Overview
The Palo Alto Networks PA-400 Series brings ML-Powered NGFW capabilities to distributed enterprise branch offices, retail locations, and midsize businesses.¦The world's first ML-Powered Next-Generation Firewall (NGFW) enables you to prevent unknown threats, see and secure everything - including the Internet of Things (IoT) - and reduce errors with automatic policy recommendations.
  • Spans a range of performance needs for the distributed enterprise with a broad lineup
  • Offers security in a desktop form factor
  • Extends visibility and security to all devices, including unmanaged IoT devices, without the need to deploy additional sensors
  • Supports high availability with active/active and active/passive modes
  • Delivers predictable performance with security services
  • Features a silent, fanless design with an optional redundant power supply for branch and home offices
  • Simplifies deployment of large numbers of firewalls with optional Zero Touch Provisioning (ZTP)
  • Supports centralized administration with Panorama network security management
ML-powered next-generation firewall Embeds machine learning (ML) in the core of the firewall to provide inline signatureless attack prevention for filebased attacks while identifying and immediately stopping never-before-seen phishing attempts. Leverages cloud-based ML processes to push zero-delay signatures and instructions back to the NGFW. Uses behavioral analysis to detect IoT devices and make policy recommendations as part of a cloud-delivered and natively integrated service on the NGFW. Automates policy recommendations that save time and reduce the chance of human error. Identifies and categorizes all applications, on all ports, all the time, with full Layer 7 inspection Identifies the applications traversing your network irrespective of port, protocol, evasive techniques, or encryption (TLS/SSL). Uses the application, not the port, as the basis for all your safe enablement policy decisions: allow, deny, schedule, inspect, and apply traffic-shaping. Offers the ability to create custom App-ID tags for proprietary applications or request App-ID development for new applications from Palo Alto Networks. Identifies all payload data within an application (e.g., files and data patterns) to block malicious files and thwart exfiltration attempts. Creates standard and customized application usage reports, including software-as-a-service (SaaS) reports that provide insight into all sanctioned and unsanctioned SaaS traffic on your network. Enables safe migration of legacy Layer 4 rule sets to App-ID-based rules with built-in Policy Optimizer, giving you a rule set that is more secure and easier to manage. Enforces security for users at any location, on any device, while adapting policy based on user activity Enables visibility, security policies, reporting, and forensics based on users and groups - not just IP addresses. Easily integrates with a wide range of repositories to leverage user information: wireless LAN controllers, VPNs, directory servers, SIEMs, proxies, and more. Allows you to define Dynamic User Groups (DUGs) on the firewall to take time-bound security actions without waiting for changes to be applied to user directories. Applies consistent policies irrespective of users' locations (office, home, travel, etc.) and devices (iOS and Android mobile devices, macOS, Windows, Linux desktops, laptops; Citrix and Microsoft VDI and Terminal Servers). Prevents corporate credentials from leaking to third-party websites and prevents reuse of stolen credentials by enabling multi-factor authentication (MFA) at the network layer for any application without any application changes. Provides dynamic security actions based on user behavior to restrict suspicious or malicious users. Prevents malicious activity concealed in encrypted traffic Inspects and applies policy to TLS/SSL-encrypted traffic, both inbound and outbound, including for traffic that uses TLS 1.3 and HTTP/2. Offers rich visibility into TLS traffic, such as amount of encrypted traffic, TLS/SSL versions, cipher suites, and more, without decrypting. Enables control over use of legacy TLS protocols, insecure ciphers, and misconfigured certificates to mitigate risks. Facilitates easy deployment of decryption and lets you use built-in logs to troubleshoot issues, such as applications with pinned certificates. Lets you enable or disable decryption flexibly based on URL category, source and destination zone, address, user, user group, device, and port, for privacy and compliance purposes. Allows you to create a copy of decrypted traffic from the firewall (i.e., decryption mirroring) and send it to traffic collection tools for forensics, historical purposes, or data loss prevention (DLP). Offers centralized management and visibility Benefits from centralized management, configuration, and visibility for multiple distributed Palo Alto Networks NGFWs (irrespective of location or scale) through Panorama network security management, in one unified user interface. Streamlines configuration sharing through Panorama with templates and device groups, and scales log collection as logging needs increase. Enables users, through the Application Command Center (ACC), to obtain deep visibility and comprehensive insights into network traffic and threats.