Expedition
Expedition is the fourth evolution of the Palo Alto Networks Migration Tool. The purpose of this tool is to help reduce the time and efforts of migrating a configuration from a supported vendor to Palo Alto Networks.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.

Expedition

Expedition is the fourth evolution of the Palo Alto Networks Migration Tool. The purpose of this tool is to help reduce the time and efforts of migrating a configuration from a supported vendor to Palo Alto Networks.

By using Expedition, everyone can convert a configuration from Checkpoint, Cisco, or any other vendor to a PAN-OS and give you more time to improve the results. Expedition added some functionalities to allow our customers to enforce security policies based on App-ID and User-ID as well. READ MORE

NOTE: Expedition is supported by the community as best effort. The Palo Alto Networks TAC does not provide support, so please post your questions in the Expedition discussions area.

Videos

Release Notes

Expedition 1.2.88 Hotfix Information

05-08-2024 — Version 1.2.88 (Date May 8, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.88.all.deb sha1sum 8571db7157317471a2745a8ff0eb...

Labels: changelog expedition hotfix
189 by in Expedition Release Notes

Expedition 1.2.87 Hotfix Information

04-25-2024 — Version 1.2.87 (Date April 25, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.87.all.deb sha1sum 3000ff8ca1bea84096e960aac...

Labels: changelog expedition hotfix
383 by in Expedition Release Notes

Expedition 1.2.86 Hotfix Information

03-26-2024 — Version 1.2.86 (Date March 26, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.86.all.deb sha1sum e5cc37f940cef7cb782725d92...

Labels: changelog expedition hotfix
682 by in Expedition Release Notes

Legal and Privacy

Articles

Machine Learning Feature Release on Expedition2-Beta

12-05-2023 — Dear Expedition2 Beta Users,We are very excited to announce release of the machine learning features in Expedition2 Beta to have parity with Expedition1. For details, please look for document named...

1675 3 1 by in Expedition Articles

**IMPORTANT - We Want to Hear from You ** - Share your feedback for Expedition Tool

11-16-2023 — Expedition Community, We request your feedback on the Expedition tool. This will help us to gain insight into your utilization of Expedition and understanding the aspects that are most important to...

1472 by in Expedition Articles

CVE-2021-44790 - Guidance for Apache HTTP Server 2.4 vulnerabilities (11/06/2023)

11-16-2023 — Advisory: Guidance for Apache HTTP Server 2.4 vulnerabilities (11/06/2023) CVE-2021-44790 Affected version: Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server. This issue aff...

Labels: CVE-2021-44790 expedition
2342 by in Expedition Articles

Discussions

Author Topic Views Replies
05-14-2024

HELP??? Expedition v1.2.88 always getting one invisible invalid Service so I can't export

Hello! I have been trying to migrate from Junos to a PA-5450 running PanOS v10.2.6 with Panorama v10.2.6-h3, although hopefully the version and ...

40 0
05-07-2024

Perhaps a video (series) for people just looking for basics?

We have a pair of Palo PA820 firewalls that were pulled out of service. I want to use them to replace a pair of Cisco ASA 5508s. I'm planning to wi...

208 1
05-07-2024

Convert Palo Firewall config 3020 to transition to the 3410 Palo Firewall now and get rid of Panorama in the process.

Currently previous Security team had one Panorama to manage Palo 3020. Want to remove objects from Panorama and transfer config from 3020 to new 34...

237 1
04-30-2024

Updating to current hotfix version 1.2.87 seems to fail with Traceback on /usr/lib/cnf-update-db

Attempting to upgrade one of our Expedition instances to 1.2.87 and receiving this error. I'm not sure if it is safe to ignore it or not. This is a...

347 3
04-25-2024

M.Learning Analysis results empty

Currently I have a Panorama managed firewall, I have added Panorama to Expedition (Running v1.2.86), and I am sending syslogs from the firewall to ...

515 3

Blogs

Expedition Revamped and a Brand-New Playlist

03-02-2021 — Join Kiwi as he highlights the revamped Expedition page and a brand new Expedition video playlist!

Label: expedition machine learning Migration Tool Training Videos
5684 7 published by in Community Blogs
03-02-2021 edited by

How To Use Expedition

06-25-2020 — Expedition helps you migrate from a supported vendor to Palo Alto Networks. Don't miss the video series that guides you through the entire process!

Label: expedition Migration Tool Tutorial Video
29049 2 14 published by in Community Blogs
06-29-2020 edited by Retired Member

Got Questions? Get Answers!

06-25-2019 — A few questions we got on the Live Community booth at Ignite '19.

Label: BPA Decryption expedition Fuel User Group ignite2019 PAN-OS 9.0 upgrade VM-Series
9507 6 2 published by in Community Blogs
06-25-2019 edited by Retired Member