Alternatives to AWS Network Firewall

Compare AWS Network Firewall alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AWS Network Firewall in 2024. Compare features, ratings, user reviews, pricing, and more from AWS Network Firewall competitors and alternatives in order to make an informed decision for your business.

  • 1
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 2
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 3
    Google Cloud Firewalls
    Google Cloud firewalls are fully embedded in the cloud networking fabric, highly scalable, and granular to meet your enterprise’s unique security needs. Flexible and customizable: Benefit from protection at the organization, folder, and project level with flexible control over firewall rules and policies. Visibility and optimization: Gain insights into firewall rule usage and optimization opportunities to help you keep your deployment safe and easy to manage. Granular controls: Leverage network tags and service accounts to define granular control for both north-south and east-west traffic.
  • 4
    Azure Firewall
    Azure Firewall is a managed, cloud-based network security service that protects your Azure Virtual Network resources. It's a fully stateful firewall as a service with built-in high availability and unrestricted cloud scalability. Azure Firewall is a managed, cloud-based network security service that protects your Azure Virtual Network resources. The stateful firewall service has built-in high availability and unrestricted cloud scalability to help you create, enforce, and log application and network connectivity policies across subscriptions and virtual networks. Simplify deployment and management of your network security with a scalable and highly available cloud native firewall. Centrally manage security across all virtual networks with a common set of network and application rules.
  • 5
    Falcon Firewall Management
    Falcon Firewall Management makes it easy to create, manage and enforce policies with a simple, centralized approach. Defend against network threats, and gain instant visibility to enhance protection and inform action.Delivered via the same lightweight Falcon agent, management console and cloud-native architecture, it deploys and is operational in minutes. Simplifies operations by using the same lightweight Falcon agent, management console and cloud-native architecture. Deploys and is operational in minutes without requiring reboots, fine-tuning or complex configuration. Streamlines workflows and increases visibility across endpoint security controls due to the single management console for both endpoint protection and host firewall management. Automatically identify and view specific activities, potential threats and network anomalies.
  • 6
    AWS Firewall Manager
    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure. Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.
  • 7
    Alibaba Cloud Firewall
    Cloud Firewall is one of the first SaaS firewalls deployed on the public cloud. It is your first choice for network security that safeguards your businesses in the cloud. Alibaba Cloud Firewall centrally manages the policies that control the traffic from the Internet to your businesses. It also controls the traffic between VPC networks, the traffic on Express Connect instances, and the traffic generated by VPN-based remote access. Cloud Firewall is embedded with an Intrusion Prevention System (IPS) and can detect outbound connections from your assets. Alibaba Cloud Firewall can also visualize network traffic and access between businesses as well as can store network traffic logs generated within the last six months. You can quickly activate Cloud Firewall without complex network configuration or image file installation. The firewalls are deployed in clusters to ensure high reliability. Smooth capacity expansion is supported.
  • 8
    Cisco Secure Firewall
    Intelligent control points everywhere, with unified policy and threat visibility. Today's dynamic applications run everywhere. To help you keep pace, Cisco's NetWORK security vision includes solutions integration. Dynamic policies work for you, coordinating protection at the network firewall and workload levels. Defending networks against increasingly sophisticated threats requires industry-leading intelligence and consistent protections everywhere. Improve your security posture today with Cisco Secure Firewall. As networks become more interconnected, achieving comprehensive threat visibility and consistent policy management is difficult. Simplify security management and gain visibility across distributed and hybrid networks. Cisco Secure Firewall sets the foundation for integrating powerful threat prevention capabilities into your existing network infrastructure, making the network a logical extension of your firewall solution.
  • 9
    VMware vDefend Distributed Firewall
    Stop the lateral spread of threats across multi-cloud environments with a software-based Layer 7 firewall distributed at each workload. Threat actors moving throughout your infrastructure and increasingly sophisticated ransomware attacks make east-west the new battleground. Get the advantage with a software-defined Layer 7 firewall that delivers granular enforcement at scale to secure east-west traffic across today’s multi-cloud world. Easily segment the network, stop the lateral spread of threats, and securely move at the speed of development on your path to Zero Trust. Gain visibility across all network flows to easily achieve granular micro-segmentation and generate context-aware policies for each workload. Reduce the attack surface and defend against known and unknown threats moving within and across clouds with a modern, distributed firewall solution that is purpose-built to secure multi-cloud traffic across virtualized workloads.
  • 10
    Agilio OVS Firewall
    Agilio OVS Firewall gives users the ability to define more intelligent filtering policies, security groups, access control lists, and stateful firewall applications. The solution is a drop-in accelerator for OVS, making it compatible with existing network tools, controllers and orchestration software. Netronome Agilio SmartNICs and Agilio software track the features of standard OVS, which are continuously evolving and include server-based networking functions such as flexible match-action forwarding, connection tracking (Conntrack), network overlay control with tunneling protocols such as VXLAN and NVGRE, and fine-grained statistics and meters. These features enable functions such as L2/L3 forwarding, network virtualization, security, load balancing and analytics. Agilio Firewall Software, combined with Agilio SmartNICs augments the Agilio OVS Software product to enable zero-trust stateful security while significantly improving server-based networking performance.
  • 11
    BIG-IP Advanced Firewall Manager
    DDoS attacks saturate bandwidth, consume network resources, and disrupt application services. Can your infrastructure successfully fend them off? Advanced Firewall Manager mitigates network threats before they disrupt critical data center resources. Unifies application configuration with network security policy for tighter enforcement. Identifies and mitigates network, protocol, DNS threats, before they reach critical data center resources. Supports SNMP, SIP, DNS, IPFIX collectors, and protects log servers from being overwhelmed. Protects data center resources with purpose-built defenses augmented by F5 threat data. Understand traffic patterns into the data center with customizable reports and analytics. Mitigate sophisticated zero-day threats or gather critical forensics using F5 iRules. Defends your network infrastructure and mobile subscribers from attacks such as DDoS.
  • 12
    AWS WAF

