Alternatives to Forcepoint NGFW

Compare Forcepoint NGFW alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Forcepoint NGFW in 2024. Compare features, ratings, user reviews, pricing, and more from Forcepoint NGFW competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Forcepoint NGFW View Software
    Visit Website
  • 2
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Compare vs. Forcepoint NGFW View Software
    Visit Website
  • 3
    Digital Guardian
    No-compromise data protection means the flexibility to adapt to your needs. Digital Guardian is unique among DLP solutions in its ability to support both a use case-based approach (known data types or user groups) or a data risk discovery approach (identifying unknown use cases). Our risk discovery approach enables you to gain visibility by showing you where sensitive data is located, how it flows in the organization, and where it is put at risk, all without policies. Powered by AWS, Digital Guardian delivers simplified deployment, low overhead, and elastic scalability for increased return on your security spend. Coverage for your Windows, macOS, or Linux operating systems and all your applications, both browser based and native. Our “unknown risk” approach enables you to see where sensitive data is located, how it flows, and where it is put at risk - all without policies. Only Digital Guardian provides content, user, and context-based data discovery and classification.
  • 4
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
  • 5
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • 6
    Palo Alto Networks NGFW

    Palo Alto Networks NGFW

    Palo Alto Networks

    Our ML-Powered NGFW physical appliances enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations. VM-Series, the virtualized version of our ML-Powered NGFW, protects your private and public cloud deployments with segmentation and proactive threat prevention. CN-Series, the containerized version of our ML-Powered NGFW, prevents sophisticated network-based threats from spreading across Kubernetes namespace boundaries.
  • 7
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 8
    vSRX Virtual Firewall

    vSRX Virtual Firewall

    Juniper Networks

    Organizations are increasingly moving workloads to the cloud to capitalize on virtualization benefits—but with that move comes new security requirements. Enter the vSRX Virtual Firewall, providing scalable, secure protection across private, public, and hybrid clouds.
  • 9
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 10
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 11
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 12
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 13
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 14
    Palo Alto Networks Threat Prevention
    Organizations face a barrage of attacks by threat actors driven by a variety of motives, including profit, ideology/hacktivism, or even organizational discontent. Attackers’ tactics continue to evolve, and traditional IPS solutions have not been able to keep pace and effectively protect organizations. To prevent intrusions, malware and command-and-control at each stage of its lifecycle and shut down advanced threats, Threat Prevention accelerates the security capabilities of our next-generation firewalls, protecting the network from advanced threats by identifying and scanning all traffic, applications, users, and content, across all ports and protocols. Daily threat intelligence is automatically curated, delivered to the NGFW and implemented by Threat Prevention to stop all threats. Reduce resources, complexity and latency by automatically blocking known malware, vulnerability exploits, and C2 using existing hardware and security teams.
  • 15
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 16
    SonicWall Next Generation Firewall
    Advanced threat protection, from small businesses to global enterprises and cloud environments. Discover network security made boundless. Whether you’re a small business or a large enterprise, whether in your home or in the cloud, SonicWall next-generation firewalls (NGFW) provide the security, control and visibility you need to maintain an effective cybersecurity posture. SonicWall’s award-winning hardware and advanced technology are built into each firewall to give you the edge on evolving threats. With solutions designed for networks of all sizes, SonicWall firewalls are designed to meet your specific security and usability needs, all at a cost that will protect your budget while securing your network. The SonicWall NSv Series virtual firewall offers you all the security advantages of a physical firewall with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction.
  • 17
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 18
    Smoothwall Firewall
    Smoothwall Firewall features anti-malware protection, HTTPS inspection, anonymous proxy detection & blocking, and intrusion detection & prevention, to provide you with a complete all-in-one protection package. Combines with Smoothwall Filter for a complete all in one protection package. Can be purchased independently or combined to offer a unified threat management solution. Combines Layer 7 application control with perimeter firewall and stateful packet inspection to provide Next-Generation firewall functionality. Smoothwall is an eligible firewall service provider for Category 2 E-Rate funding. Combines with Smoothwall Filter - the only fully content-aware web filter in US education. You can choose which Filter deployment method works for you. Our US-based customer support team are education specialists and available to help whenever you need them.
  • 19
    Barracuda CloudGen Firewall
    Get comprehensive protection for on-premises and multi-cloud deployment using the firewall built in and for the cloud. Frictionless, cloud-hosted Advanced Threat Protection detects and blocks advanced threats, including zero-day and ransomware attacks. Gain rapid protection against the newest threats with the help of a global threat intelligence network fed by millions of data collection points. Modern cyber threats such as ransomware and advanced persistent threats, targeted attacks, and zero-day threats, require progressively sophisticated defense techniques that balance accurate threat detection with fast response times. Barracuda CloudGen Firewall offers a comprehensive set of next-generation firewall technologies to ensure real-time network protection against a broad range of network threats, vulnerabilities, and exploits, including SQL injections, cross-site scripting, denial of service attacks, trojans, viruses, worms, spyware, and many more.
  • 20
    Comodo Endpoint Security Manager
    Comodo Advanced Endpoint Protection provides a state-of-the-art anti-malware suite that proactively protects your servers, workstations, laptops and netbooks while offering advanced, real-time management and control over critical system resources. Whether deployed as a complete security suite or by using the sandbox as a standalone to fortify existing AV solutions, Comodo ESM offers unrivaled endpoint protection for Microsoft Windows servers, desktops, laptops and tablets. The full Comodo Endpoint Security suite brings 5 layers of defense (Antivirus, Firewall, Host Intrusion Prevention, Auto-Sandbox & File Reputation) to the point of impact - the desktop environment. Its ground-breaking auto-sandbox technology eliminates malware outbreaks and operating system contamination by automatically running untrusted processes in an isolated environment. This makes Comodo's endpoint protection the only managed anti-malware solution that can offer a $5,000 limited warranty against infection.
    Starting Price: $4.00/one-time/user
  • 21
    Syspeace

