Try our new research platform with insights from 80,000+ expert users

Menlo Protect vs Zscaler Zero Trust Exchange Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 7, 2024
 

Categories and Ranking

Menlo Protect
Ranking in Remote Browser Isolation (RBI)
3rd
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
Email Security (21st), Internet Security (7th), Enterprise Browsers (6th)
Zscaler Zero Trust Exchange...
Ranking in Remote Browser Isolation (RBI)
1st
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
62
Ranking in other categories
Data Loss Prevention (DLP) (4th), Cloud Access Security Brokers (CASB) (4th), Application Control (3rd), ZTNA as a Service (1st), Secure Access Service Edge (SASE) (2nd), Cloud Security Posture Management (CSPM) (10th), Cloud-Native Application Protection Platforms (CNAPP) (8th)
 

Featured Reviews

Gerard GLOWKA - PeerSpot reviewer
Jul 5, 2022
Stable and scalable solution with a great threat isolation engine
Menlo Security RBI is mainly used to do basic cloud migrationary technologies Menlo Security RBI's best feature is its threat isolation engine. Menlo Security RBI could be more cloud-friendly, and its mobility could be improved. In the next release, I'd like Menlo Security RBI to include a…
Vikram Srirama. - PeerSpot reviewer
Oct 4, 2023
A VPN alternative that delivers a zero trust model
The primary use cases for the Zscaler include secure channel access for applications, private file service access, and remote connectivity to the active directory. These are the top three essential functionalities provided by Zscaler Previously, we utilized HubSpot, which required connecting to…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace."
"Menlo Security RBI's best feature is its threat isolation engine."
"It has been helpful in maintaining our infrastructure. The granular level control it offers allows us to set application policies per application for each user."
"The agent's versatility is notable, used for digital experience monitoring to collect valuable endpoint metrics for troubleshooting."
"The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation."
"The product’s most valuable features are data discovery, activity control, and zero trust exchange."
"The most valuable feature is its seamless integration capabilities, streamlining the process by eliminating the need for extensive installations."
"Yes, it is very stable. I have never seen it go down, not once."
"It is easy to use."
"Users get direct secure access to applications over the internet."
 

Cons

"There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites, for example, two-way audio/video and WebGL, for which support may not be fully implemented in the product."
"Menlo Security RBI could be more cloud-friendly, and its mobility could be improved."
"The product must allow users to check logs for an entire year in the local console."
"I can't speak to any missing features."
"An area for improvement would be the ease of configuration."
"It's an expensive solution."
"It needs to offer SSO, single sign-on, and items of that nature."
"The solution needs to improve a lot of aspects."
"In the next release, I would like to see RE2 Regex supported."
"Zscaler Private Access's reporting is poor. We should have more insight into the reports regarding what is blocked and allowed."
 

Pricing and Cost Advice

"Menlo Security RBI can be very costly."
"The licensing model for Zscaler Cloud DLP allows you to only buy what you need. You don't need to buy it as a whole, so it's good."
"The cost is expensive. It depends on the number of users."
"As per industry leads, Zscaler CASB is an expensive solution."
"My company is a Zscaler Private Access partner, so the customers pay for the license fees."
"The technical support is good."
"It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
"Zscaler DLP solution is expensive, with a fixed pricing structure that is billed annually and monthly. There are no additional costs for licenses."
"The solution has increased prices this year."
report
Use our free recommendation engine to learn which Remote Browser Isolation (RBI) solutions are best for your needs.
812,651 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
20%
Financial Services Firm
14%
Government
9%
Manufacturing Company
7%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
10%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Menlo Security Email Isolation?
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or pl...
What needs improvement with Menlo Security Email Isolation?
There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites,...
What is your primary use case for Menlo Security Email Isolation?
We use it for web isolation. That provides an additional layer of security or an additional method for protecting the users at our company. At a high level, it's adding another security tool in the...
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure access service edge (SASE) designed to deliver network security in a cloud-deliver...
What do you like most about Zscaler SASE?
The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
What is your experience regarding pricing and costs for Zscaler SASE?
Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the features, so my advice for organizations would be to evaluate their specific n...
 

Also Known As

Menlo Security Email Security, Menlo Security Remote Browser Isolation
Zscaler SASE, Zscaler DLP, Zscaler CASB, Zscaler CSPM, Zscaler Browser Isolation, Zscaler Posture Control
 

Overview

 

Sample Customers

Macy's, HSBC, Bank of Hawaii
Siemens, AutoNation, GE, NOV
Find out what your peers are saying about Cloudflare SASE & SSE Platform vs. Menlo Protect and other solutions. Updated: October 2024.
812,651 professionals have used our research since 2012.