    AWS WAF

    Amazon

    AWS WAF is a web application firewall that helps protect your web applications or APIs against common web exploits that may affect availability, compromise security, or consume excessive resources. AWS WAF gives you control over how traffic reaches your applications by enabling you to create security rules that block common attack patterns, such as SQL injection or cross-site scripting, and rules that filter out specific traffic patterns you define. You can get started quickly using Managed Rules for AWS WAF, a pre-configured set of rules managed by AWS or AWS Marketplace Sellers. The Managed Rules for WAF address issues like the OWASP Top 10 security risks. These rules are regularly updated as new issues emerge. AWS WAF includes a full-featured API that you can use to automate the creation, deployment, and maintenance of security rules. With AWS WAF, you pay only for what you use. The pricing is based on how many rules you deploy and how many web requests your application receives.
  • 13
    discrimiNAT Firewall

    discrimiNAT Firewall

    Chaser Systems

    The discrimiNAT is a solution to being unable to specify hostnames/FQDNs in Google Cloud Firewall Rules and AWS Security Groups for scalable egress filtering. It works by monitoring and blocking traffic without decryption, with our Deep Packet Inspection engine, inline as a high-availability NAT Instance on the egress of your VPC network. We have made the configuration of this firewall as simple as possible. Just specify the allowed destination FQDNs in the applications' outbound rules itself and the firewall will take care of the rest. See the brief video demos for how straightforward this is. From complete multi-zone network configurations that work with a single click and have sane defaults, to DIY instance deployments so you can configure the networking around it, we have all templates ready to go in our CloudFormation library for AWS and as a Deployment Manager template for Google Cloud.
  • 14
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.
  • 15
    Kerio Control

    Kerio Control

    GFI Software

    Detect threats, block viruses and secure VPN with the firewall built for SMB. Configure your firewall with easy-to-use traffic rules, controlling in- and outbound communications by URL, application, traffic type and more. Intrusion detection and prevention using the Snort system constantly monitors inbound and outbound network communications for suspicious activity. Log or block the communications depending on the severity. Prevent viruses, worms, Trojans and spyware from entering your network. Kerio Control goes beyond just checking files for malicious code; it scans your network traffic for potential attacks. Create secure, high-performance server-to-server connections between your offices running Kerio Control with an easy-to-setup VPN technology. Or, you can create a secure VPN connection to a remote office that doesn’t have Kerio Control deployed, using industry-standard VPN protocols.
    Starting Price: $270 per year
  • 16
    Sophos XG Firewall
    The world's best visibility, protection, and response. Superior visibility into risky activity, suspicious traffic, and advanced threats helps you regain control of your network. Powerful next-gen protection technologies like deep learning and intrusion prevention keep your organization secure. Automatic threat response instantly identifies and isolates compromised systems on your network to stop threats from spreading. XG Firewall makes it easy to extend your secure network to employees anywhere. Sophos Connect provides an intuitive VPN connection client that’s easy to deploy and configure. Give your remote workers secure access to resources on the corporate network from Windows and macOS devices. Our small, ultra-affordable XG 86(w) and SD-RED devices provide the ultimate in SOHO protection with always-on dedicated or split-tunnel VPN that’s easy to deploy and manage with a variety of flexible options.
  • 17
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 18
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 19
    SonicWall Next Generation Firewall
    Advanced threat protection, from small businesses to global enterprises and cloud environments. Discover network security made boundless. Whether you’re a small business or a large enterprise, whether in your home or in the cloud, SonicWall next-generation firewalls (NGFW) provide the security, control and visibility you need to maintain an effective cybersecurity posture. SonicWall’s award-winning hardware and advanced technology are built into each firewall to give you the edge on evolving threats. With solutions designed for networks of all sizes, SonicWall firewalls are designed to meet your specific security and usability needs, all at a cost that will protect your budget while securing your network. The SonicWall NSv Series virtual firewall offers you all the security advantages of a physical firewall with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction.
  • 20
    AT&T Premises-Based Firewall
    AT&T premises-based firewall service is a fully managed, network security service that provides the first layer of defense between a Local Area Network (LAN) and the Internet. Premises-based firewall service includes all hardware and software components, configuration, installation, and day-to-day management and maintenance as well as expert customer support and proactive network monitoring. You can choose from several premises-based firewall service solutions to meet your business requirements. They include systems from industry-leading providers from Fortinet®, Check Point®, Palo Alto Networks®, Cisco® and Juniper Networks®. As part of the premises-based firewall service, you can define your own security policy and tailor the solution to meet your business needs. The service also includes high-availability configurations, multi-gigabit throughput capacity, and advanced reporting.
  • 21
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 22
    Xvirus Firewall
    Xvirus Firewall is designed as a simple application that enables the user to check all active connections and control which are granted access or not. Xvirus Firewall is a straightforward application that relies on whitelisting and blacklisting for managing the connections. There are no parameters to set up or other assessment capabilities that could determine the legitimacy of a connection. Xvirus Firewall is simple enough for novice users and advanced enough for experienced users. You can just install and forget it or change the settings for a more customizable experience, either way, you know you will be secure. Thanks to Xvirus' Network Monitor you can see all the details of the connections of your applications, like the protocol, IP and port, status, and the process id. Xvirus Firewall allows you to control what programs run on your computer. With its simple rules list, you can manage which program should be allowed to run or block.
    Starting Price: €19.99 per year
  • 23
    IPFire

    IPFire

    IPFire

    IPFire is a hardened, versatile, state-of-the-art Open Source firewall based on Linux. Its ease of use, high performance in any scenario, and extensibility make it usable for everyone. Security is the highest priority in IPFire. It is hardened to protect itself from attacks from the Internet and prevents attacks on your network. Its powerful firewall engine and intrusion prevention system protect your network against attacks from the Internet and denial-of-service attacks. IPFire is free software developed by an open community and trusted by hundreds of thousands of users from all around the world. The primary objective of IPFire is security. It's easy to configure a firewall engine and an intrusion prevention system stops any attackers from breaking into your network. In the default configuration, the network is split into various zones with different security policies such as a LAN and DMZ to manage risks inside the network and have a custom configuration for specific needs.
  • 24
    AlgoSec

    AlgoSec

    AlgoSec

    Discover, map and migrate business application connectivity to the cloud. Proactively analyze security risk from the business perspective Automate network security policy changes - with zero touch Link cyber-attacks to business processes. Automatically discover, map, and securely provision network connectivity for business applications. Manage on-premise firewalls and cloud security groups in a single pane of glass. Automate the security policy change process – from planning through risk analysis, implementation and validation. Proactively assess every security policy change to minimize risk, avoid outages and ensure compliance. Automatically generate audit-ready reports and reduce audit preparation efforts and costs by up to 80%. Clean up firewall rules and reduce risk – without impacting business requirements.
  • 25
    Cyberoam

