Try our new research platform with insights from 80,000+ expert users

CloudLock vs Microsoft Defender for Cloud Apps comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Ranking in Cloud Access Security Brokers (CASB)
8th
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
13
Ranking in other categories
Secure Web Gateways (SWG) (13th), Internet Security (4th), Web Content Filtering (4th), ZTNA as a Service (13th), Secure Access Service Edge (SASE) (10th)
CloudLock
Ranking in Cloud Access Security Brokers (CASB)
19th
Average Rating
7.8
Number of Reviews
5
Ranking in other categories
No ranking in other categories
Microsoft Defender for Clou...
Ranking in Cloud Access Security Brokers (CASB)
4th
Average Rating
8.4
Number of Reviews
32
Ranking in other categories
Advanced Threat Protection (ATP) (12th), Microsoft Security Suite (11th)
 

Featured Reviews

Jack Hamm - PeerSpot reviewer
Sep 20, 2024
We experienced benefits immediately but the report generation is lagging
iboss excels on the networking side but lags slightly behind competitors like Zscaler and Netskope in terms of security feature parity. I'd like to see them accelerate development on the security side, particularly around data loss prevention. Using iboss for DLP instead of traditional endpoint solutions is preferable, but its current feature set requires some clunky workarounds. I'd also like to see better integration of DLP into the platform. Additionally, while it's improving, reporting can be slow at times. This is problematic when generating reports for executives who expect them immediately. I'd like to see further improvements in reporting speed and efficiency.
BN
Dec 1, 2020
Screens sensitive data but it should be a bigger part of an end-user device
We use it for monitoring between on-prem and cloud. It makes sure that before we use the cloud that it will have the data to help the environment as much as possible. Between on-prem and cloud, you have CloudLock technologies that help to screen all the centrifuge and optimize some of the content…
Anthony Alvarico - PeerSpot reviewer
Jul 9, 2024
Provides discovery, data exfiltration, and sensitive data exposure at low cost
The deployment process is quick, taking two to three days. The implementation and customization require more time. We need to adjust the setup to fit the client's needs, which involves fine-tuning notifications and alerts to avoid overwhelming them. First, you need the appropriate licensing. Once you have that, go to security.microsoft.com and integrate with Defender for Endpoints to receive information. While you can ingest logs from different firewalls, such as Palo Alto or Cisco, we usually implement them with Defender for Endpoints. Once a laptop or desktop is set up in Defender for Endpoints, integrating Cloud Apps with the endpoints allows us to collect the data easily. I rate the initial setup a nine out of ten, where one is difficult and ten is easy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The iboss system is highly reliable. The false positive rates are small compared to some other systems we've experienced through other partner agencies who use competing solutions."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"iboss has significantly lowered the number of security incidents. It is crazy how much it blocks and how much it is aware of the outside danger."
"Our primary use case for this product is DLP,"
"Technical support is pretty sharp and very responsive."
"From a use-case scenario, what I like the most is the plug-in. I like the fact that we can do the filtering of these devices offsite independent of the network they are connected to, and we do not have to have traffic coming back inside our network."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"The solution is very stable and reliable."
"I like CloudLock because when data gets sent out, I do not want it to get out of the environment. In today's world, a lot of users will remotely use the application. It screens all of the sensitive data. That data will really be as part of the environment that you do not want it to be part of. CloudLock is protection for sensitive data."
"The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need."
"The most valuable feature is the ease of management. It's important."
"The feature that helps us in detecting the sensitive information being shared has been very useful. In addition, the feature that allows MCAS to apply policies with SharePoint, Teams, and OneDrive is being used predominantly."
"I like the alert policies because they are quite robust. It has some built-in templates that we can easily pick up. One of them is the alert for mass downloads, when a particular user is running a massive download on your SharePoint site."
"The solution does not affect a user's workflow."
"Defender helps us control which applications are being used and gain more security insight into remote and hybrid users based on user identity and log in location. You can also integrate Defender for Cloud Apps with Defender for Endpoint to extend its capabilities."
"Defender's integration with our identity solutions is critical in our current setup."
"I like the web GUI/the management interface. I also like the security of Microsoft. As compared to other manufacturers, it's less complex and easy to understand and work with."
 

