Expedition
Expedition is the fourth evolution of the Palo Alto Networks Migration Tool. The purpose of this tool is to help reduce the time and efforts of migrating a configuration from a supported vendor to Palo Alto Networks.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements

Expedition

Expedition is the fourth evolution of the Palo Alto Networks Migration Tool. The purpose of this tool is to help reduce the time and efforts of migrating a configuration from a supported vendor to Palo Alto Networks.

By using Expedition, everyone can convert a configuration from Checkpoint, Cisco, or any other vendor to a PAN-OS and give you more time to improve the results. Expedition added some functionalities to allow our customers to enforce security policies based on App-ID and User-ID as well. READ MORE

NOTE: Expedition is supported by the community as best effort. The Palo Alto Networks TAC does not provide support, so please post your questions in the Expedition discussions area.

Videos

Release Notes

Expedition 1.2.97 Hotfix Information

10-18-2024 — Version 1.2.97 (Date October 18, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.97.all.deb sha1sum 2f40b23225a7cff39c085de...

Labels: changelog expedition hotfix
22 by in Expedition Release Notes

Expedition 1.2.96 Hotfix Information

10-02-2024 — Version 1.2.96 (Date October 2, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.96.all.deb sha1sum ce16eb4caf442468dea0ec81...

Labels: changelog expedition hotfix
1442 4 3 by in Expedition Release Notes

Expedition 1.2.95 Hotfix Information

09-18-2024 — Version 1.2.95 (Date September 18, 2024) PACKAGE DOWNLOAD INFORMATION Link https://conversionupdates.paloaltonetworks.com/expedition-updates/expedition_1.2.95.all.deb sha1sum d58c1d9058aab454c80b6...

Labels: changelog expedition hotfix
430 by in Expedition Release Notes

Legal and Privacy

Articles

Important Update: End of Life Announcement for Palo Alto Networks Expedition

06-14-2024 — End of Life Announcement for Palo Alto Networks Expedition Dear Valued Customer and Partner, We are excited to share some great news with you, as a valued user of Expedition functionalities. We ...

15574 23 1 by in Expedition Articles

Modifying Apache-PHP Setup to Enable Ingestion of Large Configuration Files by Expedition

05-16-2024 — Context In cases where a configuration file of a significant size needs to be uploaded and Expedition is unable to process it, it becomes necessary to modify the setup of the Apache-PHP component. ...

Labels: expedition
1259 by in Expedition Articles

Machine Learning Feature Release on Expedition2-Beta

12-05-2023 — Dear Expedition2 Beta Users,We are very excited to announce release of the machine learning features in Expedition2 Beta to have parity with Expedition1. For details, please look for document named...

3523 3 1 by in Expedition Articles

Discussions

Author Topic Views Replies
10-16-2024

Expedition Tool - Azure Ubuntu PPA Errors

Howdy, I'm wondering if anybody has tried installing the PA Expedition tool on Azure Ubuntu 20.04? I installed Expedition on VMware Workstati...

94 1
10-16-2024

Generating Set & XML gets stuck at Generating Network Interfaces Tunnel information

Hi, I am running Expedition 1.2.96, attempting to modify logical-router & zone names. I create a new project, import my xml file from the Palo Alt...

116 3
10-15-2024

Missing Security Zone in Export XML Expedition Cisco ASA to PA Template

Hello everyone, I imported the configuration from Cisco ASA to PA-460 by following the tutorial from https://www.youtube.com/watch?v=-gbQ-YcgoPs&l...

363 7
10-10-2024

CVE-2024-9463 , CVE-2024-9464 , CVE-2024-9465 , CVE-2024-9466 , CVE-2024-9467 flaws in Expedition

https://clicktime.symantec.com/15tT99ReRoSi91ZMCeZEE?h=9K9aTO7GaABsWo0-gECE_Or-2Ba--iuAAUsead30zpU=&u=https://thehackernews.com/2024/10/cisa-warns-...

737 1
10-07-2024

Global Search and Filter does not work for NAT destination

I create a filter in the NAT policy to show all lines the do not contain value 192.168 and the filter does not work

243 3

Blogs

Expedition Revamped and a Brand-New Playlist

03-02-2021 — Join Kiwi as he highlights the revamped Expedition page and a brand new Expedition video playlist!

Label: expedition machine learning Migration Tool Training Videos
6300 8 published by in Community Blogs
03-02-2021 edited by

How To Use Expedition

06-25-2020 — Expedition helps you migrate from a supported vendor to Palo Alto Networks. Don't miss the video series that guides you through the entire process!

Label: expedition Migration Tool Tutorial Video
34190 2 15 published by in Community Blogs
06-29-2020 edited by Retired Member

Got Questions? Get Answers!

06-25-2019 — A few questions we got on the Live Community booth at Ignite '19.

Label: BPA Decryption expedition Fuel User Group ignite2019 PAN-OS 9.0 Upgrade VM-Series
10866 6 2 published by in Community Blogs
06-25-2019 edited by Retired Member