Quickstart- CN-Series Firewall Deployment
Focus
Focus
CN-Series

Quickstart- CN-Series Firewall Deployment

Table of Contents

Quickstart- CN-Series Firewall Deployment

This topic outlines the steps to quickly bring up your CN-Series deployment.
Where Can I Use This?What Do I Need?
  • CN-Series deployment
  • CN-Series 10.1.x or above Container Images
  • Panorama running PAN-OS 10.1.x or above version
  • Helm 3.6 or above version client for CN-Series deployment using Helm
Get started with CN-Series deployment using the following steps:
  1. Log in to CSP Account and Activate Credits.
  2. Create a Deployment Profile.
  3. Install a Device Certificate on the CN-Series Firewall.
  4. Install the Kubernetes Plugin and Set up Panorama for CN-Series.
  5. Download the CN-Series deployment files from the Palo Alto Networks GitHub repository. Get the files from the Native-k8s folder for use with native Kubernetes on-premises or cloud deployments
  6. Deploy the CN-Series with or without the HELM Charts repository.
    It is recommended to deploy the CN-Series firewall using the HELM chart.
  7. Configure Panorama to Secure a Kubernetes Deployment
You can choose to deploy your CN-Series firewall in following deployment modes: