Information Systems Manager at a non-profit with 1-10 employees
Real User
Better control, specific to our needs, and fantastic support
Pros and Cons
  • "You have better control because you define apps. You just don't define ports. You define apps, and the apps are monitored in the traffic. It is more specific than the Cisco firewall when it comes to our needs."
  • "The configuration should be made a little bit easier. I understand why it is as it is, but there should be a way to make it easier from the user side."

What is most valuable?

You have better control because you define apps. You just don't define ports. You define apps, and the apps are monitored in the traffic. It is more specific than the Cisco firewall when it comes to our needs.

What needs improvement?

The configuration should be made a little bit easier. I understand why it is as it is, but there should be a way to make it easier from the user side.

For how long have I used the solution?

I'm going into my second year here now.

What do I think about the stability of the solution?

Its stability is good.

Buyer's Guide
Palo Alto Networks WildFire
May 2024
Learn what your peers think about Palo Alto Networks WildFire. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It is good in terms of scalability. We have around 25 users currently, and we don't have any plans to increase the usage. The current solution supports up to 1,500 users. It is a little bit overkill for what we actually need. It would probably be good for quite a while in the future.

How are customer service and support?

Their support is fantastic. You can call them and have a technician sitting with you at three o'clock in the morning to help you through things.

Which solution did I use previously and why did I switch?

Previously, we were running Cisco's solution, but then we got told from headquarters in the US that we needed to change.

How was the initial setup?

If you know what you're doing, it goes quickly. If you don't know what you're doing, it's going to take a while. That is why I requested an easier setup.

In terms of maintenance, our IT unit is responsible for all VPN traffic. We have now automated things a bit, but in the beginning, it was manual. 

What about the implementation team?

We did it ourselves.

What's my experience with pricing, setup cost, and licensing?

The physical appliance is around €3,000 or €4,000, and then, you have the licensing for a year for around €3,000.

What other advice do I have?

I would recommend this solution to others. I would rate it at an eight out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Associate Lead Engineer at TSPL
Real User
Top 20
A stable tool useful for its advanced threat protection capabilities
Pros and Cons
  • "It is a stable solution...It is a scalable solution."
  • "The product fails to offer protection when dealing with high-severity vulnerabilities, making it an area of concern where improvements are required."

What is our primary use case?

I use the tool in my company for advanced threat protection and for configuring the firewall policy. I also use GlobalProtect VPN, along with IPsec.

What needs improvement?

The product fails to offer protection when dealing with high-severity vulnerabilities, making it an area of concern where improvements are required.

For how long have I used the solution?

I have experience with Palo Alto Networks WildFire, but I don't use it much. My company has been a customer of the product since 2016 or 2017.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution. Scalability-wise, I rate the solution an eight out of ten.

Around 1,000 people in my company use the product.

How are customer service and support?

The solution's technical support is good, but my company prefers to use vendor support, which is not that much useful. My company plans to receive direct support from Palo Alto Networks.

How was the initial setup?

The product's initial setup phase was easy.

The solution can be deployed in a day.

What's my experience with pricing, setup cost, and licensing?

Palo Alto Networks WildFire is a product with a high price. My company pays separately to use Palo Alto Networks WildFire. The cost of the product is very high, but my company is okay with it.

Which other solutions did I evaluate?

My company had evaluated other products in the market before choosing Palo Alto Networks WildFire. My company chose Palo Alto Networks WildFire since it is very compatible with the firewall we use from Palo Alto Networks, making it an easy solution for us to implement in our environment.

What other advice do I have?

Though the product has improved the ability to detect and respond to genuine threats, it is not very useful in our company's environment.

The tool's capability to deal with malicious files and block URLs has benefited our organization. The tool also helps my company deal with scripts that are not required.

Palo Alto Networks WildFire is only for the users who use hardware or products from Palo Alto Networks. I am not sure whether Palo Alto Networks WildFire can be integrated with other products. If you use a firewall from Palo Alto Networks, then Palo Alto Networks WildFire is useful since it allows you to stay protected from malware.

Only the reporting part is proper in the product, but the action setting is an area that needs to be taken care of by Palo Alto Networks. If the product is capable of blocking threats, then it will be very useful for our company.

