokarFio Read full review


Presales Engineer at Vodafone

©2025 PeerSpot, All Rights Reserved 112


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“I find all the features valuable, including the segmentation and cloud-distributed
security profiles. The Altice Optice spyware, URL protection, and additional
features are valuable since they prevent breaches and downtime. I can put it in
standby mode and failover to another firewall if needed, which enhances
security..”

Verified user Read full review


Senior Pre‐Sales Engineer at a tech services company with 1,001‐5,000
employees

“The solution provides web security, application security, and network


security. We have app security, app gateway, and app ID. There are multiple
models..”

Mihilesh Kumar Read full review


Specialists ‐ IT Operations Services at Coforge Growth Agency

“The most valuable feature of Palo Alto Networks NG Firewalls is Cortex Data Lake.
This AI tool leverages data from 70,000 Palo Alto customers, correlating breaches
and intrusion attempts into a back-end engine to analyze zero-day and incoming
threats rapidly. This means if someone was attacked two days ago, I am protected
from that same attack because the information is already in the system. My
subscription to the Cortex Data Lake AI platform applies to my latest Palo Alto
firewall, regardless of the specific model..”

Adam‐Brenner Read full review


Solution Architect at a retailer with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 113


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“I find Palo Alto Networks NG Firewalls to be a stable product and very easy to
manage from layer 4 to layer 7. They are also seamless for environments with high
availability. During upgrades, there is a seamless failover to the secondary
firewalls. It is very reliable. I have upgraded these firewalls a lot, and I do not see
any issues or failures on the firewall or the hardware. It also depends on whether
you have a higher-end or a lower-end model, such as the 800 series or the 220
series, which can be very slow, but eventually, it manages to come up.

It is very easy to learn and user-friendly. The integration is also easy..”

Ankar Aung Read full review


Student at a educational organization with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 114


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Pain Points

The main pain points mentioned:

“The technical support from Palo Alto could be better; I find that it can be
improved. The issues are mainly with response time and quality, as their
first level support used to be better a couple of years ago, but now you
sometimes get support that isn't as good.”

IgorPinter
Director at PULSEC

“I believe the configuration part can be improved, particularly because the


management tools like Panorama and the cloud management solutions are
not fully aligned.”

OtokarFio
Presales Engineer at Vodafone

“These are not the cheapest firewalls; they are quite expensive.”

Verified user
Senior Pre‐Sales Engineer at a tech services company with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 115


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“Understanding the flow and application of securities can be complex,


requiring navigation across different sections. Further integration into a
unified system could improve usability.”

Venkatasubramanian Rajagopal
Director IT Infrastructure and Operations at a analyst firm with 51‐200 employees

“There should be more comprehensive documentation, case histories, and


technical training on new technologies available on their portal. It will help
us with troubleshooting.”

Mihilesh Kumar
Specialists ‐ IT Operations Services at Coforge Growth Agency

Room for improvement:

©2025 PeerSpot, All Rights Reserved 116


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“The only room for improvement I see for Palo Alto Networks NG Firewalls is with
their pricing; it could be more flexible for clients.

“It could be cheaper because Fortinet is very aggressive with their pricing, but the
functionalities of Palo Alto are really good.

“The technical support from Palo Alto could be better; I find that it can be
improved.

“The issues are mainly with response time and quality, as their first level support
used to be better a couple of years ago, but now you sometimes get support that
isn't as good..”

IgorPinter Read full review


Director at PULSEC

I believe the configuration part can be improved, particularly because the


management tools like Panorama and the cloud management solutions are not
fully aligned. Additionally, the routing configuration within Palo Alto Networks NG
Firewalls is confusing and not logically structured like traditional network
equipment, which is challenging, particularly for those accustomed to Cisco's
networking logic.

OtokarFio Read full review


Presales Engineer at Vodafone

©2025 PeerSpot, All Rights Reserved 117


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“Understanding the flow and application of securities can be complex, requiring


navigation across different sections. Further integration into a unified system
could improve usability.

It is a bit complex to understand the flows and how the securities are applied to
each of those flows. It was a little bit challenging because we had to go to two
different sections to figure that out. It would be helpful if it is all unified so that we
can see the way the firewall connections and security are set up and the
applications that are using those connections. It could be structured differently so
that it is more understandable. It has been a while, but it was a bit of a complex
way. We had to hop from one area to the other and go back and forth to figure out
how a specific connection and application was set up..”

