Try our new research platform with insights from 80,000+ expert users

Menlo Secure vs Prisma Access by Palo Alto Networks comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Ranking in Secure Web Gateways (SWG)
23rd
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
Menlo Secure
Ranking in Secure Web Gateways (SWG)
22nd
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Firewalls (32nd), ZTNA (11th), Cloud Security Remediation (4th)
Prisma Access by Palo Alto ...
Ranking in Secure Web Gateways (SWG)
3rd
Average Rating
8.2
Number of Reviews
60
Ranking in other categories
Cloud Access Security Brokers (CASB) (2nd), Enterprise Infrastructure VPN (5th), ZTNA as a Service (2nd), Secure Access Service Edge (SASE) (1st)
 

Featured Reviews

GZ
Sep 25, 2021
Stable and quick to set up but needs more clear status information for end users
The solution is a corporate proxy server, an intelligence proxy From a corporate perspective, I understand that it's important to keep the company data safe. From a corporate point of view, it's a good solution. The solution is stable. The solution can scale.  It was a very easy product to…
JP
Oct 13, 2022
Allows users to access the internet with a proxy from anywhere and provides web isolation features
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,000 users, we need to see that all 3,000 users are able to use Menlo. However, there aren't any reports that say, "In the past six months, all 3,000 users have logged in," because there are some cases where SSL is bypassed, for example. When they access sites like that, the user is not tagged as a normal user, so 3,000 may become 2,900, but I still need to account for 100 users. I'm working with Menlo right now to make sure that all user activity will be visible to me.
RS
Apr 3, 2024
A cost-effective solution with comprehensive security, but the dashboard response time should be better
Prisma Access provides comprehensive security. It provides URL filtering, application control, SSL, DLP, etc. It provides complete security for the cloud environment. We are using IPSec. If you compare it with Zscaler, there is no limit for IPSec bandwidth or throughput. Zscaler provides only 400 Mbps, whereas, with Prisma Access, we are not facing any such issues. We are getting unlimited bandwidth for IPSec. This is one of the main benefits when it comes to the cloud because sometimes the backplane could be very high. In such cases, Prisma Access is very helpful for us. For our data at rest, which is our data stored in the cloud, we are using the CASB properties of Prisma Access. It provides security to our data at rest. The way the product is designed is good. It does not take much time to identify a problem and what is going on because we have zone-based and site-based configurations. Whenever we have something coming from users, we get reported about the issue. It is very easy to troubleshoot. With the integration of Prisma Access with Cortex XDR, we can easily identify what is going on. The logs that Prisma Access provides are also very detailed, so it is very easy to identify the issue and the root cause for resolution. Once you have identified the issue, the solution does not take much time. We have a centralized dashboard. In the same dashboard, they have integrated multiple parts, such as Cortex Data Lake, GlobalProtect, and Prisma Access for Internet security or cybersecurity as well. There is a single dashboard integrated with different tools. It provides comprehensive security and is easy to manage. In our infrastructure, we are getting 200 to 300 alerts on a daily basis. We get alerts about all kinds of issues, such as when the tunnel is fluctuating, reports are not getting generated, or there is some compliance issue in configuration. The alerting part is very good in Prisma Access. We get alerts instantly whenever there is a fluctuation. We, as administrators, look into them and resolve them on a priority basis. These alerts reduce the resolution time and provide insights to proactively resolve an issue. This is a very helpful part of Prisma Access, but this capability is there in every product these days.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Content filtering is the most useful feature of iboss."
"Its initial setup was straightforward."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"Technical support is pretty sharp and very responsive."
"It was a very easy product to install. It can be deployed very fast."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"Our primary use case for this product is DLP,"
"Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with a malicious payload, the isolation feature will take care of that."
"It has reduced security events to follow up on. While it is not 100%, there has been probably a 90% or more reduction. We were getting hit left, right, and center constantly from people browsing the Internet and hitting bad websites. It was not just bad websites that were stood up to be malicious, but good sites that were compromised."
"For us, the primary goal is protection on the web, and that's extremely important. We're not using any of the other services at this time. The web part is key to the success of the organization. It gives us the ability to protect. It can isolate. It opens the session in an isolated format so that the code isn't running locally. It is running over in the Menlo environment, not in ours. It is not running on the local computer, whereas if you were to go to a normal website, it would run Java or something else on the local machine and potentially execute the malicious code locally. So, it does give us that level of protection."
"The fact that it is a cloud proxy solution is another feature we like. For example, if you acquire a new company, you can use it to protect that new company without the need to install anything physically on their networks."
"Being able to use the user ID or Active Directory Group is one of the great features for control and providing more flexibility without worrying about IP addresses."
"The most valuable feature is the zero-trust part of this solution."
"The always-on feature is fantastic for the users. They don't have to think about it. When they go to a coffee shop to do work, there's no need to remember to toggle the VPN on. We'll protect them. URL filtering is the same at home as it is in the office."
"The setup is relatively straightforward."
"Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."
"Prisma Access provides comprehensive security. It provides URL filtering, application control, SSL, DLP, etc. It provides complete security for the cloud environment."
"This solution provides a DLP on the cloud and very few people have a scanning device for data at rest."
"Prisma Access gives us security from a single point. It controls mobile users and determines how secure their networks will be, including from where they will get internet access. We can optimize things and add security profiles centrally."
 

