FireMon Security Manager vs RedSeal comparison

Cancel
You must select at least 2 products to compare!
FireMon Logo
7,041 views|5,286 comparisons
87% willing to recommend
RedSeal Logo
31 views|23 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FireMon Security Manager and RedSeal based on real PeerSpot user reviews.

Find out what your peers are saying about AlgoSec, Tufin, Palo Alto Networks and others in Firewall Security Management.
To learn more, read our detailed Firewall Security Management Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of FireMon is its ability to configure multiple devices and consolidate them into a single desktop, which allows us to manage all of our security devices, such as Palo Alto and Zscaler, from one place.""In one report, FireMon tells us there are, say, 1,000 rules that can be taken out and it gives us the ability to disable those for a year and to track when we made our changes. After a year, we can go back and eliminate the rules, to bring the configuration down to an almost human-readable level.""It is the single place where we go to review all of our firewall changes. The solution makes it easier for us to track all the changes made. It is a central place where we can look at all the firewall rules, because we have three different firewall vendors. It save us time and creates efficiencies by looking at the general picture.""The unused objects is another nice feature, where it digs a little bit deeper into comparing the logs that it sees versus the configurations that it sees... The unused objects feature will go through in a pretty detailed way and show us which ones aren't being used. Or, if they are used, it will show us how often they're used.""The most valuable features are Policy Optimizer and Firewall Manager for different brands of firewall.""The SQL language is convenient to use. It allows us to process a bunch of criteria very quickly and narrows things down if there is an issue with the firewall. It's easy to do that with SQL queries.""I like the Security Manager console where we can see any changes that have been made or pull the results of an assessment and control the policies that we implement.""The ease of use is the most valuable feature. There are a lot of products out there, but the ability to navigate through and use Firemon is very good."

More FireMon Security Manager Pros →

"The most valuable features are network mapping and configuration.""RedSeal integrates the network and gives us a visual or graphical overview of our network. If an organization is geographically dispersed, for instance, with one office in Canada and one office in the Philippines, the whole network, including all devices, is integrated into RedSeal, and you can see from where the traffic is going in and out.""This is the only solution in the world that gives you a digital resilience score."

More RedSeal Pros →

Cons
"It comes as a Linux appliance on a server and we're not a Linux shop, we're more of a Windows shop. It would be great if they could automate or integrate the backups into it and other things through their GUI interface, just to make the management of Linux a little more transparent.""I think that having a more open system and providing documentation for it would be helpful for users like us. We are pretty adept and can navigate through the Linux software that the on-premises FireMon is based on. It would help us in the long run.""FireMon could be easier to use and flexibility regarding reporting could be improved.""The initial setup can take some time, including connecting it and configuring it. It's not something that is easy for anybody to do. There is time and energy required because of the number of systems you have to configure to get it to work properly.""We have not used the Policy Planner but even so, we have identified areas of improvement with it during our testing. For example, it could be better when it comes to ease of integration or ease of policy automation. Another problem is that there is a console where it has too many options and is not very straightforward. Essentially, controlling it could be made more seamless.""We are looking for more integration with SIEM and other tools.""Its reporting can be improved. I am the only one who works a lot with it, and I am having problems in terms of reporting. In the case of Palo Alto, I'm okay with it, but with some of the Cisco devices, such as routers, when I provide the reports to other teams for review, they always say that the hit count is incorrect. So, I was struggling for a long time to work with them. When working with other teams, they have a lot of questions about reporting, such as how it reports, and we are still struggling with that.""I don't like that it comes with bugs, constant issues, and limited functionality."

More FireMon Security Manager Cons →

"The dashboard should be improved to make correlating data easier to do.""Sometimes, it required us to refresh the configuration. When we integrated any of the configurations into the device, sometimes, it could not detect the exact picture of that device. So, we had to reset the device to see that if it was giving true-positive results or false-positive results. In some cases, we were not able to get true-positive results. There was some kind of bug in that version. Its interface is not user-friendly and needs to be improved. It takes time to understand the interface and various options. Skybox has quite a user-friendly interface. They could provide a feature for compliance audit policy if it is already not there. A compliance audit policy ensures that all configurations are based on the best practices standards, such as CIS benchmarks standard or other similar standards. It provides visibility about whether your device configuration is based on best practices or not. Usually, such a feature is provided by other solutions such as Meteor or Tenable Nessus.""One of the areas of concern is the GUI. It is important to our customers that the GUI looks beautiful. It's a Java Client, so you have a Java dependency."

