Try our new research platform with insights from 80,000+ expert users

Palo Alto Networks WildFire vs ThreatConnect Threat Intelligence Platform (TIP) comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Palo Alto Networks WildFire
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
71
Ranking in other categories
Advanced Threat Protection (ATP) (1st)
ThreatConnect Threat Intell...
Average Rating
8.4
Reviews Sentiment
6.5
Number of Reviews
8
Ranking in other categories
Threat Intelligence Platforms (TIP) (6th), Security Orchestration Automation and Response (SOAR) (15th)
 

Mindshare comparison

Palo Alto Networks WildFire and ThreatConnect Threat Intelligence Platform (TIP) aren’t in the same category and serve different purposes. Palo Alto Networks WildFire is designed for Advanced Threat Protection (ATP) and holds a mindshare of 7.6%, down 11.9% compared to last year.
ThreatConnect Threat Intelligence Platform (TIP), on the other hand, focuses on Threat Intelligence Platforms (TIP), holds 3.9% mindshare, down 5.9% since last year.
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Palo Alto Networks WildFire7.6%
Microsoft Defender for Office 3659.7%
Proofpoint Email Protection7.1%
Other75.6%
Advanced Threat Protection (ATP)
Threat Intelligence Platforms (TIP) Market Share Distribution
ProductMarket Share (%)
ThreatConnect Threat Intelligence Platform (TIP)3.9%
Recorded Future8.0%
CrowdStrike Falcon5.1%
Other83.0%
Threat Intelligence Platforms (TIP)
 

Featured Reviews

RK
Engineer at Taalumgroup
Achieve effective threat prevention and seamless integration with powerful technical support
Integration with third-party products is possible. For example, connecting a mail gateway with Palo Alto Networks WildFire allows them to handle prevention. Palo Alto Networks WildFire is a cloud-based sandboxing solution. The firewall is connected to WildFire, and XDR performs sandboxing from the cloud. WildFire conducts malware scanning and emulation, then informs the firewall to block threats based on the response. It also generates reports regarding malware and other issues. The sandboxing process involves sending sample files to the cloud for scanning, checking file authenticity, certificates, and detecting malicious code. WildFire performs multiple checks and informs the XDR agent about file status. This automatic process occurs within minutes or seconds. For unknown or suspicious files, immediate blocking occurs while samples are sent to WildFire for identification. I rate Palo Alto Networks WildFire a 9 out of 10.
Zaid bin junaid  - PeerSpot reviewer
Growth and Product Manager at Flash.co
Detects cyber threats early and improves incident response with AI-driven insights
The main focus for using ThreatConnect Threat Intelligence Platform (TIP) is advanced threat prediction and data protection of the organization, which has a great response to threat detection. If there is a cyber security attack, it helps significantly. The platform is exceptionally efficient and provides a very good response whenever required. The advanced threat detection helps identify suspicious activity, and whenever there is a cyber attack, it focuses on the process, analyzes the cyber security attacks on time, and provides advance warning if there is a problem. The artificial intelligence used is something relied upon and is truly excellent. Key features of ThreatConnect Threat Intelligence Platform (TIP) include a Unified Threat Library that centralizes the threat intelligence data sources and normalizes the scoring data to ensure that it is ready for action. It also provides AI-powered analytics that uses AI-driven tools like CAL and ATT&CK analysis to provide insights and contextualize the threats and behaviors. The Unified Library helps unify the data, enables advanced detection, and provides centralized analysis of the threat library, connecting to ongoing or incoming threats. It helps with strategic, tactical, operational, and technical threat intelligence, with each type providing a different insight into the threat landscape, contributing to a well-rounded cyber security strategy. It has helped create a more secure environment, improving scalability and work efficiency by 38.5%. It has also helped defend against multiple cyber attacks, making it a truly beneficial solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Remote access is excellent."
"We have found that Palo Alto Networks WildFire is scalable. We currently have six thousand users for the product."
"Being an application-based firewall, this is one of the critical focus factors along with the threat prevention services it provides."
"The backup is the best feature."
"The platform's most valuable feature is its seamless automation within the broader Palo Alto ecosystem."
"The most effective feature of WildFire for threat analysis is its collaboration with other security profiles on our Palo Alto firewall."
"My primary use case for this solution is for a secure gateway."
"The graphic user interface of Palo Alto is good and it's easy to configure."
"ThreatConnect Threat Intelligence Platform (TIP) is a robust platform that helps with advanced AI-driven intelligence, and it assists whenever there is a problem, serving as a single-stop solution."
"The most valuable features are ease of use and the ability to customize it."
"The product automatically generated a threat score based on the maliciousness of an IP."
"I like their customer support."
"The tool's installation, integration, and playbooks are very straightforward."
"ThreatConnect Threat Intelligence Platform (TIP) has positively impacted our organization by significantly reducing response times and improving detection accuracy by ensuring only high-confidence, context-rich indicators are pushed to security controls."
"We have been able to see a return on investment as our clients believe in us more."
"ThreatConnect has a highly user-friendly interface."
 

