News & Events

Introduction to Palo Alto Networks

  • 21 September, 2016

Article

Founded in 2005 by former CheckPoint engineer, Nir Zuk, Palo Alto Networks began with the aim of solving a problem enterprises around the world were facing at the time; the difficulty of safely enabling employees’ usage of modern applications. The initial solution involved developing and producing a modern firewall that could not only identify applications, but also provide detailed control over them. This was to be an important step in the evolution of the modern firewall and the foundation of the so-called Next Generation Firewall (NGFW).

In 2009 Gartner produced an official document which set out to define the Next Generation Firewall. By definition, a Next Generation Firewall is a hardware or software based network security system that is able to detect and block sophisticated attacks by enforcing security policies at three levels; application, port and protocol. NGFWs integrate three key assets; an intrusion prevention system (IPS), application control and enterprise firewall capabilities. NGFWs combine the capabilities of traditional firewalls – including NAT, VPNs, URL blocking, packet filtering and QoS functionality. Including; SSL and SSH inspection, deep packet inspection, intrusion prevention, reputation based malware detection and application awareness.

Fast forward to the present and Palo Alto Networks is now in its fifth consecutive year of dominating the ‘Leaders’ quadrant of the Gartner Magic Quadrant for Enterprise Network Firewalls.

quadrant diagram gartner magic

“Palo Alto Networks is assessed as a Leader because of its next-generation firewalls focus and its record of delivering next-generation firewalls feature ahead of competitors, and because of its consistent visibility in Gartner shortlists for advanced firewall use cases, frequently beating its competition on feature granularity and depth.” – Gartner

The Next Generation Firewall

Pioneered by Palo Alto, the Next Generation Firewall has changed the game and dramatically improved the quality of enterprise security worldwide, both through its own deployment and through the influence it has had on competitors’ solutions.

Conventional firewalls became immensely good at preventing malicious files from penetrating a network environment or allowing sensitive data out into the wild. In the rapidly evolving world of IT, traditional firewall software which relies on specifying the types of data which will be allowed or denied is finding itself struggling to cope with the modern world of ubiquitous web applications.

Today’s modern enterprise employees are utilising an increasing amount of web applications. With a traditional inspection based firewall solution you only have two options to handle these apps; allow full access and trust that nothing bad will happen or deny them completely to avoid any potential risk.

palo alto networks diagram

Palo Alto’s Next Generation Firewall gives you a complete solution that handles the world of applications comprehensively. Using their Single-Pass Architecture, the firewall is able to classify and control all traffic in a ‘single pass’ using a variety of stream-based technology components. What you get is a full, contextual classification of traffic, followed by a rich set of threat prevention and enforcement options. The firewall can develop contextual awareness for all traffic attempting to traverse it. Session traffic is now understood with respect to applications, users, sensitive data patterns and more.

Each NGFW is backed up by a range of purpose-built security subscriptions. Allowing you to safely enable applications, users and content by adding natively integrated protection from known and unknown threats (both on and off the network). These subscriptions share context and prevent threats at every stage of the attack. Simplifying management and enabling your business while allowing you to enable singular policies and automated protection that secures your network.

Today Palo Alto Networks combines network, cloud and endpoint security with advanced threat intelligence in a natively integrated security platform. This platform safely enables applications and delivers highly automated, preventative protection against threats at all stages in the attack lifecycle without compromising performance.

The end result is that customers not only benefit from a superior security solution, but are able to benefit from an improved total cost of ownership as well.

For more information on the services we provide, the Palo Alto product range or to arrange a consultation and/or demonstration of the products mentioned, please contact us. We look forward to hearing from you.

Tweet
Share
Share