I rate the overall tool an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Palo Alto Networks WildFire
May 2024
Learn what your peers think about Palo Alto Networks WildFire. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.
Vice- Head Of Math Department at a non-tech company with 5,001-10,000 employees
Real User
Top 5
Useful file artificial intelligence analysis, beneficial supported file types, and simple deployment
Pros and Cons
  • "The most valuable features of Palo Alto Networks WildFire are the good URL and file analysis that uses artificial intelligence. It has different interfaces, such as rest, SMTP protocol, and HTTPS. The Security incidents and event management are very good. Additionally, there are many file types that are supported and there is no limit to the number of files it can handle simultaneously. It integrates well with SIEM solutions."
  • "Palo Alto Networks WildFire could improve by adding support for manual submission of suspicious files and URLs. Additionally, it would be an advantage to add rule-based analysis. Currently, it uses only static and AI. We need to be able to analyze archive files."

What is most valuable?

The most valuable features of Palo Alto Networks WildFire are the good URL and file analysis that uses artificial intelligence. It has different interfaces, such as rest, SMTP protocol, and HTTPS. The Security incidents and event management are very good. Additionally, there are many file types that are supported and there is no limit to the number of files it can handle simultaneously. It integrates well with SIEM solutions. 

What needs improvement?

Palo Alto Networks WildFire could improve by adding support for manual submission of suspicious files and URLs. Additionally, it would be an advantage to add rule-based analysis. Currently, it uses only static and AI. We need to be able to analyze archive files.

For how long have I used the solution?

I have been using Palo Alto Networks WildFire for approximately two years.

What do I think about the stability of the solution?

Palo Alto Networks WildFire is a stable solution.

I rate the stability of Palo Alto Networks WildFire a four out of five.

What do I think about the scalability of the solution?

The scalability of Palo Alto Networks WildFire is good.

We have approximately 3,000 people using the solution. We have all the staff members in the company using the solution.

I rate the scalability of Palo Alto Networks WildFire a four out of five.

How are customer service and support?

The support from Palo Alto Networks WildFire is good.

I rate the support of Palo Alto Networks WildFire a four out of five.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Palo Alto Networks WildFire is easy.

The length of time it takes for the deployment depends if do integration with different third-party applications. The solution itself does not take a lot of time, but to integrate another solution, takes extra time.

What about the implementation team?

We use two engineers to do the deployment of Palo Alto Networks WildFire.

What's my experience with pricing, setup cost, and licensing?

There are different types of licenses.

I rate the price of Palo Alto Networks WildFire a three out of five.

What other advice do I have?

The solution uses artificial intelligence and it doesn't delay the normal process of auto-detecting the analysis of files. The response time is very fast for robotic files.

I rate Palo Alto Networks WildFire a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Fabio Moretto - PeerSpot reviewer
IT Infrastructure and Security Manager at Lotto Sport Italia Spa
Real User
Contains valuable security features and protection, like SSL and VPN
Pros and Cons
  • "The most valuable features are all of the security features in terms of protection and SSL and VPN."
  • "I don't think it needs to improve anything, except maybe the speed to deploy the changes."

What is our primary use case?

The solution is deployed on-premise.

What is most valuable?

The most valuable features are all of the security features in terms of protection and SSL and VPN.

What needs improvement?

Palo Alto is the top leader in the Magic Quadrant of Gartner. So, I don't think it needs to improve anything, except maybe the speed to deploy the changes.

For how long have I used the solution?

I have been using this solution for one year.

What do I think about the stability of the solution?

The stability is very good. It's at the top of the market.

What do I think about the scalability of the solution?

The scalability is good.

How are customer service and support?

I have never needed to contact technical support.

How was the initial setup?

Initial setup is straightforward. It's user-friendly. It's not too difficult to use it, and the learning curve is pretty good.

What about the implementation team?

We used a system integrator.

What's my experience with pricing, setup cost, and licensing?

The solution is a bit expensive. You pay for security.

For the cost, I would rate the pricing a 5 out of 5.

Which other solutions did I evaluate?

Palo Alto is a good product, but in the future I will deploy FortiGate because I prefer it.

What other advice do I have?

I would rate this solution 10 out of 10. 

There are things to improve, and nobody is a perfect 10 in security.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Application Support Administrator at a transportation company with 501-1,000 employees
Real User
Top 10
Offers advanced threat detection and prevention capabilities
Pros and Cons
  • "The most effective feature of WildFire for threat analysis is its collaboration with other security profiles on our Palo Alto firewall."
  • "Any enhancements should likely be focused on the firewall appliance to further strengthen overall security capabilities, such as refining app and user identity features."