    Syspeace

    Treetop Innovation

    Syspeace protects Windows Servers from potentially harmful incidents, like hacking and brute force attacks. Making it a essential complement to firewalls and anti-virus solutions. Syspeace is free to download and try for 30 days. When you ready; our per-computer licenses are affordable and flexible – you only pay for what you need. And also: All updates are included. Imagine this. Your company has a physical facility. If someone repeatedly tries to gain access with a fake key or invalid key card, you would expect that your security guards would provide protection and not let the intruder through. For your servers, you might think antivirus and firewall protection would be enough? Unfortunately, antivirus and firewall software only help against attacks at some gates of your facility, but does not take action against intruders.
    Starting Price: $4.20/month/server
  • 22
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 23
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 24
    ACSIA

    ACSIA

    DKSU4Securitas Ltd

    ACSIA it is a ‘post-perimeter’ security tool which complements a traditional perimeter security model. It resides at the Application or Data layer. It monitors and protects the the platforms (physical/ VM/ Cloud/ Container platforms) where the data is stored which are the ultimate target of every attacker. Most companies secure their enterprise to ward off cyber adversaries by using perimeter defenses and blocking known adversary indicators of compromise (IOC). Adversary pre-compromise activities are largely executed outside the enterprise’s field of view, making them more difficult to detect. ACSIA is focused on stopping cyber threats at the pre attack phase. It is a hybrid product incorporating a SIEM (Security Incident and Event Management), Intrusion Detection Systems (IDS) Intrusion Prevention Systems (IPS), Firewall and much more. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
    Starting Price: Depends on number of servers
  • 25
    Sophos UTM
    Sophos UTM drives threat prevention to unmatched levels. The artificial intelligence built into Sophos Sandstorm is a deep learning neural network, an advanced form of machine learning, that detects both known and unknown malware without relying on signatures. Sophos UTM 9.4 is one of the first Sophos products to offer our advanced next-gen cloud sandboxing technology. Sandstorm provides a whole new level of ransomware and targeted attack protection, visibility, and analysis. It can quickly and accurately identify evasive threats before they enter your network. And, it’s tremendous value: it’s enterprise-grade protection without the enterprise-grade price-tag or complexity. Harden your web servers and Microsoft Enterprise Applications against hacking attempts while providing secure access to external users with reverse proxy authentication. Full SMTP and POP message protection from spam, phishing and data loss with our unique all-in-one protection.
  • 26
    Trend Micro TippingPoint
    Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape.
  • 27
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 28
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • 29
    Sangfor NGAF