Venkatasubramanian Rajagopal Read full review


Director IT Infrastructure and Operations at a analyst firm with 51‐200
employees

“Palo Alto Networks NG Firewalls should be more flexible and user-friendly.

There should be more comprehensive documentation, case histories, and technical


training on new technologies available on their portal. It will help us with
troubleshooting..”

Mihilesh Kumar Read full review


Specialists ‐ IT Operations Services at Coforge Growth Agency

©2025 PeerSpot, All Rights Reserved 118


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“Palo Alto Networks NG Firewalls offer best-in-breed security but could improve
by reducing their pricing. Their current premium pricing strategy limits
accessibility for many customers. A more competitive pricing model would enable
a wider range of organizations to benefit from their advanced security features..”

Adam‐Brenner Read full review


Solution Architect at a retailer with 201‐500 employees

“When the primary Palo Alto Networks firewall fails over to the secondary, it
requires manual intervention to bounce the IPsec for it to work properly. Unlike
BGP peering, which automatically changes from idle to established, this process
needs automation. In Cisco, there is no need to bounce the IPsec traffic during
failover, and I suggest automation for Palo Alto Networks in that process..”

Ankar Aung Read full review


Student at a educational organization with 201‐500 employees

©2025 PeerSpot, All Rights Reserved 119


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

Pricing

“Palo Alto Networks offers more cost efficiency compared to Cisco, with better
operational and maintenance ease.”

Venkatasubramanian Rajagopal Read full review


Director IT Infrastructure and Operations at a analyst firm with 51‐200
employees

“Palo Alto Networks NG Firewalls have a higher price tag, costing roughly twice as
much as competing products.”

Adam‐Brenner Read full review


Solution Architect at a retailer with 201‐500 employees

“Overall, it is commercially competitive compared to Cisco and Fortinet.”

Senthil Kumar Manian Read full review


Director at Zuci Systems

©2025 PeerSpot, All Rights Reserved 120


Firewalls ▪ Focus on solutions ▪ Palo Alto Networks NG Firewalls

“Palo Alto Networks NG Firewalls are expensive.”

Verified user Read full review


Technical Engineer ‐ Technical Security at a tech services company with
1,001‐5,000 employees

“Its price is quite high but is justified for the features and capabilities provided,
although I would prefer a lower price.”

Valentyn Lytvynov Read full review


IP / Operations Support System Engineer; Pre‐Sales Engineer at
[Link]

©2025 PeerSpot, All Rights Reserved 121


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Check Point CloudGuard Network Security

Executive summary

Check Point CloudGuard Network Security offers centralized management, robust threat
prevention, and seamless integration with major public clouds, ensuring consistent security
for cloud and on‐premises environments. It combines ease of use with flexibility across
diverse IT infrastructure.

Check Point CloudGuard Network Security provides comprehensive protection for IT


infrastructures in AWS, Azure, and hybrid environments. It ensures firewall security, managing
traffic and securing cloud infrastructures while maintaining network protection and
compliance enforcement. Organizations benefit from its centralized security governance,
enhanced visibility, and threat prevention for both perimeter and internal security. It offers
seamless integration with leading cloud platforms, allowing for efficient deployment and
scalability, aligning with modern cloud requirements.

What are the key features of Check Point CloudGuard Network Security?

• Ease of Setup and Use: Provides a user‐friendly setup process and intuitive operation.
• Robust Threat Prevention: Offers advanced capabilities to safeguard against potential
threats.
• Auto‐Scaling: Adjusts resources dynamically to meet demand without manual
intervention.
• Centralized Management: Ensures uniform security policies across cloud and on‐
premises environments.
• Integration with Major Public Clouds: Seamlessly works with AWS, Azure, and other
leading platforms.
• Intuitive ACL Menu: Simplifies access control list management with an easy‐to‐navigate
interface.
• Customizable Policy Options: Allows for personalized security settings suited to specific
requirements.

What benefits should companies look for in Check Point CloudGuard Network Security?

Enhanced Operational Efficiency: Through automation and comprehensive reporting,


organizations streamline operations.
Consistent Security Management: Offers uniform policies across different environments,
reducing complexity.

©2025 PeerSpot, All Rights Reserved 122


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Improved Threat Detection: Increases the ability to identify and respond to threats quickly.
Scalability: Easily adapts to growing or changing infrastructure needs without compromising
security.

