Palo Alto Networks PA-400 Series

World’s first ML-powered NGFW

ML-Powered Next-Generation Firewall

It embeds machine learning (ML) in the core of the firewall to provide inline signatureless attack prevention for file-based attacks while identifying and immediately stopping never-before-seen phishing attempts.

  • Leverages cloud-based ML processes to push zero-delay signatures and instructions back to the NGFW.
  • Uses behavioral analysis to detect IoT devices and make policy recommendations. It is a cloud-delivered and natively integrated service on the NGFW.
  • Automates policy recommendations that save time and reduce the chance of human error.

Identifies and Categorizes All Applications, on All Ports, All the Time, with Full Layer 7 Inspection

It identifies the applications traversing your network irrespective of port, protocol, evasive techniques, or encryption (TLS/SSL). In addition, it automatically discovers and controls new applications to keep pace with the SaaS explosion with SaaS Security subscription.

  • Uses the application, not the port, as the basis for all your safe enablement policy decisions: allow, deny, schedule, inspect, and apply traffic-shaping.
  • Offers the ability to create custom App-ID™ tags for proprietary applications or request App-ID development for new applications from Palo Alto Networks.
  • Identifies all payload data within the application (e.g., files and data patterns) to block malicious files and thwart data exfiltration attempts.
  • Creates standard and customized application usage reports, including software-as-a-service (SaaS) reports that provide insight into all sanctioned and unsanctioned SaaS traffic on your network.
  • Enables safe migration of legacy Layer 4 rule sets to App-ID-based rules with built-in Policy Optimizer, giving you a rule set that is more secure and easier to manage.

Enforces Security for Users at Any Location, on Any Device, While Adapting Policy Based on User Activity

It enables visibility, security policies, reporting, and forensics based on users and groups—not just IP addresses.

  • Easily integrates with a wide range of repositories to leverage user information: wireless LAN controllers, VPNs, directory servers, SIEMs, proxies, and more.
  • Allows you to define Dynamic User Groups (DUGs) on the firewall to take time-bound security actions without waiting for changes to be applied to user directories.
  • Applies consistent policies irrespective of users’ locations (office, home, travel, etc.) and devices (iOS and Android mobile devices; macOS, Windows, and Linux desktops and laptops; Citrix and Microsoft VDI; and terminal servers).
  • Prevents corporate credentials from leaking to third-party websites and prevents reuse of stolen credentials by enabling multifactor authentication (MFA) at the network layer for any application without any application changes.
  • Provides dynamic security actions based on user behavior to restrict suspicious or malicious users.
  • Consistently authenticates and authorizes your users, regardless of location and where user identity stores live, to move quickly toward a Zero Trust security posture with Cloud Identity Engine—an entirely new cloud-based architecture for identity-based security.

Prevents Malicious Activity Concealed in Encrypted Traffic

Decrypt to prevent threats and secure your business.

  • Inspects and applies policy to TLS/SSL-encrypted traffic, both inbound and outbound, including for traffic that uses TLS 1.3 and HTTP/2.
  • Offers rich visibility into TLS traffic, such as amount of encrypted traffic, TLS/SSL versions, cipher suites, and more, without decrypting.
  • Enables control over use of legacy TLS protocols, insecure ciphers, and misconfigured certificates to mitigate risks.
  • Facilitates easy deployment of decryption and lets you use built-in logs to troubleshoot issues, such as applications with pinned certificates.
  • Lets you enable or disable decryption flexibly based on URL category, source and destination zone, address, user, user group, device, and port, for privacy and regulatory compliance purposes.