    Sangfor NGAF

    Sangfor Technologies

    Sangfor NGAF is the world's first AI enabled and fully integrated NGFW (Next Generation Firewall) + WAF (Web Application Firewall) with an all-around protection from all threats powered by innovations such as Neural-X and Engine Zero. It is a truly secured, integrated and simplified firewall solution, providing holistic overview of the entire organization security network, with ease of management for administration, operation & maintenance. As the IT industry evolves, so does malicious malware like Ransomware, allowing those with insidious intentions access to all our confidential data, financial information, personal information and more. Traditional internet security solutions are becoming obsolete in the face of rapidly evolving malicious software and network security is taking on a more prominent role in the IT industry.
  • 30
    Baidu AI Cloud Intrustion Detection System
    Based on the full-flow image and big data processing technology, the IDS can analyze the flow log authorized by the user, via a bypass. Also, it can identify the web application attack quickly and profoundly mines the remote command execution, web shell backdoor, and sensitive file leakage attacks against the web by hackers, and make the alarm accurately. Furthermore, it saves the original web traffic log and audit report, meeting the audit requirements for cybersecurity classified protection compliance services. Under the user authorization, IDS analyzes the bidirectional HTTP traffic log of user EIP in a real-time manner and quickly identifies various common web attacks, such as SQL injection, XSS cross-site scripting, web shell back door uploading and unauthorized access.
  • 31
    NSFOCUS NGFW
    As the digital attack surface grows, both the volume and sophistication of cyberattacks increase. The resulting data theft and network disruptions can both threaten your reputation and business, a comprehensive security solution is an absolute necessity in every IT infrastructure. NSFOCUS delivers a fully integrated Next Generation Firewall (NGFW) to meet the changing needs of your cloud-enabled enterprise network. It provides NGFW capabilities and collaborates with other security devices to proactively defend against cyber threats, and improve user and application experience while lowering the total cost of ownership. A dedicated AI-based content moderation module effectively recognizes content in texts, images, and videos. Use honeypots and AI algorithms to trap attacks. AI algorithms recognize attacks and apps in encrypted traffic. Scalable AI-based AV engine increases virus detection rate.
  • 32
    Google Cloud Firewalls
    Google Cloud firewalls are fully embedded in the cloud networking fabric, highly scalable, and granular to meet your enterprise’s unique security needs. Flexible and customizable: Benefit from protection at the organization, folder, and project level with flexible control over firewall rules and policies. Visibility and optimization: Gain insights into firewall rule usage and optimization opportunities to help you keep your deployment safe and easy to manage. Granular controls: Leverage network tags and service accounts to define granular control for both north-south and east-west traffic.
  • 33
    Palo Alto Networks Strata

    Palo Alto Networks Strata

    Palo Alto Networks

    Strata is our industry-leading network security suite. Prevent attacks and manage network transformation while consistently securing users, applications, and data, wherever they reside. Drawing on data collected through PAN-OS device telemetry, Device Insights gives you an overview of the health of your next-generation firewall deployment and identifies areas of improvement. Driven by innovation and dedicated to protecting your business proactively, our award-winning security features the world's first ML-Powered NGFW and empowers you to stay ahead. Best-in-class capabilities, natively integrated, resulting in simplified and highly effective networking and security. Our ML-Powered Next-Generation Firewalls enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations.
  • 34
    Corsa Security

    Corsa Security

    Corsa Security

    Many large network owners still want a ‘private network’ approach for their network security to ensure data privacy, data sovereignty and low latency that meets their business needs and regulatory compliance requirements. But when it comes to on-premise firewalls, not much has evolved beyond introducing bigger and bigger hardware appliances. Corsa Security offers the first turnkey network security virtualization solution that helps large enterprises and service providers scale threat protection and automate firewall virtualization, at much lower total cost of ownership (TCO) by replacing their physical firewalls with virtual ones. By tightly integrating firewall virtualization with intelligent orchestration, the Corsa Security Orchestrator provides an aggregated view of all your virtual firewalls while managing their infrastructure health, capacity and performance.
  • 35
    AT&T Premises-Based Firewall
    AT&T premises-based firewall service is a fully managed, network security service that provides the first layer of defense between a Local Area Network (LAN) and the Internet. Premises-based firewall service includes all hardware and software components, configuration, installation, and day-to-day management and maintenance as well as expert customer support and proactive network monitoring. You can choose from several premises-based firewall service solutions to meet your business requirements. They include systems from industry-leading providers from Fortinet®, Check Point®, Palo Alto Networks®, Cisco® and Juniper Networks®. As part of the premises-based firewall service, you can define your own security policy and tailor the solution to meet your business needs. The service also includes high-availability configurations, multi-gigabit throughput capacity, and advanced reporting.
  • 36
    Cisco Secure Firewall
    Intelligent control points everywhere, with unified policy and threat visibility. Today's dynamic applications run everywhere. To help you keep pace, Cisco's NetWORK security vision includes solutions integration. Dynamic policies work for you, coordinating protection at the network firewall and workload levels. Defending networks against increasingly sophisticated threats requires industry-leading intelligence and consistent protections everywhere. Improve your security posture today with Cisco Secure Firewall. As networks become more interconnected, achieving comprehensive threat visibility and consistent policy management is difficult. Simplify security management and gain visibility across distributed and hybrid networks. Cisco Secure Firewall sets the foundation for integrating powerful threat prevention capabilities into your existing network infrastructure, making the network a logical extension of your firewall solution.
  • 37
    VMware vDefend Distributed Firewall
    Stop the lateral spread of threats across multi-cloud environments with a software-based Layer 7 firewall distributed at each workload. Threat actors moving throughout your infrastructure and increasingly sophisticated ransomware attacks make east-west the new battleground. Get the advantage with a software-defined Layer 7 firewall that delivers granular enforcement at scale to secure east-west traffic across today’s multi-cloud world. Easily segment the network, stop the lateral spread of threats, and securely move at the speed of development on your path to Zero Trust. Gain visibility across all network flows to easily achieve granular micro-segmentation and generate context-aware policies for each workload. Reduce the attack surface and defend against known and unknown threats moving within and across clouds with a modern, distributed firewall solution that is purpose-built to secure multi-cloud traffic across virtualized workloads.
  • 38
    Check Point Next Generation Firewalls (NGFW)