In industries such as finance, healthcare, and tech, Check Point CloudGuard Network Security
is vital for protecting sensitive data, managing compliance, and safeguarding daily operations.
Its robust integration capabilities support diverse infrastructure setups, assisting companies in
maintaining high‐security standards efficiently.

Sample customers
Physicians Choice Laboratory Services, Helvetica Insurance

Top comparisons More comparisons

Fortinet FortiGate Cisco Secure Firewall Azure Firewall

Compared 14% of the time Compared 12% of the time Compared 10% of the time
Learn more Learn more Learn more

Reviewers ‐ Percentages by top Industries

Computer Software Company 17%

Manufacturing Company 15%

Financial Services Firm 14%

Security Firm 7%

©2025 PeerSpot, All Rights Reserved 123


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Visitors Reading Reviews ‐ Percentages by Top Industries

Computer Software Company 20%

Financial Services Firm 7%

Performing Arts 7%

Manufacturing Company 6%

Company size

by reviewers by visitors reading reviews

Small Business Midsize Enterprise Large Enterprise

©2025 PeerSpot, All Rights Reserved 124


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Valuable features

Excerpts from real customer reviews on PeerSpot:

“The few times I needed customer service, I was very happy with it.”

Sam Deprettere
Cloud Infrastructure Engineer at delaware BeLux

“The solution provides me with unified security management across all


environments.”

Krunal Jagdish
Senior consultant at a consultancy with 10,001+ employees

“Check Point helped me a lot to know that I have a solution that is stable and
answers my needs.”

Meir Carmel
Chief Business Officer at a consultancy with 11‐50 employees

“I think it is secure and user-friendly.”

James Arscott
Consultant at a tech services company with 51‐200 employees

©2025 PeerSpot, All Rights Reserved 125


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“It's valuable to have everything in one place instead of spreading across


different products.”

Martin Raška
Senior Security Engineer & Instructor at Arrow Electronics

What users had to say about valuable features:

“There is not one feature in particular that stands out, it's just a very good product
that we are very fond of.

It is really easy to work with and has an easy learning curve. It integrates with
Azure without any problems.

It provides a huge benefit in many ways, offering a boost in confidence for secure
cloud deployment and migration.

We don't have any complaints with the solution terms of finding threats.

It does help us reduce risk, although I don't have exact numbers.

We have very good confidence in secure cloud management and migration. We're
very used to the product.

We have a direct line with the engineers of Check Point, which is very
important. .”

Sam Deprettere Read full review


Cloud Infrastructure Engineer at delaware BeLux

©2025 PeerSpot, All Rights Reserved 126


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“The best features are:

• database inspection
• threat prevention
• enhanced security.

The solution provides me with unified security management across all


environments. It has a single interface that can help us get integrated with the
normalized management server. It also gives us security and integrity.

It does what it’s supposed to do. I would say that it created a reduction of 25% in
organizational risk.

.”

Krunal Jagdish Read full review


Senior consultant at a consultancy with 10,001+ employees

©2025 PeerSpot, All Rights Reserved 127


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“The protection is at a very good level. There's a very high catch rate. It has good
flexibility in operating and implementing the system.

Protection is valuable to me because security is the most important aspect. At the


end of the day we are looking for what will give us the answer at the best level.

It is easy to implement, and it has a lot of flexibility compared to other systems you
have in the organization. In the end, this is a parameter that, in my eyes, is very
central.

In the end, it saves time. It's all in one place and you can quickly see how you're
doing with the cloud environment. It just makes things easier and helps on a daily
basis because it optimizes the understanding of what we have.

Instead of logging into the system by yourself and starting to check, there's
another management system that sees logs. It examines the data daily, and it
creates flexibility regarding what we want to investigate. It is much easier for
everything to be in the same management and not scattered in all sorts of different
places.

Check Point helped me a lot to know that I have a solution that is stable and
answers my needs. It really gave me the confidence to move forward with the
whole migration to the cloud. It was very helpful.

When I moved to the cloud, I looked at Check Point's solution and as soon as it
suited me, I bought it. We chose CheckPoint right away, it was our go-to choice.

.”

Meir Carmel Read full review


Chief Business Officer at a consultancy with 11‐50 employees

©2025 PeerSpot, All Rights Reserved 128


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

I think it is secure and user-friendly. The interface is easy to understand and the
Check Point CloudGuard Network Security history assures me of its
trustworthiness.