What is our primary use case?

In our company, Palo Alto Networks WildFire is seamlessly integrated with our firewall, working automatically to detect and prevent zero-day attacks. It is like having an extra layer of defense that kicks in whenever there is a potential security threat. My role mainly involves managing firewall policies and configurations, while WildFire handles the more intricate aspects of threat detection and analysis.

How has it helped my organization?

WildFire has significantly enhanced our organization's ability to detect and respond to new threats, especially phishing attacks. It serves as a comprehensive repository of security incidents, providing us with a vast database of threat intelligence. With WildFire in place, we feel more confident and relaxed, knowing that even if our firewall lacks immediate knowledge about a threat, WildFire will provide the necessary information to take action effectively.

What is most valuable?

The most effective feature of WildFire for threat analysis is its collaboration with other security profiles on our Palo Alto firewall. While I primarily view WildFire as a repository for security incidents, its integration with antivirus and antispam profiles enhances our overall threat detection capabilities.

What needs improvement?

There is not much room for improvement for WildFire itself. It serves well as a repository for threat intelligence. Any enhancements should likely be focused on the firewall appliance to further strengthen overall security capabilities, such as refining app and user identity features.

For how long have I used the solution?

I have been using Palo Alto Networks WildFire for almost a year.

How are customer service and support?

Palo Alto Networks' technical support is excellent. They have consistently provided prompt assistance whenever needed, and we are satisfied with their service. I would rate their support as a nine out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

Deploying Palo Alto Networks' products was easy, and integrating WildFire with our existing infrastructure was straightforward.

What's my experience with pricing, setup cost, and licensing?

In Palo Alto Networks' suite, you only pay for what you use or need, rather than a bundled package.

What other advice do I have?

Palo Alto Networks' BPA flagged certain URLs that needed blocking to tighten our firewall's security. WildFire serves as a repository for security incident data, enhancing our threat intelligence across the organization. While we don't manage it directly, WildFire provides crucial information about security occurrences globally.

The sandbox technology of WildFire has benefited us as it provides a layer of protection and immutability against threats.

Whether it is better to integrate WildFire with Palo Alto firewall into one product depends on your infrastructure setup. If you have a reliable internet connection, utilizing WildFire in the cloud is efficient for receiving timely updates. However, if internet connectivity is a concern, having WildFire as an appliance locally might be preferable.

My advice for those considering WildFire is to prioritize its inclusion with your firewall setup. Cybersecurity is interconnected globally, and WildFire provides crucial threat intelligence to keep your firewall updated and effective. It is essential for a smarter, more secure network defense.

Overall, I would rate WildFire as a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
PeerSpot user
Senior Systems Administrator/Network Engineer at a retailer with 1,001-5,000 employees
Real User
Provides credential-based attack prevention.
Pros and Cons
  • "Whole team can use the firewall and understand it."
  • "The GUI is better in 8.0, but I still feel it lacks the fast response most of us desire. Logs are much quicker."

How has it helped my organization?

  • Much more visibility during an attack lifecycle; found a lot of infected hosts and vulnerabilities.

What is most valuable?

  • App-ID
  • Easy migration
  • Credential-based attack prevention
  • PBF easily configured
  • Whole team can use the firewall and understand it

What needs improvement?

The GUI is better in 8.0, but I still feel it lacks the fast response most of us desire. Logs are much quicker.

What do I think about the stability of the solution?

We have not encountered any stability issues.

What do I think about the scalability of the solution?

We have not encountered any scalability issues.

How are customer service and technical support?

Customer Service:

Customer service is excellent. Their support is top-tier for sure.

Technical Support:

Technical support is excellent. Their support is top-tier for sure.

Which solution did I use previously and why did I switch?

We previously used legacy Cisco ASA. We switched because it was buggy and had no visibility; it was not easy for the rest of my team to use.

How was the initial setup?

Initial setup was straightforward.

What about the implementation team?

A vendor team implemented it. They were amazing.

What's my experience with pricing, setup cost, and licensing?

It IS a bit expensive, but I think you get what you pay for. Value is there.

Which other solutions did I evaluate?