    Check Point Next Generation Firewalls (NGFW)

    Check Point Software Technologies

    Check Point gateways provide superior security beyond any Next Generation Firewall (NGFW). Best designed for Sandblast Network’s protection, these gateways are the best at preventing the fifth generation of cyber attacks with more than 60 innovative security services. Based on the Infinity Architecture, the new Quantum Security Gateway™ line up of 18 models can deliver up to 1.5 Tbps of threat prevention performance and can scale on demand. Delivers the highest-caliber threat prevention with award winning SandBlast Network Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. R81 unified security management control across networks, clouds, and IoT increases efficiency cutting security operations up to 80%.
  • 39
    Untangle NG Firewall
    Managing your network and ensuring every device is adequately protected can be a complex and costly task. NG Firewall simplifies network security with a single, modular, software platform designed to fit the evolving needs of your organization. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry. Dedicated hardware appliances provide extensive control of the network, visibility into traffic and events, flexible connectivity options, and multiple layers of advanced protection.
  • 40
    IPFire

    IPFire

    IPFire

    IPFire is a hardened, versatile, state-of-the-art Open Source firewall based on Linux. Its ease of use, high performance in any scenario, and extensibility make it usable for everyone. Security is the highest priority in IPFire. It is hardened to protect itself from attacks from the Internet and prevents attacks on your network. Its powerful firewall engine and intrusion prevention system protect your network against attacks from the Internet and denial-of-service attacks. IPFire is free software developed by an open community and trusted by hundreds of thousands of users from all around the world. The primary objective of IPFire is security. It's easy to configure a firewall engine and an intrusion prevention system stops any attackers from breaking into your network. In the default configuration, the network is split into various zones with different security policies such as a LAN and DMZ to manage risks inside the network and have a custom configuration for specific needs.
  • 41
    Cyberoam

    Cyberoam

    Sophos

    Cyberoam offers a complete virtual security solution to organizations with its virtual network security appliances (Next-Generation Firewalls/UTMs), virtual Cyberoam Central Console for centralized management, and Cyberoam iView software for centralized logging and reporting. The Xstream architecture makes traffic handling more efficient with a high-performance single streaming DPI engine and greatly improved TLS Inspection throughput. The dedicated Xstream Flow Processor in every XGS Series appliance offloads SaaS, SD-WAN, and cloud traffic at the hardware level, reducing the burden on the main CPU. This accelerates performance by adding headroom for TLS 1.3 decryption, deep packet inspection, and more.
  • 42
    Trellix Network Security
    Protect networks, servers, and data centers with a living, learning solution. Detect the undetectable and stop evasive attacks. Trellix Network Security helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points. Detect common threats in your network and data centers—while automatically adapting so you can anticipate and respond to new and dynamic threats. Keep your cloud, IoT, collaboration tools, endpoints, and infrastructure safe. Automate your responses to adapt to the changing security landscape. Integrate with any vendor—and improve efficiency by surfacing only the alerts that matter to you. Minimize the risk of costly breaches by detecting and preventing advanced, targeted, and other evasive attacks in real time. Discover how you can take advantage of actionable insights, comprehensive protection, and extensible architecture.
  • 43
    Falcon Firewall Management
    Falcon Firewall Management makes it easy to create, manage and enforce policies with a simple, centralized approach. Defend against network threats, and gain instant visibility to enhance protection and inform action.Delivered via the same lightweight Falcon agent, management console and cloud-native architecture, it deploys and is operational in minutes. Simplifies operations by using the same lightweight Falcon agent, management console and cloud-native architecture. Deploys and is operational in minutes without requiring reboots, fine-tuning or complex configuration. Streamlines workflows and increases visibility across endpoint security controls due to the single management console for both endpoint protection and host firewall management. Automatically identify and view specific activities, potential threats and network anomalies.
  • 44
    Check Point Quantum

