FireMon Security Manager vs RedSeal comparison

Cancel
You must select at least 2 products to compare!
FireMon Logo
6,671 views|4,956 comparisons
87% willing to recommend
RedSeal Logo
29 views|22 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FireMon Security Manager and RedSeal based on real PeerSpot user reviews.

Find out what your peers are saying about AlgoSec, Tufin, Palo Alto Networks and others in Firewall Security Management.
To learn more, read our detailed Firewall Security Management Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a good product. Previously, we were using only spreadsheets to compare the usage, but now with FireMon, we are able to clean up or review the policies to some extent. It is still a work in progress, but we are at a good stage now.""We also use the solution’s SASE integration capabilities to extend security policy management for cloud firewall management. It helps in creating one consistent rule across multiple platforms and it improves accuracy.""It gives us the ability to go to one place to look for potential firewall rules that are inappropriate, or which don't meet compliance. Instead of manually searching hundreds of firewalls for a policy, we can go to this one location and find the rules which are now out of compliance.""It is the single place where we go to review all of our firewall changes. The solution makes it easier for us to track all the changes made. It is a central place where we can look at all the firewall rules, because we have three different firewall vendors. It save us time and creates efficiencies by looking at the general picture.""I like the Security Manager console where we can see any changes that have been made or pull the results of an assessment and control the policies that we implement.""The firewall assessment feature is great.""The most valuable feature of FireMon is its ability to configure multiple devices and consolidate them into a single desktop, which allows us to manage all of our security devices, such as Palo Alto and Zscaler, from one place.""The most valuable features are the security assessments and the ability to identify unused rules or objects."

More FireMon Security Manager Pros →

"This is the only solution in the world that gives you a digital resilience score.""The most valuable features are network mapping and configuration.""RedSeal integrates the network and gives us a visual or graphical overview of our network. If an organization is geographically dispersed, for instance, with one office in Canada and one office in the Philippines, the whole network, including all devices, is integrated into RedSeal, and you can see from where the traffic is going in and out."

More RedSeal Pros →

Cons
"The initial setup can take some time, including connecting it and configuring it. It's not something that is easy for anybody to do. There is time and energy required because of the number of systems you have to configure to get it to work properly.""The AWS integration is still not mature for us to use. It is just not ready for our use case for AWS connectivity. Therefore, it does not provide us with a single pane of glass for our cloud environments, because we can't manage our cloud environment with the tool.""I don't like that it comes with bugs, constant issues, and limited functionality.""Some of the core functionality in our environment doesn't seem to work. We will get buggy code releases. They need to work on their Q&A of every code release.""FireMon could be made more user-friendly when it comes to creating filters or conducting traffic analysis.""While I like the reporting, I think that has the biggest room for improvement. Right now, as a user of FireMon, if I create a report, I am the only one who can see it inside FireMon. If someone on my team creates a report, they are the only person who can see that report on FireMon. It doesn't matter if you're admin in FireMon or not. The way we have to do it now is that we have created a service account user and that service account user runs all the reports. This way, all the reports, which are running, are just run under a single user so we can always access them. This definitely needs to change so users can see other users' reports or we can share reports within FireMon.""FireMon could improve its end-user practices. As an end user, I am just trying to catch up on all the alerts. There are so many, and you still have to go through them and document what was found.""The stability has been fairly decent, but there have been a few issues. My coworker has had some issues in the past where he has had to work with support."

More FireMon Security Manager Cons →

"One of the areas of concern is the GUI. It is important to our customers that the GUI looks beautiful. It's a Java Client, so you have a Java dependency.""The dashboard should be improved to make correlating data easier to do.""Sometimes, it required us to refresh the configuration. When we integrated any of the configurations into the device, sometimes, it could not detect the exact picture of that device. So, we had to reset the device to see that if it was giving true-positive results or false-positive results. In some cases, we were not able to get true-positive results. There was some kind of bug in that version. Its interface is not user-friendly and needs to be improved. It takes time to understand the interface and various options. Skybox has quite a user-friendly interface. They could provide a feature for compliance audit policy if it is already not there. A compliance audit policy ensures that all configurations are based on the best practices standards, such as CIS benchmarks standard or other similar standards. It provides visibility about whether your device configuration is based on best practices or not. Usually, such a feature is provided by other solutions such as Meteor or Tenable Nessus."

