be_ixf;ym_202403 d_28; ct_50

Premises-Based Firewall with Palo Alto Networks

Enterprise-grade security at the branch

Request info

Overview

The challenges of a highly distributed enterprise

Branches are often attractive targets for sophisticated cyber attacks:

  • They handle and maintain highly-sensitive customer and financial data
  • Often little to no localized IT or network expertise on-site
  • It is costly to deploy, maintain, and repair security devices for remote locations

Benefits

Closing the enterprise branch security gap

Zero Trust network security

Highly secure, context-based access across locations for resources hosted in the data center or the cloud

Visibility and consistency

Centralized visibility with context and the ability to enforce unified security policies across locations and users

Real-time prevention of threats & zero day attacks

Embedded machine learning (ML) and native cloud-delivered security services coordinate intelligence and protect against threats spanning virtually every vector

Branch network segmentation

Isolate sensitive parts of the network from each other to minimize vulnerability and reduce the spread of malware

Industrial design

Flexible mounting options meet varying space requirements while redundant power supplies and zero moving parts minimize servicing

Fully managed service

Simplified deployment, security policy design, maintenance, and help desk support provided by our security experts

Use cases

Stopping known and unknown threats at the branch

Block data breaches at the branch

Embedded inline ML and decryption capabilities protect against known and unknown threats. All network security functions are consolidated into a single device, eliminating the need for separate intrusion-prevention system (IPS) or URL-filtering services, while single pass architecture helps maintain performance, even as additional services are activated.

Segmented the network to protect data, applications, and resources

Up to eight 10/100/1000 RJ-45 ports enables local traffic segmentation at the branch and isolates critical parts of the network from breaches that may occur elsewhere.

Managed services

Always-on expertise

Everything you need for successful and secure connectivity, offered as a managed service 

  • Solution deployment
  • Configuration and policy design
  • 24/7 monitoring and help desk support
  • Global reach and resources
  • Dedicated account team

Resources

Product Brief

Bringing enterprise security to the branch

 
 

Request info

We're here to help! Complete the form and we will be in touch soon.