AWS Firewall Manager vs Tufin Orchestration Suite comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
3,185 views|2,342 comparisons
100% willing to recommend
Tufin Logo
11,923 views|6,941 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS Firewall Manager and Tufin Orchestration Suite based on real PeerSpot user reviews.

Find out in this report how the two Firewall Security Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed AWS Firewall Manager vs. Tufin Orchestration Suite Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Also, the strength of the community is invaluable.""AWS Firewall Manager isn't a separate solution when you create the virtual private cloud (VPC), so you can control the traffic through that security group.""Once this solution is set up, we hardly have to touch it.""It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.""The interface is intuitive and it is easy for the users.""The most valuable feature is the centrally managed rule. I also like the central orchestration."

More AWS Firewall Manager Pros →

"Our engineers are spending less time on manual processes, specifically for the reporting functionality. For doing the rule cleanup and policy analysis, it would be a nightmare to do that manually. So, it is saving our engineering teams time from not having to do manual log reviews.""It provides very good reports. It can easily integrate with multiple firewalls, such as Cisco, Juniper, Palo Alto, and Checkpoint. We can push a policy from Tufin to a firewall, which is a very good feature. We can monitor all access rules and the operating system of a firewall.""It is extremely scalable. It really addresses the scale of a company's firewall footprint.""The clarity around the auditing provides the most value for us.""The solution's most valuable features are its security policy and steps for deployment.""We just got done with major audits. Tufin was able to provide information to give back to people, and say, "Hey, this is what I need to do, and what we're doing."""It has helped us to meet our compliance mandates. We have some requirements that we need to provide more visibility on the risk levels of our firewall base and Tufin helped us with that requirement.""It provides a comprehensive overview of what our network looks like in terms of what is allowed and what is not, then how the traffic' is flowing with the Network Topology Map."

More Tufin Orchestration Suite Pros →

Cons
"This solution is suitable for a small-scale enterprise and may not scale up to a very high volume of traffic or a large number of servers.""They could consider organizing and enhancing documentation in a more structured and chronological manner""Enabling and configuring the logging is not that straightforward.""I would like to see AWS add some UTM features to the firewall. It would also be great if AWS Firewall had native IPS/IDS. They have the separate IPS/IDS, GuardDuty.""It needs to be more employee-friendly, and the security management could be more efficient.""The system should be more customizable."

More AWS Firewall Manager Cons →

"Our project is running on Riverbed for SDN. I don't know if Tufin can integrate with Riverbed. Other than that, I have no issues with this product.""I would like to see API access into every aspect of Tufin.""I think that the interface could be cleaner, and easier to use.""The reports could be easier to read and more customizable. Also, capturing some of the different versions, and being able to dig through them could be a bit better.""I would like to see them get rid of the REST APIs and use something more modern.""My worry with Tufin is that it cannot connect to Fortinet, which is what I want to do.""When it comes to web services, in my experience, Tomcat has always gone down; after a certain amount of load it breaks down and we have to get things restored again.""It does not natively support all of the Check Point functions which is a big deal."

More Tufin Orchestration Suite Cons →

Pricing and Cost Advice
  • "The AWS Firewall Manager is a little on the costly side."
  • "The licensing is on a pay-as-you-go basis and we are billed monthly."
  • "From what I've heard from my colleagues, it appears that the pricing is competitive, which influenced our decision to choose this option."
  • "It is a cost-efficient product."
  • More AWS Firewall Manager Pricing and Cost Advice →