James Arscott Read full review


Consultant at a tech services company with 51‐200 employees

“The overall network security is good. It's big-picture, all in one bundle. It's
valuable to have everything in one place instead of spreading across different
products.

Unified security management positively affects a company's security operations.


They have one unified view of the security. I can connect multiple gateways to the
management and have it in one place. I can have reporting and views in a single
pane of glass on the consolidated platform.

It's easy to use. The management is the best on the market. It's very easy to work
with, read, understand, and navigate.

It helps increase our customer's security posture. We can see in some cases
CloudGuard improves our customers' posture overall. .”

Martin Raška Read full review


Senior Security Engineer & Instructor at Arrow Electronics

©2025 PeerSpot, All Rights Reserved 129


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“The most valuable feature is the automation and the APIs, making our life much
easier for integration. Check Point has excellent, very useful tools to help us with
the poster and to see if we're passing the grade.

It gives us more confidence in secure cloud deployments. The network security was
very easy to migrate. We did it with Terraform. I just filled in the blanks and
Terraform did everything else.

Check Point CloudGuard NetWork Security provides unified security across hybrid
clouds as well as on-prem. It's more or less the same across deployments.

Check Point helps companies with their security posture. It has useful tools to help
with this aspect to improve security. .”

Dimitris Baziotopoulos Read full review


Network security engineer at a tech services company with 201‐500
employees

©2025 PeerSpot, All Rights Reserved 130


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Pain Points

The main pain points mentioned:

“The pricing could always be reduced.”

Sam Deprettere
Cloud Infrastructure Engineer at delaware BeLux

“The deployment was not easy.”

Krunal Jagdish
Senior consultant at a consultancy with 10,001+ employees

“Pricing in Jamaica is a major issue, with users often citing it as a reason for
not using Check Point.”

James Arscott
Consultant at a tech services company with 51‐200 employees

“It should be more unified across all platforms.”

Martin Raška
Senior Security Engineer & Instructor at Arrow Electronics

©2025 PeerSpot, All Rights Reserved 131


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“Better documentation would be welcome.”

Dimitris Baziotopoulos
Network security engineer at a tech services company with 201‐500 employees

Room for improvement:

“I do not have any specific improvements in mind for the tool. It is a solution that
is what we need at the moment. There could always be something to enhance
deployment, however, for now, it is quite adequate.

The pricing could always be reduced..”

Sam Deprettere Read full review


Cloud Infrastructure Engineer at delaware BeLux

“We haven’t seen any kind of problems so far.

We generally used everything on-premise, but now it's all in the cloud through
CloudGuard. The transition was a bit challenging. Maybe they could improve their
services by including more tutorials and labs on migration..”

Krunal Jagdish Read full review


Senior consultant at a consultancy with 10,001+ employees

©2025 PeerSpot, All Rights Reserved 132


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“From my point of view and my needs, I don't see room for improvement. In my
opinion, the more it has support for more environments and the more integration
there is with wider areas, not only in Check Point's systems, but also with other
systems, then I think it will allow access to more customers which is not
specifically my case, but in principle the wider the system, the more it will be able
to appeal to a larger audience; integration with other manufacturers in other
words..”

Meir Carmel Read full review


Chief Business Officer at a consultancy with 11‐50 employees

“It should be more unified across all platforms. There are different kinds
of releases for private cloud, public cloud (HA), NSX, and VSX. It is a little bit
different on every platform where I install it, and each platform has many
limitations like SMB or Maestro. So I need to know that and decide on which
platform I should install it on..”

Martin Raška Read full review


Senior Security Engineer & Instructor at Arrow Electronics

©2025 PeerSpot, All Rights Reserved 133


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“I'm not sure if I have the experience to discuss improvements.

The deployments can be difficult if a person doesn't know what they are doing.

Better documentation would be welcome. .”

Dimitris Baziotopoulos Read full review


Network security engineer at a tech services company with 201‐500
employees

“VPN troubleshooting can certainly be improved. It is horrible at this


point, honestly. It is horrible compared to other vendors on the market. They have
tools where I can directly extract some information on the VPN. In Check Point, it
becomes complicated. I need to open a very old-fashioned legacy tool, and operate
it by myself, transfer it to my computer, and open the legacy program. This legacy
program will not provide detailed insights; it will only indicate if something is
working or not, making it challenging to communicate. .”

