Try our new research platform with insights from 80,000+ expert users

Akamai Enterprise Application Access vs Zscaler Zero Trust Exchange Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 7, 2024
 

Categories and Ranking

iboss
Sponsored
Ranking in Cloud Access Security Brokers (CASB)
10th
Ranking in ZTNA as a Service
14th
Ranking in Secure Access Service Edge (SASE)
15th
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
11
Ranking in other categories
Secure Web Gateways (SWG) (20th), Internet Security (8th), Web Content Filtering (5th)
Akamai Enterprise Applicati...
Ranking in Cloud Access Security Brokers (CASB)
18th
Ranking in ZTNA as a Service
21st
Ranking in Secure Access Service Edge (SASE)
26th
Average Rating
9.0
Number of Reviews
3
Ranking in other categories
Access Management (22nd)
Zscaler Zero Trust Exchange...
Ranking in Cloud Access Security Brokers (CASB)
4th
Ranking in ZTNA as a Service
1st
Ranking in Secure Access Service Edge (SASE)
2nd
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
62
Ranking in other categories
Data Loss Prevention (DLP) (4th), Application Control (3rd), Cloud Security Posture Management (CSPM) (10th), Cloud-Native Application Protection Platforms (CNAPP) (8th), Remote Browser Isolation (RBI) (1st)
 

Featured Reviews

Jack Hamm - PeerSpot reviewer
Sep 20, 2024
We experienced benefits immediately but the report generation is lagging
iboss excels on the networking side but lags slightly behind competitors like Zscaler and Netskope in terms of security feature parity. I'd like to see them accelerate development on the security side, particularly around data loss prevention. Using iboss for DLP instead of traditional endpoint solutions is preferable, but its current feature set requires some clunky workarounds. I'd also like to see better integration of DLP into the platform. Additionally, while it's improving, reporting can be slow at times. This is problematic when generating reports for executives who expect them immediately. I'd like to see further improvements in reporting speed and efficiency.
Bill Lee - PeerSpot reviewer
Feb 23, 2023
Very scalable, convenient, and stable protection against attacks
Our company uses the solution as a cloud perimeter and VPN. We don't need to use on-premises devices to open firewalls to inbound or outbound traffic.  The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks.  The solution has two…
Vikram Srirama. - PeerSpot reviewer
Oct 4, 2023
A VPN alternative that delivers a zero trust model
The primary use cases for the Zscaler include secure channel access for applications, private file service access, and remote connectivity to the active directory. These are the top three essential functionalities provided by Zscaler Previously, we utilized HubSpot, which required connecting to…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Content filtering is the most useful feature of iboss."
"The iboss system is highly reliable. The false positive rates are small compared to some other systems we've experienced through other partner agencies who use competing solutions."
"From a use-case scenario, what I like the most is the plug-in. I like the fact that we can do the filtering of these devices offsite independent of the network they are connected to, and we do not have to have traffic coming back inside our network."
"Our primary use case for this product is DLP,"
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"It was a very easy product to install. It can be deployed very fast."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public networks."
"The capability of Akamai Enterprise Application Access is what you're looking for, it's giving you the service that you're looking for. It's simple and doesn't use an agent. It uses LCSD responders, and they have a lot of services around the globe. That's the reason that we were very interested in using it because it has a lot of coverage. This is because it's under the GDS umbrella."
"Application Access's most valuable feature is the accessibility of enterprise tech protection."
"It has some good data security and WIP features, providing secure Internet access."
"The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access."
"The policies are very easy to implement."
"This secure connection allows users to connect to the Zscaler VPN and access the resources on the office network, making it a highly valuable component of our system."
"It is straightforward to set up."
"It's one of the easier products on the market as far as set-ups and deployments. Even across their whole product suite, they've made it pretty simple."
"The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized."
"The product’s most valuable features are inbound and outbound scanning and API control."
 

