Palo Alto Networks PA-400 Series

World’s first ML-Powered NGFW

ML-Powered Next-Generation Firewall

Embeds machine learning (ML) in the core of the firewall to provide inline signatureless attack prevention for file-based attacks while identifying and immediately stopping never-before-seen phishing attempts.

  • Leverages cloud-based ML processes to push zero-delay signatures and instructions back to the NGFW.
  • Uses behavioral analysis to detect IoT devices and make policy recommendations as part of a cloud-delivered and natively integrated service on the NGFW.

Identifies and categorizes all applications, on all ports, all the time, with full layer 7 inspection

  • Identifies the applications traversing your network irrespective of port, protocol, evasive techniques, or encryption (TLS/SSL); in addition, automatically discovers and controls new applications to keep pace with the SaaS explosion with a SaaS Security subscription.
  • Uses the application, not the port, as the basis for all your safe enablement policy decisions: allow, deny, schedule, inspect, and apply traffic-shaping.
  • Identifies all payload data within an application (e.g., files and data patterns) to block malicious files and thwart exfiltration attempts.

Enforces Security for Users at any Location, on any Device, while adapting Policy Based on User Activity

Allows you to define Dynamic User Groups (DUGs) on the firewall to take time-bound security actions without waiting for changes to be applied to user directories.

  • Enables visibility, security policies, reporting, and forensics based on users and groups—not just IP addresses.
  • Easily integrates with a wide range of repositories to leverage user information: wireless LAN controllers, VPNs, directory servers, SIEMs, proxies, and more.

Detect and prevent advanced threats with cloud-delivered security services

  • Today’s sophisticated cyberattacks can spawn 45,000 variants in 30 minutes using multiple threat vectors and advanced techniques to deliver malicious payloads. Traditional siloed security causes challenges for organizations by introducing security gaps, increasing overhead for security teams, and hindering business productivity with inconsistent access and visibility.
  • Advanced threat prevention
  • WildFire® malware prevention
  • Advanced URL filtering
  • SaaS security
  • IoT security

Prevents Malicious Activity Concealed in Encrypted Traffic

Inspects and applies policy to TLS/SSL-encrypted traffic, both inbound and outbound, including for traffic that uses TLS 1.3 and HTTP/2.

  • Offers rich visibility into TLS traffic, such as amount of encrypted traffic, TLS/SSL versions, cipher suites, and more, without decrypting.
  • Enables control over use of legacy TLS protocols, insecure ciphers, and misconfigured certificates to mitigate risks.

Enables SD-WAN functionality

  • Enables you to safely implement SD-WAN, which is natively integrated with our industry-leading security.
  • Allows you to easily adopt SD-WAN by simply enabling it on your existing firewalls.
  • Delivers an exceptional end-user experience by minimizing latency, jitter, and packet loss.

Offers Centralized Management and Visibility

Benefits from centralized management, configuration, and visibility for multiple distributed Palo Alto Networks NGFWs (irrespective of location or scale) through Panorama network security management, in one unified user interface.

Maximize your security investment and prevent business disruption with AIOps

  • AIOps for NGFW delivers continuous best practice recommendations customized to your unique deployment to strengthen your security posture and get the most out of your security investment.

Delivers a unique approach to packet processing with single-pass architecture

  • Performs networking, policy lookup, application and decoding, and signature matching—for all threats and content—in a single pass. This significantly reduces the amount of processing overhead required to perform multiple functions in one security device.