Daniel Sander Read full review


System engineer at a manufacturing company with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 134


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

Pricing

“As a partner and solution provider for the last fifteen years, I have distanced
myself from specific numbers. However, customer trust in the product is evident
due to its comprehensive protective capabilities.”

Verified user Read full review


Cybersecurity consultant at a comms service provider with 51‐200
employees

“Handling costs is not my department. Licensing has been quite acceptable. It is a


bit easier now, but when I began working with CloudGuard, it was a bit too
technical.”

Claes Olsson Read full review


IT security architect at Cygate AB

“Although I am not in sales and cannot comment extensively on pricing, it is


known that Check Point’s licensing can be complex. However, it is a similar
experience to other gateways and not particularly unique for cloud protection.”

Verified user Read full review


Security engineer at a consultancy with 11‐50 employees

©2025 PeerSpot, All Rights Reserved 135


Firewalls ▪ Focus on solutions ▪ Check Point CloudGuard Network Security

“I do not have too much to compare to, but if I compare it with Azure Firewall,
Scale Set is quite good. It has quite a good price.”

Verified user Read full review


Technology/Systems Consultant at a computer software company with 501‐
1,000 employees

“Generally, it has been fine for me. I can find my way around the price list, and it is
pretty simple.”

Bulat Salakhutdinov Read full review


Network engineer at OGD ict‐diensten

©2025 PeerSpot, All Rights Reserved 136


Firewalls

Answers From The


Community

©2025 PeerSpot, All Rights Reserved 137


Firewalls ▪ Answers from the community

When evaluating Firewalls, what aspect do you


think is the most important to look for?

Let the community know what you think. Share your opinions now!

Ariel Lindenfeld
VP Product at PeerSpot

Security, aye, it is most important. But I would like to add the aspect of
"self‐sufficiency" for want of a better word. What I mean by this is,
that a firewall has to be the "last man standing" of sorts if a network is
under attack or already compromised. So a firewall in my opinion
should never be dependent on other components, be it on premises or
in the cloud. I have come across installations where firewalls are
integrated with Microsoft AD for user authentication or where they
were configured to accept input from cloud services as to how their
policy should be enforced. Call me oldfashioned, but for me a firewall
still hast to work even if all other services in the network are dead and
it still has to provide security controls to the last interface alive on the
net. We should very much mistrust all that new "AI" stuff and accept it
only as "on top" of a good old static policy of who may access what ‐
down to every single IP and port.

WiseCat
Enterprise Architect, CISSP at a tech services company with 1,001‐5,000 employees

©2025 PeerSpot, All Rights Reserved 138


Firewalls ▪ Answers from the community

There are already some good answers about it but this is what I
understand for a firewall. It is a luxury when compared in a networking
domain. So basics first, we would need to suit your networking
requirement. For this you need to settle down for Vendor whom you
need to buy this firewall. From an organization level, Try to get a best
deal. Now from networking perspective, take that spec sheet out and
look for the models they offer and see which one fits your network. I
mean check the throughput of the firewall. Can it handle the load you
are going to push it through ? Ok so you got your vendor and the
model but wait let's see that spec sheet again. Why? The features. Yes
the features are also important as everyone already pointed it out. You
need to compare the feature and see if it meets your organization
policy. Most of the firewalls have all that is required for an
organization. This includes but not limited to deployment mode, high
availability, application visibility, custom application definition, central
management (required if you have more than one firewall to
standardize your policy), Throughput post going through IPS / URLF,
SSL VPN capability (I don't want to spend more to get this new extra
feature right), IPSEC VPN, and others. The core of deploying the
firewall is the throughput. I don't know how to emphasize more on
that. Once you get this checklist complete. I believe you are good to
purchase a firewall for your organization. I would request people to try
these firewalls on the VM instance for demo and see how they
function. Check with your vendor for demo. This is to ensure that your
IT engineer is comfortable with the look and feel as he is the one going
to handle your firewall right ? All the best ! on getting a new firewall.