Cons

"File integrity monitoring would be very advantageous as an additional feature."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Fold that in with the risk intelligence they're getting from all of the different subscriptions they are a part of. Now, these security companies subscribe to things like emerging threats, databases, etc. You can fold all this intelligence to decide what's happening on an endpoint. I would love to see them start moving into that space. That would compete directly with Microsoft. Maybe that's why they haven't. Having that ability native within the solution would be great. The other area in which I would love to see improvement is more detailed descriptions of why they block websites."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"Sometimes, obviously, there are bugs."
"The technical enablement sessions are quite limited, and Akamai could help by providing more of them."
"The solution has two agents so should combine its enterprise application and security access into one agent."
"We need another approach to bring the solution to the cloud. In addition to Access Management, we would like to see if we can jump into Directories. I think ADs are going to go away and everything is going to be cloud-based and minimize the use of ADs because of the cost and some other dependencies to the cloud. Every time you buy AD it is more hardware, and everything's changing to software. The network's changing, the applications are changing, and for IT it is hard to keep up with it."
"The menu for the ZIA portal could be organized a little bit differently. The most-used modules should be at the top of the menus, not somewhere near the bottom, some of them are not organized well in my opinion."
"The granularity in blocking is not sufficient, as new domains are automatically blocked for 30 days without further information."
"There aren't really any missing features that I have witnessed."
"There is some issue while accessing the portal. It takes too long."
"What could be improved in Zscaler Private Access is its notification. For example, if there's a speed issue, there should be a pop-up that alerts the user about it. If there is a network quality issue, for example, it isn't good enough to connect to, or the network quality is bad, there should be a notification from the solution. Zscaler Private Access also needs improvement in terms of its interface and security."
"It needs to offer SSO, single sign-on, and items of that nature."
"We'd like to have two-factor authentication that is quite simple."
"On the improvement side, when we bypass certain internet traffic types, it's currently recommended to have a one-click option, but audio and video aren't always supported. Thus, we need to bypass that kind of traffic. So, it is an area of improvement."
 

Pricing and Cost Advice

"The overall pricing for iboss is very competitive and transparent."
"It is probably in line with other solutions, but I do not deal with the financial side."
"It is expensive compared to one of its competitors."
"Licensing is based on user count."
"The license can be shared based on the number of active users."
"The price is great it is all-inclusive, they use an enterprise cost model. That's what we like compared to other users. This is one of the main attractions of Akamai Enterprise Application Access. It's already an enterprise cost model established with us for services."
"In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive."
"Zscaler SASE software is quite expensive compared to other solutions"
"It's an affordable solution"
"As per industry leads, Zscaler CASB is an expensive solution."
"It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
"Zscaler Private Access can be an expensive solution, depending on the license type you will purchase."
"My company is a Zscaler Private Access partner, so the customers pay for the license fees."
"There is definitely an ROI."
report
Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
812,651 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
Financial Services Firm
12%
Manufacturing Company
9%
Government
6%
Computer Software Company
17%
Manufacturing Company
13%
Financial Services Firm
11%
Healthcare Company
6%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
10%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
A positive improvement would be to expand into more areas for product monitoring. You have an agent that resides on t...
What is your primary use case for iboss?
We use it for URL filtering to enforce our enterprise Internet use policy. We use it for our current initiatives in a...
What do you like most about Akamai Enterprise Application Access?
The solution is very convenient and stable because you don't have to worry about attacks to public IPs or public netw...
What is your experience regarding pricing and costs for Akamai Enterprise Application Access?
The license can be shared based on the number of active users. If you have 5,000 users but only 1,000 active users at...
What needs improvement with Akamai Enterprise Application Access?
The solution has two agents so should combine its enterprise application and security access into one agent. It is mo...
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure ac...
What do you like most about Zscaler SASE?
The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
What is your experience regarding pricing and costs for Zscaler SASE?
Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of th...
 

Also Known As

iBoss Cloud Platform
Soha
Zscaler SASE, Zscaler DLP, Zscaler CASB, Zscaler CSPM, Zscaler Browser Isolation, Zscaler Posture Control
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Bugcrowd, InPowered, Spirent Communications
Siemens, AutoNation, GE, NOV
Find out what your peers are saying about Akamai Enterprise Application Access vs. Zscaler Zero Trust Exchange Platform and other solutions. Updated: September 2024.
812,651 professionals have used our research since 2012.