More RedSeal Cons →

Pricing and Cost Advice
  • "Pricing model seems fair."
  • "Relative to what it offers, the price is fair."
  • "The pricing is very good, very straightforward. It also came in cheaper than AlgoSec and Tufin."
  • "Regarding additional costs, if you want things like Policy Optimizer, extra features, that's extra."
  • "We don't license all of the devices in our network, so it does not provide us with a comprehensive visibility of all devices in a hybrid network at this time."
  • "We pay for it yearly."
  • "FireMon is cheaper than AlgoSec."
  • "Pricing is reasonable."
  • More FireMon Security Manager Pricing and Cost Advice →

  • "The pricing is based on the number of endpoints and devices, and we have seen it range from mid-five figures to low six figures."
  • More RedSeal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like the Security Manager console where we can see any changes that have been made or pull the results of an assessment and control the policies that we implement.
    Top Answer:It's a good value. From a licensing standpoint, our only limitation is the number of devices that we manage. Our environment is small. We have fewer than 20 enterprise firewalls, meaning it's hard to… more »
    Top Answer:We've had recurring issues managing FireMon's internal backups. Sometimes, the space allocated for the backup is full, and there is no process where it deletes files that are older than I certain… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    6,671
    Comparisons
    4,956
    Reviews
    8
    Average Words per Review
    1,046
    Rating
    8.5
    Views
    29
    Comparisons
    22
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    The increasing complexity of networks, driven by the constant influx of new devices, applications, and cloud services, presents a daunting challenge for managing firewall policies and rules. A typical enterprise environment has millions of rules, and just one simple misconfiguration can lead to devastating consequences like compliance violations, outages, and data breaches. 

    FireMon’s Security Manager is a purpose-built network security policy management (NSPM) platform that automates the management of firewall and cloud security policies to eliminate policy-related risk, accurately and quickly change rules, and meet internal and external compliance requirements.

    • Reduce Risk Manage risk with real-time visibility and control
    • Manage Change Avoid misconfigurations, accelerate business, and improve security
    • Enforce and Maintain Compliance Avoid violations, avoid risk, and avoid fines

    RedSeal’s network modeling and risk scoring platform builds an accurate, up-to-date model of an organization’s entire, as-built network to visualize access paths, prioritize what to fix, so you can target existing cybersecurity resources to protect your most valuable assets. With RedSeal’s Digital Resilience Score, decision makers can see the security status and benchmark progress toward digital resilience.

    Sample Customers
    Convey, MGM Resorts International, Southwest Airlines, Alkami, Costco, Aetna, IBM, Verizon, Wells Fargo
    United States Postal Service, Pacific Gas and Electric Co., Interval International
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Insurance Company9%
    Government9%
    Computer Software Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Manufacturing Company7%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Government21%
    Computer Software Company12%
    Financial Services Firm11%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business14%
    Midsize Enterprise15%
    Large Enterprise71%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise14%
    Large Enterprise67%
    REVIEWERS
    Small Business13%
    Midsize Enterprise13%
    Large Enterprise75%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise16%
    Large Enterprise67%
    Buyer's Guide
    Firewall Security Management
    May 2024
    Find out what your peers are saying about AlgoSec, Tufin, Palo Alto Networks and others in Firewall Security Management. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    FireMon Security Manager is ranked 4th in Firewall Security Management with 53 reviews while RedSeal is ranked 23rd in Risk-Based Vulnerability Management. FireMon Security Manager is rated 8.2, while RedSeal is rated 8.2. The top reviewer of FireMon Security Manager writes "Makes compliance much easier compared to doing it manually, and automates policy changes across environments". On the other hand, the top reviewer of RedSeal writes "Provides a graphical overview of our network and is easy to deploy, but needs a user-friendly interface and a feature for compliance audit policy". FireMon Security Manager is most compared with Tufin Orchestration Suite, AlgoSec, Skybox Security Suite, Palo Alto Networks Panorama and Azure Firewall Manager, whereas RedSeal is most compared with Skybox Security Suite, AlgoSec, Ekahau Site Survey, Darktrace and iBwave Wi-Fi.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.