Cons

"The only complaint that we receive from our customers is in regards to the price."
"The support is quite difficult to access promptly. I rate it as seven out of ten."
"The data analytical system for deployment needs to improve."
"In the future, Palo Alto could reduce the time it takes to process the file."
"Our main concern is that everything has to be synced with the WildFire Cloud and has to be checked through the subscription."
"I don't think it needs to improve anything, except maybe the speed to deploy the changes."
"The cost of the solution is excessively high."
"Improvements are needed in the UI part."
"Sometimes, when using the solution, it slows down, affecting our ability to mitigate threats."
"They should make it a little bit easier to generate events and share them with the community"
"ThreatConnect Threat Intelligence Platform (TIP) could be better in terms of cost, as the basic needs of the software are emphasized."
"ThreatConnect Threat Intelligence Platform (TIP) could be improved by simplifying the user interface to better fit day-to-day analyst workflow and reducing the complexity of configuring playbook and score logic."
"Integration is an area that could use some improvement."
"It would be good to have more feeds and more integrated sources for enrichment."
"I couldn’t get any training videos online when I was working with the tool."
"I would like to see improvements in the time zone support of their customer service, considering users are from different time zones."
 

Pricing and Cost Advice

"The pricing is OK, it is not too expensive."
"The pricing is highly expensive."
"The solution is a bit expensive."
"The solution is worth its price"
"It IS a bit expensive, but I think you get what you pay for. Value is there."
"The solution is overpriced."
"This is an expensive product and the market for Palo Alto in Poland could be much bigger if the pricing was comparable to Fortinet."
"The pricing and licensing option should be categorized for various countries such as for Bangladesh."
"I rate the product price as six on a scale of one to ten, where one is extremely expensive, and ten means it is cheap."
"The price of this product is in the mid-range, not too expensive, nor inexpensive."
"The price could be better."
"The tool is expensive."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
879,853 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Security Consultant at Webernetz.net - Network Security Consulting
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
Financial Services Firm
17%
Computer Software Company
7%
Comms Service Provider
6%
Educational Organization
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business36
Midsize Enterprise16
Large Enterprise29
By reviewers
Company SizeCount
Small Business7
Midsize Enterprise23
Large Enterprise4
 

Questions from the Community

How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly straightf...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy nav...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox featu...
What needs improvement with ThreatConnect Threat Intelligence Platform (TIP)?
ThreatConnect Threat Intelligence Platform (TIP) could be improved by simplifying the user interface to better fit day-to-day analyst workflow and reducing the complexity of configuring playbook an...
What is your primary use case for ThreatConnect Threat Intelligence Platform (TIP)?
ThreatConnect Threat Intelligence Platform (TIP) serves as the primary platform in our organization for IOC aggregation, normalization, and distribution to downstream security controls like SIEM, E...
 

Interactive Demo

 

Overview

 

Sample Customers

Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
Customer Case Studies & Use Cases
Find out what your peers are saying about Palo Alto Networks, Microsoft, Proofpoint and others in Advanced Threat Protection (ATP). Updated: December 2025.
879,853 professionals have used our research since 2012.