Cons

"Sometimes, obviously, there are bugs."
"File integrity monitoring would be very advantageous as an additional feature."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"Its pricing could be better."
"In the best of all worlds, we wouldn't have to make any exceptions. However, that is a big ask because a lot of that depends on how websites are constructed. For example, there are some very complex, application-oriented sites that we end up making exceptions for. It is really not that big an issue for us to make the exceptions. We feel like we are doing that without a huge impact on our security posture, but we do have to make some exceptions for complex sites, e.g., mostly SaaS-type sites and applications."
"We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution."
"The user monitoring could still be improved."
"Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services."
"Palo Alto needs to improve the GlobalProtect agent to work as a secure web gateway agent, not only as a VPN agent because some companies would want only a secure gateway. They wouldn't want a full VPN. So, Palo Alto has to make the VPN agent work as a secure web gateway agent for those customers who want only the secure web gateway solution."
"Their next release should provide solutions for the mobile environment."
"The initial support team is not very good. Most of the time, I have found that they are one to three years experienced only. They don't have network expertise. They know about Palo Alto products but don't know how to troubleshoot the issues. We have to guide them most of the time to troubleshoot correctly since their approach is not developed."
"It is a managed firewall. When you run into issues and have to troubleshoot, there is a fair amount of restriction. You run into a couple of restrictions where you don't have any visibility on what is happening on the Palo Alto managed infrastructure, and you need to get on a call to get technical assistance from Palo Alto's technical support. You have to get them to work with you to fix the problem. I would definitely like them to work on the visibility into what happens inside Palo Alto's infrastructure. It is not about getting our hands onto their infrastructure to do troubleshooting or fixing problems; it is just about getting more visibility. This will help us in guiding technical support folks to the area where they need to work."
"There is room for improvement in the multi-environment visibility, especially around containers."
"The frequency of updates could be reduced."
"The price can be reduced to make it more competitive."
"The user interface could be better. They need to work a little bit on the console. It is similar to their firewalls but not exactly. They need to clean it up a bit."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"We save a ton of money and time. Previously, the numerous hits that we were receiving from our security tools, prior to implementing them, had to all be chased down, dispositioned, and endpoints had to be reimaged. It was just a ton of effort to do all that. That is where the savings from time and money come in."
"The solution is expensive. It's more expensive than the solution I previously used. Compared with the other cloud-based solutions, it's very competitive."
"It is appropriately priced for what they're doing for us. Considering the protection provided, I feel their pricing is spot-on."
"In terms of pricing, considering that it is a two or three years old solution, they should apply big discounts for the next two or three years. This approach will be better for them to capture the market."
"The initial prices of Prisma Access were okay. But as soon as you start deploying Palo Alto gear, the support prices and the recurring prices, which are the major operational costs, tend to increase over time."
"It is a little expensive. Because it is one of the best in the market, it is a little bit more expensive than other vendors."
"We have to pay additional costs for maintenance and support services."
"This is not an expensive product and everything is included with one license."
"Prisma is in the middle of the road. It's not the most expensive, but it's not the cheapest. There aren't any additional costs, to my knowledge. I know they have some extra modules, but we didn't use them."
"Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
"The solution requires a license and the technical support has extra costs. The licensing model could improve."
report
Use our free recommendation engine to learn which Secure Web Gateways (SWG) solutions are best for your needs.
801,634 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
10%
Educational Organization
7%
Computer Software Company
16%
Financial Services Firm
13%
University
10%
Manufacturing Company
9%
Computer Software Company
15%
Manufacturing Company
12%
Financial Services Firm
12%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about Menlo Security Secure Web Gateway?
Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able t...
What needs improvement with Menlo Security Secure Web Gateway?
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,...
What is your primary use case for Menlo Security Secure Web Gateway?
We previously used an on-premise proxy or a secure web gateway, but our employees were forced to do hybrid work durin...
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure ac...
What do you like most about Prisma Access by Palo Alto Networks?
The most valuable features of the solution are in the areas of the secure remote access it provides while also being ...
What is your experience regarding pricing and costs for Prisma Access by Palo Alto Networks?
Palo Alto products are expensive, but they offer efficient features. We have to pay additional costs for maintenance ...
 

Also Known As

iBoss Cloud Platform
Menlo Security Web Security, Menlo Web Security
Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
Find out what your peers are saying about Menlo Secure vs. Prisma Access by Palo Alto Networks and other solutions. Updated: September 2024.
801,634 professionals have used our research since 2012.