More RedSeal Cons →

Pricing and Cost Advice
  • "Pricing model seems fair."
  • "Relative to what it offers, the price is fair."
  • "The pricing is very good, very straightforward. It also came in cheaper than AlgoSec and Tufin."
  • "Regarding additional costs, if you want things like Policy Optimizer, extra features, that's extra."
  • "We don't license all of the devices in our network, so it does not provide us with a comprehensive visibility of all devices in a hybrid network at this time."
  • "We pay for it yearly."
  • "FireMon is cheaper than AlgoSec."
  • "Pricing is reasonable."
  • More FireMon Security Manager Pricing and Cost Advice →

  • "The pricing is based on the number of endpoints and devices, and we have seen it range from mid-five figures to low six figures."
  • More RedSeal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like the Security Manager console where we can see any changes that have been made or pull the results of an assessment and control the policies that we implement.
    Top Answer:It's a good value. From a licensing standpoint, our only limitation is the number of devices that we manage. Our environment is small. We have fewer than 20 enterprise firewalls, meaning it's hard to… more »
    Top Answer:We've had recurring issues managing FireMon's internal backups. Sometimes, the space allocated for the backup is full, and there is no process where it deletes files that are older than I certain… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    7,041
    Comparisons
    5,286
    Reviews
    7
    Average Words per Review
    1,117
    Rating
    8.6
    Views
    31
    Comparisons
    23
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Learn More
    Overview

    The increasing complexity of networks, driven by the constant influx of new devices, applications, and cloud services, presents a daunting challenge for managing firewall policies and rules. A typical enterprise environment has millions of rules, and just one simple misconfiguration can lead to devastating consequences like compliance violations, outages, and data breaches. 

    FireMon’s Security Manager is a purpose-built network security policy management (NSPM) platform that automates the management of firewall and cloud security policies to eliminate policy-related risk, accurately and quickly change rules, and meet internal and external compliance requirements.

    • Reduce Risk Manage risk with real-time visibility and control
    • Manage Change Avoid misconfigurations, accelerate business, and improve security
    • Enforce and Maintain Compliance Avoid violations, avoid risk, and avoid fines

    RedSeal’s network modeling and risk scoring platform builds an accurate, up-to-date model of an organization’s entire, as-built network to visualize access paths, prioritize what to fix, so you can target existing cybersecurity resources to protect your most valuable assets. With RedSeal’s Digital Resilience Score, decision makers can see the security status and benchmark progress toward digital resilience.

    Sample Customers
    Convey, MGM Resorts International, Southwest Airlines, Alkami, Costco, Aetna, IBM, Verizon, Wells Fargo
    United States Postal Service, Pacific Gas and Electric Co., Interval International
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Insurance Company9%
    Government9%
    Computer Software Company7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Manufacturing Company6%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Government21%
    Computer Software Company12%
    Financial Services Firm11%
    Healthcare Company8%
    Company Size
    REVIEWERS
    Small Business14%
    Midsize Enterprise15%
    Large Enterprise71%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise14%
    Large Enterprise67%
    REVIEWERS
    Small Business13%
    Midsize Enterprise13%
    Large Enterprise75%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    Firewall Security Management
    April 2024
    Find out what your peers are saying about AlgoSec, Tufin, Palo Alto Networks and others in Firewall Security Management. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    FireMon Security Manager is ranked 4th in Firewall Security Management with 53 reviews while RedSeal is ranked 20th in Risk-Based Vulnerability Management. FireMon Security Manager is rated 8.2, while RedSeal is rated 8.2. The top reviewer of FireMon Security Manager writes "Makes compliance much easier compared to doing it manually, and automates policy changes across environments". On the other hand, the top reviewer of RedSeal writes "Provides a graphical overview of our network and is easy to deploy, but needs a user-friendly interface and a feature for compliance audit policy". FireMon Security Manager is most compared with Tufin Orchestration Suite, AlgoSec, Skybox Security Suite, Palo Alto Networks Panorama and Azure Firewall Manager, whereas RedSeal is most compared with Skybox Security Suite, AlgoSec, Ekahau Site Survey, Darktrace and Tufin Orchestration Suite.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.