INTRODUCING PAN-OS® 11.1 COSMOS

Suddenly, AI-Powered Threats Don’t Seem So Intelligent

Cosmos out-innovates adversaries with AI, providing faster and more accurate detection of threats to prevent patient zero.

INTERSECT ‘23
Network Security Summit

Where Insight Meets Innovation

Join our live virtual event to uncover the future of the modern network security
Tested. Trusted. Built for your Business.
PA-SERIES

Your security starts with Palo Alto Networks firewalls

Our new, industry-leading ML-Powered Next-Generation Firewall is here. Driven by innovation, our award-winning hardware firewalls secure every size network in every industry so you get protection in one place and everywhere all at once.

Eleven Years as a Leader
Doesn’t Happen by Magic

For the 11th straight year, we’ve been named a Leader in
the Gartner® Magic Quadrant™ for Network Firewalls.
The way we see it, that’s what happens when you
innovate to stop the most sophisticated threats

Report: Gartner® Magic Quadrant™ for Network Firewalls

Rated a Leader for the 11th time, with high scores in Execution and Vision.

The Forrester Wave™: Enterprise Firewalls, Q4 2022 Report

Palo Alto Networks Named a Leader in Enterprise Firewalls
Miniseries

Introducing PAN-OS 11.1 Cosmos

Suddenly, AI powered threats don’t seem so intelligent

Seeing is believing

To understand the power of PA-Series NGFWs, you’ll have to see it for yourself.

The latest ML-Powered NGFWs bring industry-leading performance and security to emerging use cases

These new platforms dramatically increase performance from prior generations. This ensures you’re able to stop highly evasive threats and protect every part of your organization — from the smallest branch offices to the largest campuses, data centers and 5G service provider networks.
PA-7500
PA-7500 SERIES

The platinum standard: our fastest and most scalable firewall

The PA-7500 includes the new FE400 ASIC, custom silicon developed by Palo Alto Networks. This enables over 1.5 Tbps App-ID™, low latency performance and over 400M concurrent Layer 7 sessions. This flexible, scalable design supports up to seven data processing cards or up to seven networking cards for maximum processing or throughput.

PA-7000 SERIES
PA-7000 SERIES

Scalable design for high performance

The PA-7000 Series ML-Powered NGFWs provide security for high-speed data centers and service providers. These advanced systems offer features such as reliable performance, threat prevention and high-throughput decryption.

PA-5450 SERIES
PA-5450 SERIES

Scalable, high-speed performance in an innovative compact design

The PA-5450 is designed to meet the stringent requirements of hyperscale data centers, internet edges and campus segmentation deployments, delivering 150 Gbps of threat performance with security services enabled.

PA-5445
PA-5445

Compact, high-performing security for data centers and campus locations

We’ve launched the highest performing ML-powered NGFW in a 2 RU (rack units) design. The PA-5445 delivers 2.5X threat performance and 50% higher session capacity compared to the previous generation PA-5260.

PA-3400 SERIES
PA-3400 SERIES

Maximize performance in a 1 RU design

The PA-3400 Series is designed to pack performance in a small 1 RU design. This power-efficient ML-powered NGFW is the firewall of choice for internet edge and campus environments.

PA-5400 SERIES
PA-1400 SERIES

Protect large branch locations and small enterprise campuses

The PA-1400 Series supports Power over Ethernet (PoE), virtual systems (VSYS), high-speed 5G copper ports (mGig ports) and fiber ports.

PA-400 SERIES
PA-400 SERIES

Big security. Small footprint

The PA-400 Series protects the enterprise branch with inline, real-time threat prevention. Our two newest boxes in the series, the PA-415-5G and the PA-455, provide optional redundant power for those looking for additional connectivity options, and both are easy to deploy. Most importantly, these ML-powered NGFWs stop known and unknown threats in real time and decrypt branch traffic at high speed.

PA-450R
PA-450R

Rugged performance for the harshest environments

Our customers need a higher performing ruggedized appliance in a 1U form factor that supports data pass-through in case of power failure. The PA-450R is the fastest and most comprehensive ruggedized Next-Generation Firewall on the market, offering over 2 Gbps of throughput and supporting over 200,000 concurrent sessions.

Maximize your security ROI and reduce downtime

Get intelligent security and proven return on investment over three years with our ML-Powered NGFW platfor.

  • 229%

    RETURN ON INVESTMENT

  • 50%

    BREACH REDUCTION

  • $9.82M

    NET PRESENT VALUE

Unique architecture offers world-class security and high performance

Palo Alto Networks single-pass architecture employs a unique single-pass approach to packet processing, delivering better performance and security.

PA-Series appliances for every application

From the largest data centers and service providers to remote branches and retail locations, our Next-Generation Firewalls cover the complete spectrum of use cases.
Data Center
Check Black
Check Black
Check Black
Check Black
Service Provider
Check Black
Check Black
Check Black
Check Black
Check Black
Network Edge
Check Black
Branch/ Retail
Check Black
Check Black
Harsh Industrial
Check Black

Ensure complete and consistent protection

With flexible deployment options that include modular and scalable designs to meet specific deployment needs, you get complete and consistent protection across your business.


Full Layer 7 security protection

Full Layer 7 security protection

A comprehensive approach to Layer 7 security starts by identifying your applications regardless of port, protocol, evasive techniques or encryption (TLS/SSL).

Our Palo Alto Networks firewalls classify network traffic by the application’s identity in order to grant access to users and provide visibility and control of all types of applications to admins, including web applications, software-as-a-service (SaaS) applications and legacy applications. Our approach uses the application, not the port, as the basis for all your safe enablement policy decisions so you can allow, deny, schedule, inspect and apply traffic-shaping. When needed, you can create custom App-ID™ tags for proprietary applications or request App-ID development for new applications.