    Cyberoam

    Sophos

    Cyberoam offers a complete virtual security solution to organizations with its virtual network security appliances (Next-Generation Firewalls/UTMs), virtual Cyberoam Central Console for centralized management, and Cyberoam iView software for centralized logging and reporting. The Xstream architecture makes traffic handling more efficient with a high-performance single streaming DPI engine and greatly improved TLS Inspection throughput. The dedicated Xstream Flow Processor in every XGS Series appliance offloads SaaS, SD-WAN, and cloud traffic at the hardware level, reducing the burden on the main CPU. This accelerates performance by adding headroom for TLS 1.3 decryption, deep packet inspection, and more.
  • 26
    Comodo Endpoint Security Manager
    Comodo Advanced Endpoint Protection provides a state-of-the-art anti-malware suite that proactively protects your servers, workstations, laptops and netbooks while offering advanced, real-time management and control over critical system resources. Whether deployed as a complete security suite or by using the sandbox as a standalone to fortify existing AV solutions, Comodo ESM offers unrivaled endpoint protection for Microsoft Windows servers, desktops, laptops and tablets. The full Comodo Endpoint Security suite brings 5 layers of defense (Antivirus, Firewall, Host Intrusion Prevention, Auto-Sandbox & File Reputation) to the point of impact - the desktop environment. Its ground-breaking auto-sandbox technology eliminates malware outbreaks and operating system contamination by automatically running untrusted processes in an isolated environment. This makes Comodo's endpoint protection the only managed anti-malware solution that can offer a $5,000 limited warranty against infection.
    Starting Price: $4.00/one-time/user
  • 27
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • 28
    Corsa Security

    Corsa Security

    Corsa Security

    Many large network owners still want a ‘private network’ approach for their network security to ensure data privacy, data sovereignty and low latency that meets their business needs and regulatory compliance requirements. But when it comes to on-premise firewalls, not much has evolved beyond introducing bigger and bigger hardware appliances. Corsa Security offers the first turnkey network security virtualization solution that helps large enterprises and service providers scale threat protection and automate firewall virtualization, at much lower total cost of ownership (TCO) by replacing their physical firewalls with virtual ones. By tightly integrating firewall virtualization with intelligent orchestration, the Corsa Security Orchestrator provides an aggregated view of all your virtual firewalls while managing their infrastructure health, capacity and performance.
  • 29
    MobileWall

    MobileWall

    CyberReef

    Businesses working anywhere and everywhere means skyrocketing mobile data usage. Expanding device models and operating systems. Increasing risks of unsecured mobile wireless connections. Runaway mobile data expenses. With CyberReef’s patented MobileWall cloud firewall service, you can reduce total data usage by 50-70 percent using built-in bandwidth management tools. Use any SIM-based device, get end-to-end encryption of traffic on your cellular connections, and track and control data use and costs. MobileWall gives your business unprecedented security, visibility, and control over your mobile data. MobileWall provides your business with secure mobile wireless connections. MobileWall offers insights into your corporate mobile data usage. MobileWall automates the management of your mobile data usage and costs. MobileWall’s patented cloud-based firewall enables your business to leverage mobile wireless connections securely using any SIM-based device.
    Starting Price: $3 per month
  • 30
    Check Point Next Generation Firewalls (NGFW)

    Check Point Next Generation Firewalls (NGFW)

    Check Point Software Technologies

    Check Point gateways provide superior security beyond any Next Generation Firewall (NGFW). Best designed for Sandblast Network’s protection, these gateways are the best at preventing the fifth generation of cyber attacks with more than 60 innovative security services. Based on the Infinity Architecture, the new Quantum Security Gateway™ line up of 18 models can deliver up to 1.5 Tbps of threat prevention performance and can scale on demand. Delivers the highest-caliber threat prevention with award winning SandBlast Network Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. R81 unified security management control across networks, clouds, and IoT increases efficiency cutting security operations up to 80%.
  • 31
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 32
    NetFortris Total Control Firewall
    NetFortris Total Control Firewall prevents unauthorized access to corporate data, while giving your employees the access they need to do their jobs. NetFortris delivers flexible and scalable Firewall and Unified Threat Management (UTM) solutions to protect our single-location and multi-site customers, their data, and their customers from unwanted malicious traffic.
  • 33
    Zenarmor

