Granite State Electronics


"Great Pricing, Support, and Logistics.
GSE has come through for us every-time
whether its Internationally or Domestic."

Sr. Director, Global IT Infrastructure & Telecom, PerkinElmer Inc.


Palo Alto Networks at GSE

Palo Alto Networks Gold Partner

Home > Palo Alto Networks > URL Filtering


Palo Alto Networks at Granite State Electronics

URL Filtering

Our fully integrated URL filtering database lets you more easily and effectively enforce your policies for web browsing, which complements the policy-based application visibility and control delivered by our next-generation firewalls. Tie your URL filtering visibility and policy controls to specific users through transparent integration with enterprise directory services like Active Directory, LDAP and eDirectory. You can gain even more insight into your URL filtering by generating customizable reports and through log analysis.

  • Securely enable web usage with the same policy control mechanisms that you apply to applications—allow, allow and scan, apply QoS, block and more.
  • Reduce malware incidents by blocking access to known malware and phishing download sites.
  • Tailor your web filtering control efforts by creating white lists (allow), black lists (block), or through custom categories and database customization.
  • Facilitate and hone your SSL decryption policies. For example, “don’t decrypt traffic to financial services sites,” but “decrypt traffic to blog sites."

Control Web Activity with URL Filtering

The perfect complement to the policy-based application control provided by App-ID is our on-box URL filtering database, which gives you total control over related web activity. By addressing your lack of visibility and control from both an application and web perspective, App-ID and URL Filtering together protect you from a full spectrum of legal, regulatory, productivity, and resource utilization risks.

URL Filtering from Palo Alto Networks at GSE

Tech-savvy users are spending more and more time on their favorite website or using the latest and greatest web application. This unfettered web surfing and application use exposes organizations to security and business risks including propagation of threats, possible data loss, and lack of regulatory or internal policy compliance.

Stand-alone URL filtering solutions are insufficient control mechanisms because they are easily bypassed with external proxies (PHproxy, CGIproxy), translation sites (Google Translate, Bing Translator), search engine caches (Google Search, Internet Archive), circumventors (Tor, UltraSurf, Hamachi) and remote desktop access tools (GoToMyPC, RDP, SSH). Controlling users’ application activity requires a integrated approach that implements policies to control web activity and the applications that are commonly used to bypass traditional security mechanisms.

Palo Alto Networks® next-generation firewalls natively classifies all traffic, inclusive of applications, threats and web content, then ties that traffic to the user, regardless of location or device type. The application, content and user, the business elements that run your business, are then used as the basis of all security policies. By addressing the lack of visibility and control from both the application and web content perspective, your organization is safeguarded from a full spectrum of legal, regulatory, productivity, and resource utilization risks.

On-box URL database maximizes performance and flexibility.

URL filtering is enabled through local lookups, as well as querying our master database in the cloud. Local lookups ensure maximum inline performance and minimal latency for the most frequently accessed URLs, while cloud lookups provide coverage for the latest sites. Our combination of application control and URL filtering allow you to implement flexible policies to control employee and network activity.

  • Control web browsing based on category or through customized white or blacklists.
  • Specify your group-based web browsing policies with user repository integration provided by User-ID.
  • Enable SSL decryption policies by allowing encrypted access to specific web sites about topics your employees enjoy – like health, finance, and shopping – while decrypting traffic to all other sites such as blogs, forums, and entertainment sites.
  • Enable bandwidth control for designated categories by creating QoS policies for specified URL categories.