Girish Vyas
Architect ‐ Cloud Serviced at a computer software company with 501‐1,000
employees

©2025 PeerSpot, All Rights Reserved 139


Firewalls ▪ Answers from the community

Awesome answers all around! The most important aspect to look for is
relative to one question: How informed are you with the actual needs
of your network? Overall I think there are too many specific details to
choose any one primary aspect when selecting a security appliance
and/or firewall device based on functionality alone. Any company that
is online and running with proven technology has offered a solution
that meets the minimum standard for most situations and customers.
However some do perform better than others in certain environments
and this depends on the needs of the network and resources. Firewalls
fulfill one general role in the network: the protection of key resources.
This can be expanded upon in a number of ways but the idea is the
same all the time; the protection of key resources and the inspection of
traffic in and out of these resources. That being the case, it would
require in depth research based on specific needs and see how that
relates to the network in question when selecting a device. The one
aspect that will always matter regardless of the device capability is
Integration and Administration. Although customer support from the
vendor is extremely important, the first line of response will always be
the in‐house technical resource. ‐ How easily can I role this out? ‐ Am I
replacing a pre‐existing device or adding this in tandem? ‐ Do I have
people who can manage this device currently and if not, can they be
trained easily? ‐ If I have a single admin/engineer who manages this
device and they leave the company, how easy is it to find another
qualified person? I think these aspects and questions matter a great
deal. Regardless of specific strengths for a single device, if that device
cannot be installed easily or managed easily, that equals more
confusion and downtime which usually means a loss of money. When
considering a new firewall device or security appliance, I encourage my
clients to review their short and long term goals before allowing too
much time in debate over which device is better.

it_user339975
Project Consultant at a tech consulting company

Read 51 more answers

©2025 PeerSpot, All Rights Reserved 140


Firewalls ▪ Answers from the community

What are the main differences between Palo


Alto firewalls and Cisco Secure Firepower?

Hi, I am a Network Security Engineer at IIPL, a Tech Vendor with 11‐50


employees. What are the main differences between Palo Alto firewalls with
Cisco Secure Firepower firewalls in terms of performance, security features, and
ease of management? I am currently evaluating both Palo Alto and Cisco Secure
Firepower firewalls for our data center. Specifically, I am interested in:
Performance and throughput capabilities. Advanced security features like threat
detection and prevention. Ease of management and integration with existing
network infrastructure. Support and community resources. Any insights, pros,
and cons, or real‐world experiences would be greatly appreciated!

Abdul Azim
Network Security Engineer at IIPL

©2025 PeerSpot, All Rights Reserved 141


Firewalls ▪ Answers from the community

I will say go for Palo Alto Firewalls purely on basis of ease of


management(centralised management has all features that one will
need), only reason one would think of Cisco firepower if you are
dependent on EIGRP as dynamic routing protocol and PA's will support
anything else like BGP/OSPF for total integration and Dynamic
topology, Similar to Checkpoint firewalls but much cheaper in price.

We use All 3 firewall technologies , Cisco, PA and Checkpoint, if I have


money I will go for checkpoint everywhere, main problem with Cisco
has been centralised managed and Cisco never got it right, Central
management for PA is almost there but is still not as good as
Checkpoint.

Raj Metkar
Director, Head of Networks at MUFG, EMEA

When considering a firewall solution, Palo Alto Networks stands out in


terms of advanced security features, AI‐driven automation, and ease of
management. These attributes make it an ideal choice for organizations
looking to not only secure their networks today but also protect
themselves from the evolving cyber threats of tomorrow. In
comparison, Cisco Firepower, while a solid solution, lacks the same
level of integrated AI capabilities, cloud‐readiness, and seamless
management interface.
Given these factors, Palo Alto Networks offers superior protection,
greater operational efficiency, and long‐term scalability — all of which
align with modern business requirements for agility, security, and
growth.
We strongly recommend that the organization adopt Palo Alto
Networks Firewalls to meet current and future security needs.
This recommendation aligns with the organization’s objectives of
reducing complexity, improving security posture, and preparing for
future threats with an intelligent and easily manageable security
solution.