    Zenarmor

    Zenarmor

    Get instant security whenever and wherever you have network access! Easily manage all your Zenarmor instances through the cloud-based management interface and get ultimate control over your security! Powerful, enterprise-class content filtering engine that detects and blocks advanced malware as well as highly sophisticated threats. You can even deploy Zenarmor on an outdated PC or a home lab virtual system! Free, lightweight and nimble. This allows enterprises to instantly launch software-based micro firewalls on demand to easily secure assets wherever they might be and at any time. AI-powered cloud based web categorization database provides real-time classification for hundreds of millions of sites. Unknown sites are categorized under 5 minutes.
  • 34
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 35
    enforza

    enforza

    enforza

    enforza is a cloud-managed firewall platform that allows you to harness the power of open-source firewall capabilities that are normally reserved for Linux experts using the command line. Complex. Error prone. Specialist skills required. Our goal is to help you build a unified multi-cloud perimeter with the firewall capabilities you need, with easy cloud management at its core, and be a cost-effective alternative to AWS Network Firewall and Azure Firewall and avoiding hefty data processing charges. Install the agent with one command. Claim your device on the portal. Manage your policies.
    Starting Price: $24/month/gateway
  • 36
    Guardian

    Guardian

    Guardian

    Guardian is the safest and most secure way to protect your privacy and data while using apps and browsing the web on your iOS device. Your IP address will be hidden from any websites visited as traffic is routed through our firewall servers, making it more difficult for advertisers to track you. Your password, financial information and other sensitive data will be protected anywhere you go using strong AES-256 encryption to thwart hackers. Guardian adds an extra layer of strong encryption to all outgoing network traffic and filters out known junk to improve your mobile experience. Grant permissions to specific apps on your device, knowing that any attempt to send data to unwanted trackers will be blocked. Blocks unwanted connections to location trackers, mail trackers, generic data trackers, and other online nuisances
    Starting Price: $0.99 per day
  • 37
    Protectstar Firewall AI
    Android Firewall is not only ready to use in seconds but also protects you from hacker attacks and notifies you when an app tries to send data to the internet. Get a real-time view of which apps are accessing which servers or wasting mobile data. With simple filter rules, you can even allow or deny certain connections of an app. With the firewall, you can monitor and block this data traffic. You can also completely block the online access of an app. The AI Android firewall can block unwanted access from known intelligence agencies and government organizations. With our built-in Intrusion Prevention System (IPS), all known servers and IP addresses of the FBI, CIA, NSA, GCHQ, and many more are automatically blocked. If there is an access attempt, you will receive a special warning. Firewall AI protects you from spy servers in countries like China, Iran, and Russia, as well as mobile trackers.
    Starting Price: $9.90 per year
  • 38
    Smoothwall Firewall
    Smoothwall Firewall features anti-malware protection, HTTPS inspection, anonymous proxy detection & blocking, and intrusion detection & prevention, to provide you with a complete all-in-one protection package. Combines with Smoothwall Filter for a complete all in one protection package. Can be purchased independently or combined to offer a unified threat management solution. Combines Layer 7 application control with perimeter firewall and stateful packet inspection to provide Next-Generation firewall functionality. Smoothwall is an eligible firewall service provider for Category 2 E-Rate funding. Combines with Smoothwall Filter - the only fully content-aware web filter in US education. You can choose which Filter deployment method works for you. Our US-based customer support team are education specialists and available to help whenever you need them.
  • 39
    Check Point Quantum

    Check Point Quantum

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 40
    vSRX Virtual Firewall

    vSRX Virtual Firewall

    Juniper Networks

    Organizations are increasingly moving workloads to the cloud to capitalize on virtualization benefits—but with that move comes new security requirements. Enter the vSRX Virtual Firewall, providing scalable, secure protection across private, public, and hybrid clouds.
  • 41
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
  • 42
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 43
    Cisco Meraki
    Network security is hard. Current solutions are complex and tedious to implement. Learn how to simplify security with Cisco Meraki! Trusted by influential brands around the world. With over a million active networks and counting, organizations far and wide count on Meraki to help deliver premium, reliable experiences. All Cisco Meraki devices are centrally and securely managed from the cloud using a single web-based dashboard. Our feature-rich, intuitive architecture enables customers to save time, reduce operating costs, and solve new business problems. The industry standard for easy-to-manage, fast and dependable Wi-Fi. Protect and securely connect what matters most, regardless of location. Uncompromising performance and reliability at the heart of your network. Remote monitoring and identity-based configuration for all your devices.
  • 44
    Sangfor NGAF