  • "This solution helped us to reduce the time it takes to make changes. We used to spend up to an hour to do a change, and now, it's around five minutes."
  • "Tufin and AlgoSec were pretty much in the competitive price range, but this one provided us better integration into the Check Point environment."
  • "The solution has helped us to reduce the time it takes to make changes. With Tufin, it takes ten to 15 minutes. Before, it was 30 minutes or more."
  • "The solution has helped reduce the time it takes us to make changes. It helps make overall integrated changes immediately. It allows us to cut down at least a few hours in the week in regards to changes and monitoring."
  • "We've seen a decrease of about 50 percent in the overall time it takes to complete a firewall change."
  • "Tufin makes things a little easier. It lessens the amount of manual work which we have to do. It has a lot of benefits in terms of revenues, profits, employee costs, and operational costs. We have already seen return on investment."
  • "This solution helps us reduce the time it takes us to make changes. We're probably saving time by 25%."
  • "Tufin reduced the time it takes to solve a problem, which reduces the time of the outage."
  • More Tufin Orchestration Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Firewall Security Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has centralized cloud firewall management rules. It provides compliance in tracking and reporting.
    Top Answer:They provide cost governance plans. We can choose a plan to suit our business requirements. It is a cost-efficient product.
    Top Answer:AWS Firewall Manager could provide more automation. It needs to be more employee-friendly, and the security management could be more efficient.
    Top Answer:The most valuable feature of Tufin is security auditing. We are able to check the rules and compliance of the company, for example, what is allowed or not. We are able to check the rules over… more »
    Top Answer:Tuffin is expensive, and we have to explain to our customers the benefit for them to purchase. If we explain the benefits in the correct way they do not mind the price. We typically do costing for the… more »
    Top Answer:The reporting function could improve in Tufin. For our clients with companies that have strong compliance, reporting privacy data is mostly a problem. In the IT department, private data needs a… more »
    Ranking
    Views
    3,185
    Comparisons
    2,342
    Reviews
    3
    Average Words per Review
    406
    Rating
    7.7
    Views
    11,923
    Comparisons
    6,941
    Reviews
    9
    Average Words per Review
    432
    Rating
    7.9
    Comparisons
    Also Known As
    Tufin SecureCloud
    Learn More
    Overview

    AWS Firewall Manager is a security management service which allows you to centrally configure and manage firewall rules across your accounts and applications in AWS Organization. As new applications are created, Firewall Manager makes it easy to bring new applications and resources into compliance by enforcing a common set of security rules. Now you have a single service to build firewall rules, create security policies, and enforce them in a consistent, hierarchical manner across your entire infrastructure.

    Using AWS Firewall Manager, you can easily roll out AWS WAF rules for your Application Load Balancers, API Gateways, and Amazon CloudFront distributions. Similarly, you can create AWS Shield Advanced protections for your Application Load Balancers, ELB Classic Load Balancers, Elastic IP Addresses and CloudFront distributions. Finally, with AWS Firewall Manager, you can enable security groups for your Amazon EC2 and ENI resource types in Amazon VPCs.

    Tufin enables organizations to automate their security policy visibility, risk management, provisioning and compliance across their multi-vendor, hybrid environment. Customers gain visibility and control across their network, ensure continuous compliance with security standards and embed security enforcement into workflows and development pipelines. 

    Sample Customers
    Expedia, Intuit, Royal Dutch Shell, Brooks Brothers
    3M, AT&T, Blue Cross Blue Shield, BNP Parabas, ConocoPhillips, Deutsche Bank, GE, IBM, Pfizer, United States Postal Service 
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Manufacturing Company9%
    Educational Organization5%
    REVIEWERS
    Financial Services Firm26%
    Comms Service Provider11%
    Healthcare Company7%
    Insurance Company7%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company17%
    Manufacturing Company7%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business50%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business14%
    Midsize Enterprise7%
    Large Enterprise79%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise15%
    Large Enterprise69%
    Buyer's Guide
    AWS Firewall Manager vs. Tufin Orchestration Suite
    May 2024
    Find out what your peers are saying about AWS Firewall Manager vs. Tufin Orchestration Suite and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    AWS Firewall Manager is ranked 8th in Firewall Security Management with 6 reviews while Tufin Orchestration Suite is ranked 2nd in Firewall Security Management with 180 reviews. AWS Firewall Manager is rated 7.8, while Tufin Orchestration Suite is rated 8.0. The top reviewer of AWS Firewall Manager writes "Streamlining security and enhanced file transfer control". On the other hand, the top reviewer of Tufin Orchestration Suite writes "A flexible, very secure solution that works well in Layer 2 environments". AWS Firewall Manager is most compared with Palo Alto Networks Panorama, Fortinet FortiGate Cloud, Azure Firewall Manager, Cisco Secure Firewall Management Center and FireMon Security Manager, whereas Tufin Orchestration Suite is most compared with AlgoSec, FireMon Security Manager, Skybox Security Suite, Palo Alto Networks Panorama and RedSeal. See our AWS Firewall Manager vs. Tufin Orchestration Suite report.

    See our list of best Firewall Security Management vendors.

    We monitor all Firewall Security Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.