Palo Alto Networks WildFire vs Proofpoint Targeted Attack Protection comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Palo Alto Networks WildFire
Ranking in Advanced Threat Protection (ATP)
3rd
Average Rating
8.4
Number of Reviews
60
Ranking in other categories
No ranking in other categories
Proofpoint Targeted Attack ...
Ranking in Advanced Threat Protection (ATP)
24th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Advanced Threat Protection (ATP) category, the mindshare of Palo Alto Networks WildFire is 18.3%, up from 15.5% compared to the previous year. The mindshare of Proofpoint Targeted Attack Protection is 3.0%, down from 3.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Advanced Threat Protection (ATP)
Unique Categories:
No other categories found
No other categories found
 

Featured Reviews

HA
May 23, 2024
Sandboxing prototype and the ability to analyze a broad spectrum of file types ensure effective threat detection
The initial setup is a little bit complex on-premise, but not too complex because it can only connect to a Palo Alto firewall. On the cloud, it is very easy; you only need to enable it with a click, and it is done. After that, you can set up the configuration on the firewall. But on-premise, it is not a configuration issue; it's a little bit of a stability issue. Integration with existing infrastructure: WildFire can only integrate with the Palo Alto firewall. Right now, maybe XDR can integrate on the cloud version, but you cannot integrate it with other vendors or put it standalone without any Palo Alto product.
KC
Aug 17, 2021
Dynamic runtime engine and good protection, but needs better support and a single console
We have two to three issues per month. We contact Proofpoint's customer support for these issues. I am a major point of contact for support. If I am not able to resolve an issue, we will be reaching out to them. Proofpoint can take a couple of days to get back. I also deal with other applications from Okta and Microsoft, and we get the support within a couple of hours. There is a lot of difference between a couple of hours and a couple of days. So, Proofpoint's support should be improved. Okta and Microsoft are also able to do a Zoom or video call, but Proofpoint provides support only through email communication. Only if you request, it would be a Zoom or video session.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution is easy to use and the Panorama feature is good. The software management or the malware blocking and some authentication management system are good."
"It catches modified signatures of known viruses."
"The solution handles DSD segregation and monitors the gateways"
"The most valuable feature of Palo Alto Networks WildFire is its ability to adapt to environments and its robustness."
"The threat intelligence from WildFire supports our proactive defense strategies."
"What I like about Palo Alto is that it is a complete product, with everything in it."
"We have found that Palo Alto Networks WildFire is scalable. We currently have six thousand users for the product."
"The most valuable features of Palo Alto Networks WildFire are the good URL and file analysis that uses artificial intelligence. It has different interfaces, such as rest, SMTP protocol, and HTTPS. The Security incidents and event management are very good. Additionally, there are many file types that are supported and there is no limit to the number of files it can handle simultaneously. It integrates well with SIEM solutions."
"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."
 

Cons

"The price of WildFire should be reduced in order to make it more affordable for our customers."
"The data analytical system for deployment needs to improve."
"There are some formats that the solution cannot support ."
"​The VPN and decryption need improvement."
"I would give this product a rating of 9 out of 10 due to some slight issues of performance."
"The global product feature needs improvement, the VPN, and we need some enhanced features."
"I would like to see them continue on their developmental roadmap for the product."
"The cyber security visibility and forensics features to receive more information about incidents could improve in Palo Alto Networks WildFire."
"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."
 

Pricing and Cost Advice

"It depends on the features. Additional features cost additional money as well."
"The physical appliance is around €3,000 or €4,000, and then, you have the licensing for a year for around €3,000."
"The price is expensive but is reasonable considering overall functionality."
"It IS a bit expensive, but I think you get what you pay for. Value is there."
"The price is a bit higher than the other products such as TrendMicro, or FireEye."
"The solution is a bit expensive."
"WildFire is a little bit pricey. Sometimes it's difficult to sell it to customers at the current price."
"The price of Palo Alto Networks WildFire could improve. It is expensive. There is an annual subscription to use the solution."
Information not available
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
9%
Government
9%
Manufacturing Company
7%
Financial Services Firm
17%
Computer Software Company
11%
Manufacturing Company
8%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly straightf...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy nav...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox featu...
Ask a question
Earn 20 points
 

Also Known As

No data available
Targeted Attack Protection
 

Overview

 

Sample Customers

Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
Brinker Capital
Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: June 2024.
787,779 professionals have used our research since 2012.