Cons

"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Sometimes, obviously, there are bugs."
"I am currently doing a PoC of the zero trust aspect of it. Compared to other similar solutions, it is hard to get around each feature. It takes a while to get used to it."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"The dashboards for local use could be better."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Fold that in with the risk intelligence they're getting from all of the different subscriptions they are a part of. Now, these security companies subscribe to things like emerging threats, databases, etc. You can fold all this intelligence to decide what's happening on an endpoint. I would love to see them start moving into that space. That would compete directly with Microsoft. Maybe that's why they haven't. Having that ability native within the solution would be great. The other area in which I would love to see improvement is more detailed descriptions of why they block websites."
"The only improvement is that it has to be a bigger part of an end-user device. It should look at how endpoints appear on the EDR rather than creating a separate agent. We have to integrate the source code into the system endpoint and make it an agent."
"The solution needs to have better integration capabilities. I have a lot of customers asking about how they can integrate it better."
"The product is very good so far, however, it would be better if it could include more up-to-date threat protection."
"We sometimes get errors when we create policies, which is somewhat annoying because some policies stop working due to misconfigurations. We find this challenging because it limits our options for troubleshooting an issue."
"I would like to see them include more features in the older licenses. There are some features that are not available, such as preventing or analyzing cloud attacks."
"It takes some time to scan and apply the policies when there is some sensitive information. After it applies the policies, it works, but there is a delay. This is something for which we are working with Microsoft."
"They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around."
"Defender for Cloud Apps could come with more configured policies out of the box. Also, integration could be easier. Integration is moderately difficult because Microsoft hasn't developed a solution that unifies device onboarding and management. You have to use Intune to manage devices and Defender for Endpoint to enforce policies. They need to fix their integration, but I believe they will straighten it out by the end of the year."
"Microsoft Defender for Cloud Apps’s technical support services needs improvement."
"Defender for Cloud apps is primarily useful for Azure apps. It has limited capabilities for applications based on other cloud platforms."
 

Pricing and Cost Advice

"The overall pricing for iboss is very competitive and transparent."
"It is not expensive, and it is also not cheap. iboss is priced right in the sweet spot for the number of features it offers."
"We have not priced the solution recently, but they were competitive with other vendors in the past."
"It is probably in line with other solutions, but I do not deal with the financial side."
"It is expensive compared to one of its competitors."
Information not available
"This product is not expensive."
"We utilize the Microsoft E5 licensing, which encompasses the entire Microsoft suite; however, it is costly."
"The E5 license offers everything bundled. People are moving to Microsoft because you buy one license and it gives you everything."
"The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
"Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
"I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
"Microsoft offers bundle discounts and a pay-as-you-go option."
"The pricing is in the middle. It isn't too cheap or expensive compared to other antivirus or security products. It is priced according to industry standards."
report
Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
814,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
13%
Computer Software Company
13%
Manufacturing Company
9%
Government
6%
Computer Software Company
39%
Financial Services Firm
8%
Legal Firm
6%
Healthcare Company
5%
Computer Software Company
17%
Financial Services Firm
12%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
A positive improvement would be to expand into more areas for product monitoring. You have an agent that resides on t...
What is your primary use case for iboss?
We use it for URL filtering to enforce our enterprise Internet use policy. We use it for our current initiatives in a...
Ask a question
Earn 20 points
Which is the better security solution - Cisco Umbrella or Microsoft Cloud App Security?
Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-nat...
What do you like most about Microsoft Cloud App Security?
It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notificatio...
What is your experience regarding pricing and costs for Microsoft Cloud App Security?
It's relatively low-cost, especially since it's often bundled with Microsoft 365.
 

Also Known As

iBoss Cloud Platform
No data available
MS Cloud App Security, Microsoft Cloud App Security
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Dominion Enterprises, Quality Distribution, Clark Construction Group LLC, Ahold, Middlesex Hospital, Austin Community College (ACC), Dominion Enterprises, The United States Holocaust Memorial Museum, Oakland Unified School District, Sunnova, Damballa, Financial Times, Boise State University
Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
Find out what your peers are saying about CloudLock vs. Microsoft Defender for Cloud Apps and other solutions. Updated: October 2024.
814,763 professionals have used our research since 2012.