Before choosing this product, we also evaluated Check Point, Cisco, and Fortinet.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
M.K. Goyal - PeerSpot reviewer
M.K. GoyalAsst General Manager(C&IT) at NMDC Ltd
User

It is a good solution leaves other vendors far behind

See all 3 comments
Porleng Phatt - PeerSpot reviewer
Pre-Sales Engineer at eCam Solution Co., Ltd
Reseller
Top 5
A highly stable product offering protection from unknown or zero-day attacks
Pros and Cons
  • "Stability-wise, I rate the solution a ten out of ten since we never faced any issues."
  • "Palo Alto Networks WildFire should be more real-time in nature. The signature updates should happen in a minute or less than a minute to be a very good feature for the customer."

What is our primary use case?

My company uses Palo Alto Networks WildFire to protect itself from unknown or zero-day attacks. We use machine learning to send the file or the URL we've never seen before to the cloud and WildFire. WildFire uses machine learning and an appliance update before providing a signature in less than five minutes. All the customers globally receive the signature from WildFire. WildFire is a good feature in Palo Alto besides IPS allowing us to prepare for unknown attacks.

What is most valuable?

The most valuable features of the solution are its static and dynamic analysis that analyzes many of your files, allowing you to know if it is a good or the best file.

What needs improvement?

Palo Alto Networks WildFire should be more real-time in nature. The signature updates should happen in a minute or less than a minute to be a very good feature for the customer.

When an unknown attack occurs, Palo Alto Networks WildFire takes less than five minutes to confirm users about the attack, so it should be possible in a minute or less than that.

In the future, it should support uploading files to WildFire Cloud. The solution already supports many other file formats. We should be able to analyze any file before we send it to the cloud.

For how long have I used the solution?

I have been using Palo Alto Networks WildFire for over four years. I am a reseller of Palo Alto solutions.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a ten out of ten since we never faced any issues.


What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a nine out of ten.

Mostly we have enterprise-sized businesses with over 1,000 employees in such businesses.


How are customer service and support?

I rate the technical support a nine out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

I rate the initial setup a ten out of ten.

The solution is deployed on-premises.

The solution can be deployed in less than five minutes.

Regarding the steps for deployment, we need to go to the security profile of WildFire, which is something you can do before, or create a new custom WildFire profile. After the creation of the profile on WildFire, we use it after we can create a policy to check the unknown file and send it to the cloud. We use the policy to start with the deployment process.

What's my experience with pricing, setup cost, and licensing?

I rate the pricing an eight out of ten since it can be pretty expensive.

The pricing of the solution depends on the hardware model. Some can be cheap, while others can be more based on the hardware model. Our company only buys licenses for Palo Alto Networks WildFire, so we don't need any additional licenses.

What other advice do I have?

I think the customer implementing a one-tier or two-tier firewall should have Palo Alto Networks WildFire's subscription. When the unknown types of attacks are coming in, we need to have WildFire for protection.

I rate the overall product a nine out of ten.


Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Ismail Ahmed - PeerSpot reviewer
Technical Support Analyst at Abdul Latif Jameel
Real User
Top 10
We switched from a different product and have found that this solution is highly reliable and has responsive technical support
Pros and Cons
  • "We have found that Palo Alto Networks WildFire is scalable. We currently have six thousand users for the product."
  • "The global product feature needs improvement, the VPN, and we need some enhanced features."

What is our primary use case?

We use it for DNS security, URL filtering, and threat prevention.

What needs improvement?

The global product feature, the VPN, needs improvement, and we need some enhanced features.

For how long have I used the solution?

I have been working with Palo Alto Networks WildFire for three years now.

What do I think about the stability of the solution?

Palo Alto Networks WildFire is definitely stable.

What do I think about the scalability of the solution?

We have found that Palo Alto Networks WildFire is scalable.  We currently have six thousand users for the product.

How are customer service and support?

Technical support is responsive when we have used their services.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using Cisco for the last ten years and we wanted to change the product.

How was the initial setup?

We migrated from a Cisco firewall to Palo Alto, so it took some time to migrate all the services.

What about the implementation team?

Our migration process was completed by a third-party consultant.

What's my experience with pricing, setup cost, and licensing?

When purchasing the product there are subscription fees involved.

Which other solutions did I evaluate?

We made the conversion between Cisco and Palo Alto Networks WildFire without any other options being considered.

What other advice do I have?

I would rate Palo Alto Networks WildFire an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Palo Alto Networks WildFire Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Palo Alto Networks WildFire Report and get advice and tips from experienced pros sharing their opinions.