    Sangfor NGAF

    Sangfor Technologies

    Sangfor NGAF is the world's first AI enabled and fully integrated NGFW (Next Generation Firewall) + WAF (Web Application Firewall) with an all-around protection from all threats powered by innovations such as Neural-X and Engine Zero. It is a truly secured, integrated and simplified firewall solution, providing holistic overview of the entire organization security network, with ease of management for administration, operation & maintenance. As the IT industry evolves, so does malicious malware like Ransomware, allowing those with insidious intentions access to all our confidential data, financial information, personal information and more. Traditional internet security solutions are becoming obsolete in the face of rapidly evolving malicious software and network security is taking on a more prominent role in the IT industry.
  • 45
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 46
    A10 Thunder ADC

    A10 Thunder ADC

    A10 Networks

    High-performance advanced load balancing solution that enables your applications to be highly available, accelerated, and secure. Ensure efficient and reliable application delivery across multiple datacenters and cloud. Minimize latency and downtime, and enhance end-user experience. Increase application security with advanced SSL/TLS offload, single sign-on (SSO), DDoS protection and Web Application Firewall (WAF) capabilities. Integrate with the Harmony™ Controller to gain deep per-application visibility and comprehensive controls for secure application delivery across on-premises datacenters, public, private and hybrid clouds. Complete full-proxy Layer 4 load balancer and Layer 7 load balancer with flexible aFleX® scripting and customizable server health checks. High performance SSL Offload with up-to-date SSL/TLS ciphers enabling optimized and secure application service. Global Server Load Balancing (GSLB) extends load balancing on a global basis.
  • 47
    AP Lens

    AP Lens

    AP Lens

    AP Lens is a Sandbox Browser that isolates networks using DNS Whitelisting. We stop the attack before it reaches the network. What does AP Lens provide? - Web Filtering: Flexible and user-friendly content blocking. - Anti-Phishing: Stop look-alike domains with 100% accuracy. - Ransomware Protection: Isolate the network without affecting business applications. - Secure Remote Work: Enforce internet usage policies without VPN slowness. - No More 0-Day Attacks: Escape the limits of blacklisting with AP Lens Augmented Whitelist. - Compliant: AP Lens meets regulatory requirements requested by cybersecurity insurance policies. - One-Click Installation: No need for a lengthy setup process or updating from the user's side. - No Maintenance: Stop malware and phishing without continuous monitoring. Our team builds on over 20 years of experience in cyber security, cloud security, and information protection in industries such as private banking and the public sector.
  • 48
    Palo Alto Networks NGFW

    Palo Alto Networks NGFW

    Palo Alto Networks

    Our ML-Powered NGFW physical appliances enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations. VM-Series, the virtualized version of our ML-Powered NGFW, protects your private and public cloud deployments with segmentation and proactive threat prevention. CN-Series, the containerized version of our ML-Powered NGFW, prevents sophisticated network-based threats from spreading across Kubernetes namespace boundaries.
  • 49
    NSFOCUS NGFW
    As the digital attack surface grows, both the volume and sophistication of cyberattacks increase. The resulting data theft and network disruptions can both threaten your reputation and business, a comprehensive security solution is an absolute necessity in every IT infrastructure. NSFOCUS delivers a fully integrated Next Generation Firewall (NGFW) to meet the changing needs of your cloud-enabled enterprise network. It provides NGFW capabilities and collaborates with other security devices to proactively defend against cyber threats, and improve user and application experience while lowering the total cost of ownership. A dedicated AI-based content moderation module effectively recognizes content in texts, images, and videos. Use honeypots and AI algorithms to trap attacks. AI algorithms recognize attacks and apps in encrypted traffic. Scalable AI-based AV engine increases virus detection rate.
  • 50
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.