FireMon

Excellent tool for monitoring changes in a network environment

FireMon
(Image: © FireMon)

TechRadar Verdict

FireMon is a customizable solution aimed at complex enterprise networks with multiple firewalls, security groups, and access from anywhere. Real-time network security policy management enables easier change management without sacrificing the security or compliance of organizations.

Pros

  • +

    Simple dashboard navigation

  • +

    Audit compliance

  • +

    Complete network policy visibility and optimization

  • +

    Tracks rule changes and who made them

  • +

    Monitor network traffic behavior

Cons

  • -

    Users could struggle with advanced options

  • -

    Limited sharing of reports between multiple users

Why you can trust TechRadar We spend hours testing every product or service we review, so you can be sure you’re buying the best. Find out more about how we test.

For nearly 20 years, FireMon has been at the forefront of the security management category, pioneering some of the most widely used functionalities in network security, such as firewall behavior testing, workflow integration, traffic flow analysis, and rule recertification.

The tool offers users a consolidated policy and rule management for firewalls supporting the latest firewall and policy enforcement technologies. This is achieved by delivering visibility and control across the entire IT landscape, showing a comprehensive view of data flow and routes in a network. 

Furthermore, it supports policy management integration with the latest security technologies, including SD-WAN, SASE, XDR, and SOAR.

Since FireMon provides access from multiple devices to all aspects of network security for both on-premise firewalls and cloud security groups, it would be ideal for organizations of all sizes. However, as estimated by TrustRadius, a whopping 77% of FireMon’s customer size distribution is claimed by enterprises

The official site offers insight into features and functionalities presented in a very colorful and simple way with infographics and videos. Additionally, an option to book a 30-minute demo session is available where potential customers can learn about the product and its application.

Plans and pricing

Although the vendor does not provide pricing information on the official site, specific parameters like the organization's size, the number of users, and the options included in the package determine the overall price of the product. 

The easiest way to obtain the pricing information regarding this security tool is to contact FireMon's team via the official site to learn what pricing options are available to you. To submit the contact form, you only need to enter a business email address and underline the specific topic you wish to discuss with their team. 

The alternative would be to contact one of many resellers listed on the official site with a sales network covering almost all parts of the world.

FireMon

(Image credit: FireMon)

Additionally, the company offers free online demonstrations, where you can test the solution by scheduling a 30-minute demo and learn the advantages of using FireMon security policy management.

Features and Functionality

The solution provides users with complete control of network security, helps identify vulnerabilities, and helps monitor and optimize policies. It achieves this through a comprehensive suite of security management tools: Security Manager, Global Policy Controller, FireMon Automation, Policy Planner, Policy Optimizer, and Risk Analyzer.

Security Manager grants the users a complete overview of complex cloud environments allowing it to be fully secured. What we found to be most helpful is the high customization of the manager, allowing us to personalize and control our queries. 

Furthermore, the solution guides you as you set up security policies for your organization, allowing you to designate different procedures for multiple security requirements. This, coupled with FireMon Automation, creates a user-friendly environment that enables you to establish practical and useful automated processes improving the overall workflow.

Policy Planner and Optimizer are handy when designating event-driven rules that utilize specific steps when a breach occurs, minimizing potential damage and allowing you to review security policies to ensure everything will operate as expected.

Risk Analyzer represents a complete risk analysis module that allows for real-time risk monitoring by estimating the potential for damage, simulating attacks and rates simulation feedback for effective threat prevention.

For additional security, users can purchase a standalone product Lumeta, a risk management tool with real-time breach detection and automatic responses to neutralize any attacks. Moreover, it helps map the entire network and identify any weak spots.

FireMon

(Image credit: FireMon)

Overall the software is easy to install and configure, offering a smooth user experience when collecting traffic logs and audit compliance. Once deployed, we could still add new servers and drastically increase product performance, although the process is a bit more complex than before deployment.

Interface and ease of use

Since FireMon is a paid product, there is no option to download it from the official site apart from requesting a demo session or contacting resellers.

The installation is not complicated and can vary based on the products bought. Customers can choose between the following installation options: web interface; where users access the file section over their preferred web browser; and desktop app, where files and folders are installed on your operating system (OS).

FireMon

(Image credit: FireMon)

Users can log in using the password on the Security Management Suite login page. After logging in, the solution displays a dashboard showing all features in a nice and straightforward way. Furthermore, users can choose between different tabs to access various security components such as the graphical summary of risks for devices, security rating, policy overview, number of firewall changes, and compliance with audits.

FireMon

(Image credit: FireMon)

The dashboard is beautifully designed with a complementary set of colors and could be used as a visual aid when making presentations to your clients.

This solution allows users to create highly customizable reports following their needs with detailed search capabilities and up-to-date dashboards. Furthermore, users receive complete visibility in all network operations and security infrastructure with a user-friendly framework. The only drawback in generating reports is the lack of ability to share them between multiple users.

Customer support

FireMon does not provide a classic customer support page where you can submit queries, although it has a varied and detailed learning center and solution guides to prevent unnecessary inquiries. Included in the learning center are video guides detailing all of the major features and functions of the product. 

Additionally, users can access FireMon User Center, which allows customers access to all documentation and software-related information. Login accounts are managed directly by each company that uses the product. 

On the other hand, it seems that the customer support aspect is needlessly complicated and could do with a more straightforward approach considering that this is a premium product.

Competition

Users looking for alternative solutions to FireMon could be interested in Tufin Network Security Policy Management,  which, too, can cover large networks with many users. Its tool for uncovering risks in firewall configuration, SecureTrack, is unmatched, with network topology features that enable more straightforward configuration. However, updates to the software have been made much more complex and cumbersome than required. 

AlgoSec is a firewall management tool emphasizing enterprise-level features and outstanding management capabilities, from firewall configuration to automated reporting and “zero-touch” automation. Although for less experienced administrators, the number of customization options and the interplay between various suit components can be overwhelming at first.

Finally, SkyBox Security is a comprehensive security management tool offering the ability to simulate and emulate threats, which is handy for adjusting and testing security practices in an organization. Moreover, the tool allows users to visualize and analyze multi-cloud, on-site, and hybrid network systems with a complete overview and understanding of attack paths.

Final verdict

FireMon is a practical management security solution with outstanding risk reduction, change management, and consolidated compliance reporting capabilities. Features like real-time risk visibility and control and simulation of attacks offer a real possibility for testing network safety and identifying weak spots in a safe environment.

Despite other security management solutions offering equivalent performance, FireMon is worth considering for its practicality and policy optimization.

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.