    Check Point Quantum

    Check Point Software Technologies

    Cyber threats are becoming more sophisticated and harder to detect. Check Point Quantum Network Security provides ultra-scalable protection against Gen V cyber attacks on your network, cloud, data center, IoT and remote users. Check Point Quantum Next Generation Firewall Security Gateways™ combine SandBlast threat prevention, hyper-scale networking, a unified management platform, remote access VPN and IOT security to protect you against the most sophisticated cyber attacks. Delivers the highest-caliber threat prevention with award winning SandBlast Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Integrating the most advanced threat prevention and a consolidated management, our security gateway appliances are designed to prevent any cyber attack, reduce complexity and lower your costs.
  • 45
    F5 BIG-IP Advanced Firewall Manager
    DDoS attacks saturate bandwidth, consume network resources, and disrupt application services. Can your infrastructure successfully fend them off? Advanced Firewall Manager mitigates network threats before they disrupt critical data center resources. Unifies application configuration with network security policy for tighter enforcement. Identifies and mitigates network, protocol, DNS threats, before they reach critical data center resources. Supports SNMP, SIP, DNS, IPFIX collectors, and protects log servers from being overwhelmed. Protects data center resources with purpose-built defenses augmented by F5 threat data. Understand traffic patterns into the data center with customizable reports and analytics. Mitigate sophisticated zero-day threats or gather critical forensics using F5 iRules. Defends your network infrastructure and mobile subscribers from attacks such as DDoS.
  • 46
    WAPPLES SA

    WAPPLES SA

    Penta Security Systems, Inc.

    WAPPLES SA (software appliance) is a virtual web application firewall (WAF) that can be seamlessly integrated with cloud systems and other virtual environments. It is a great solution for enterprise customers such as data centers and hosting providers as well as SMBs such as managed security service providers and private cloud business infrastructures. WAPPLES SA has support for popular hypervisors including KVM, Citrix Hypervisor, and vSphere Hypervisor. WAPPLES SA (Software Appliance) generally provides all the capabilities of the hardware WAPPLES appliance with the added ability to scale as your business grows. Based on the same award-winning WAPPLES technology, WAPPLES SA can detect and block known, modified, and zero-day attacks with its Contents Classification and Evaluation Processing (COCEP™) engine.
  • 47
    AWS WAF

    AWS WAF

    Amazon

    AWS WAF is a web application firewall that helps protect your web applications or APIs against common web exploits that may affect availability, compromise security, or consume excessive resources. AWS WAF gives you control over how traffic reaches your applications by enabling you to create security rules that block common attack patterns, such as SQL injection or cross-site scripting, and rules that filter out specific traffic patterns you define. You can get started quickly using Managed Rules for AWS WAF, a pre-configured set of rules managed by AWS or AWS Marketplace Sellers. The Managed Rules for WAF address issues like the OWASP Top 10 security risks. These rules are regularly updated as new issues emerge. AWS WAF includes a full-featured API that you can use to automate the creation, deployment, and maintenance of security rules. With AWS WAF, you pay only for what you use. The pricing is based on how many rules you deploy and how many web requests your application receives.
  • 48
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 49
    CloudScale365

    CloudScale365

    CloudScale365

    No matter what size or type of cloud you need, CloudScale365 offers a variety of options to fit your business. Whether a public, hybrid, virtual private or private cloud, everyone agrees that the key benefits of cloud computing include scalability, instant provisioning, virtualized resources, and ability to expand the server base quickly. Our expert team will work with you to architect the perfect cost effective custom solution, so your data is easily available yet solidly protected. Easily overcome the major challenges of configuring, deploying, and managing your public cloud environment with our managed public cloud services. We’ve partnered with Microsoft to help you focus on your core business rather than worrying about your IT systems. Adhere to compliance requirements without the cost of extra hardware with our virtual private cloud hosting. You can add storage, networking or computer resources as you need them or reconfigure your existing resources how and when you want to.
  • 50
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service