What is Firewall Analyzer?


Introducing Firewall Analyzer, an agent less log analytics and configuration management software that helps network administrators to understand how bandwidth is being used in their network. Firewall Analyzer supports almost all open source and commercial network firewalls such as Check Point, Cisco, Juniper, Fortinet, Palo Alto and more.

What can it do?


Compliance Management :Automate compliance audits with ready-made reports and get your firewall security validated with security audit and device configuration analysis reports.

Change Management : Get instant notification about the changes made and get a complete trail of all the changes done to your firewall configuration with Change Management reports.

Network Traffic and Bandwidth Monitoring : Perform network behavioral analysis by monitoring for sudden spikes in bandwidth consumption and get in-depth details about users.

Firewall Policy Management : Analyze the usage and effectiveness of the Firewall rules and fine tune them for optimal performance.

Real-time VPN and Proxy Server Monitoring : Obtain active VPN users, user-specific & user group specific VPN usage, sessions, and bandwidth consumed.

Network Security Management : Get detailed information on all possible network attacks and security breaches in your network.

Network Forensic Audits : Search the logs and pinpoint the exact log entry which indicates the cause of the security event in minutes.

Log Analysis : Gain insight into security threat and traffic behaviour to improve the network security posture.

How to use it?



Contact Us

P.P. Bangkaew Business Co.,Ltd. 30/70 Moo 7 Bangkaew Bangplee Samutprakarn 10540 Tel. 02-762-5535, 02-751-8448 Fax. 02-751-7233 E-mail: sales@ppbk.co.th