Bijo Abraham
Technical Consultant | Network and Security at Interconnect Consulting Limited

©2025 PeerSpot, All Rights Reserved 142


Firewalls

Vendor Directory

The Vendors The Products

A10 Networks A10 Networks Thunder CFW

AhnLab AhnLab TrusGuard

Allied Telesis Allied Telesis AR4000S‐Cloud

Arista Untangle NG Firewall

Arista Edge Threat Management NG Firewall

Barracuda Networks Barracuda CloudGen Firewall

Check Point Software


Check Point Quantum Force (NGFW)
Technologies

Check Point CloudGuard Network Security

Check Point Harmony SASE (formerly Perimeter


81)

Check Point Quantum Force

Cisco Cisco Secure Firewall

Cisco IOS Security

Cisco Multicloud Defense

©2025 PeerSpot, All Rights Reserved 143


Firewalls

Cisco Meraki MX

Cisco Secure Access

Forcepoint Forcepoint Next Generation Firewall

Fortinet Fortinet FortiGate

Fortinet FortiGate‐VM

Fortinet FortiOS

FortiGate Next Generation Firewall (NGFW)

GFI KerioControl

GajShield GajShield Next Generation Firewall

H3C H3C SecPath Firewalls

Heraklet Skyron UTM Firewall

Hillstone Networks Hillstone E‐Series

Hillstone T‐Series

Hillstone X‐Series Data Center Firewalls

Hillstone CloudEdge

©2025 PeerSpot, All Rights Reserved 144


Firewalls

Hillstone A‐Series

Huawei Huawei NGFW

IPFire Project IPFire

Juniper Juniper SRX Series Firewall

Juniper vSRX

MegazoneCloud AXGATE

Menlo Security Menlo Secure

MetTel MetTel Onsite Managed Firewall

MetTel Cloud Managed Firewall

Microsoft Azure Firewall

Netgate Netgate pfSense

Netskope Netskope Cloud Firewall

OPNsense OPNsense

Palo Alto Networks Palo Alto Networks VM‐Series

Palo Alto Networks NG Firewalls

©2025 PeerSpot, All Rights Reserved 145


Firewalls

Palo Alto Networks K2‐Series

Palo Alto Networks PA‐Series

Palo Alto Networks CN‐Series

Raz‐Lee Security iSecurity Firewall

Sangfor Sangfor NGAF

Sangfor Athena NGFW

Sangoma NetFortris Hosted Firewall

NetFortris Threat Analyzer

Smoothwall Smoothwall Firewall

SonicWall SonicWall TZ

SonicWall NSa

SonicWall NSSP

SonicWall NSv

SonicWall Capture Security appliance (CSa)

Sophos Sophos XG

©2025 PeerSpot, All Rights Reserved 146


Firewalls

Sophos XGS

TierPoint TierPoint CleanIP NGFW

Trustwave Trustwave Next Generation Firewall

VenusTech Venusense NGFW

WatchGuard WatchGuard Firebox

WiJungle WiJungle

Zscaler Zscaler Cloud Firewall

ditno ditno Endpoint Firewall

©2025 PeerSpot, All Rights Reserved 147


Firewalls

About this buyer’s guide


Thanks for downloading this PeerSpot report.

The summaries, overviews and recaps in this report are all based on real user feedback and
reviews collected by PeerSpot’s team. Every reviewer on PeerSpot has been authenticated
with our triple authentication process. This is done to ensure that every review provided is an
unbiased review from a real user.

Get a custom version of this report...


Personalized for you!
Please note that this is a generic report based on reviews and opinions from the collective
PeerSpot community. We offer a customized report of solutions recommended for you based
on:
• Your industry
• Company size
• Which solutions you’re already considering

The customized report will include recommendations for you based on what other people like
you are using and researching.

Answer a few questions in our short wizard to get your customized report.
Get your personalized report here

©2025 PeerSpot, All Rights Reserved 148


Firewalls

About PeerSpot

PeerSpot is the leading review site for software running on AWS and other platforms. We
created PeerSpot to provide a trusted platform to share information about software,
applications, and services. Since 2012, over 22 million people have used PeerSpot to choose
the right software for their business.

PeerSpot helps tech professionals by providing:

• A list of products recommended by real users


• In‐depth reviews, including pros and cons
• Specific information to help you choose the best vendor for your needs

Use PeerSpot to:


• Read and post reviews of products
• Access over 30,000 buyer’s guides and comparison reports
• Request or share information about functionality, quality, and pricing

Join PeerSpot to connect with peers to help you:


• Get immediate answers to questions
• Validate vendor claims
• Exchange tips for getting the best deals with vendor

Visit PeerSpot: [Link]

PeerSpot
244 5th Avenue, Suite R‐230 • New York, NY 10001

reports@[Link]

+1 646.328.1944

©2025 PeerSpot, All Rights Reserved 149

You might also like