  • Block malicious files and thwart data exfiltration attempts.
  • Identify and categorize all applications, on all ports, all the time.
  • Enable safe migration of legacy Layer 4 rule sets.

Stop malicious files with inline prevention

Stop malicious files with inline prevention

Attackers frequently bypass traditional signature-based security, modifying existing threats that then show up as unknown signatures. This leaves security professionals struggling to keep up since manually adding signatures cannot be done fast enough to prevent attacks in real time. Plus, using solutions that pull files offline for inspection creates bottlenecks, hinders productivity and can’t scale.

Our ML-Powered NGFWs use embedded ML algorithms to enable line-speed classification, inspecting files at download and blocking malicious files before they can cause harm. With inline prevention, the PA-Series automatically prevents initial infections from never-before-seen threats without requiring cloud-based or offline analysis for the majority of malware variant threats, reducing the time between visibility and prevention to near zero.

Our inline deep learning system analyzes live traffic, detecting and preventing today’s most sophisticated attacks, including portable executables, phishing, malicious JavaScript and fileless attacks. Finely tuned models avoid false positives, and a unique feedback loop ensures fast and accurate threat prevention as attacks happen – all without sacrificing performance.

  • Find malicious files in real time right when they enter the network.
  • Maintain security performance through inline single-pass inspection.
  • Reduce the time to identify and block unknown threats to almost zero.

Simplify Zero Trust with easy-to-deploy user identity and access

Simplify Zero Trust with easy-to-deploy user identity and access

Identity is a critical component of a Zero Trust approach to network security. With enterprises increasingly migrating from on-premises to cloud identity providers, and users connecting from anywhere, it is difficult to keep security and identity information connected and in sync across the network. Networks are designed for a single source of identity, and this can lead to inconsistent security between data centers, campus networks, public clouds and hybrid environments.

Palo Alto Networks Cloud Identity Engine is a cloud-based architecture for identity-based security that can consistently authenticate and authorize your users, regardless of location and where user identity stores live – on-premises, in the cloud, or hybrid. As a result, security teams can effortlessly allow all users access to applications and data everywhere and quickly move toward a Zero Trust security posture.

Cloud Identity Engine saves you time and hassle in deploying and managing identity-based controls on your network security infrastructure, using a point-and-click configuration with real-time identity synchronization.

  • Consistently authenticate and authorize your users, regardless of location.
  • Accurately enforce security decisions for all your users at all times.
  • Save time in the deployment and management of identity-based controls.

Safeguard 5G transformation and multi-access edge computing (MEC)

Safeguard 5G transformation and multi-access edge computing (MEC)

5G is a vital component of the digital backbone of tomorrow’s economy. From consumers to enterprises, governments and critical industries, society will depend on 5G. For this reason, organizations transitioning to 5G infrastructures must adopt security that can withstand sophisticated and evasive attacks as the speed and scale of threats on 5G networks rise.

Palo Alto Networks 5G-Native Security allows service providers to safeguard their networks, users and clouds as well as back their customers with enterprise-grade security they need for tomorrow’s 5G economy. 5G-Native Security allows organizations to extend Zero Trust to their 5G environments to help protect their business-critical 5G users, devices and applications. 5G-Native Security offers a comprehensive approach to protecting all facets of 5G networks.

Service providers can deploy a Zero Trust architecture for their 5G network infrastructure and the business-critical enterprise, government and consumer traffic it carries. Enterprises and organizations can protect their 5G users, applications and infrastructure with the same Zero Trust approach they use in their other network segments.

  • Extend Zero Trust strategies to 5G environments.
  • Get enterprise-grade security for tomorrow’s 5G economy.
  • Protect your 5G users, applications, and infrastructure.

web proxy

Web Proxy

Over the past two decades, web proxies have become a security mainstay for organizations. As corporate networks expand, the demand for consistent, location-independent security is growing. This means many organizations are adopting converged, cloud-centric architectures. However, many organizations migrating from on-premises to cloud struggle with large structural changes that can hinder business productivity and services.

We simplify security for those who use an on-premises proxy by introducing web proxy support for next-generation firewalls. This allows users to modernize their network security without instituting large changes to existing infrastructures.

Now, both proxy and firewall admins can leverage a single UI to deploy, manage and operate their firewall, allowing them to provide consistent security and policies across all deployments. We make it simple for organizations to move away from their legacy solutions that can't scale, and give them a way to modernize their proxy architecture and deliver best-in-class security everywhere, all while maintaining interim support for their proxy.

Through this platform, organizations can:

  • Achieve a new standard of consistent, integrated security.
  • Seamlessly bridge the divide between current and future network architecture.
  • Significantly enhance operational efficiency.

Simplify your firewall deployments

Simplify and automate onboarding new NGFWs with Zero Touch Provisioning (ZTP).

white triangle

See what our customers are saying

Palo Alto Networks Next-Generation Firewalls are purpose-built with end users in mind. That’s why it’s their opinions that matter most to us.
RECOMMENDED PRODUCTS

Expand your network protection

CLOUD-DELIVERED SECURITY SERVICES

Add security tailored to your business, including threat protection, web protection, data loss prevention, IoT security and SaaS security.

STRATA CLOUD MANAGER

Prevent network disruptions, strengthen security and unify management and operations across NGFW and SASE.

PAN-OS

Leverage the software brain inside every firewall – with App-ID™, User-ID™, Device-ID™, decryption and more.

Meet with us

Meet with us

Contact our team of NGFW experts today. We want to meet with you to help keep your network secure.

Please complete reCAPTCHA to enable form submission.
By submitting this form, you agree to our Terms. View our Privacy Statement.