Try our new research platform with insights from 80,000+ expert users

Menlo Secure vs Skyhigh Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Ranking in Secure Web Gateways (SWG)
23rd
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
Menlo Secure
Ranking in Secure Web Gateways (SWG)
22nd
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Firewalls (32nd), ZTNA (11th), Cloud Security Remediation (4th)
Skyhigh Security
Ranking in Secure Web Gateways (SWG)
15th
Average Rating
8.4
Number of Reviews
54
Ranking in other categories
Cloud Access Security Brokers (CASB) (7th), Secure Access Service Edge (SASE) (12th), Cloud Security Posture Management (CSPM) (18th), Cloud-Native Application Protection Platforms (CNAPP) (14th)
 

Featured Reviews

GZ
Sep 25, 2021
Stable and quick to set up but needs more clear status information for end users
The solution is a corporate proxy server, an intelligence proxy From a corporate perspective, I understand that it's important to keep the company data safe. From a corporate point of view, it's a good solution. The solution is stable. The solution can scale.  It was a very easy product to…
SH
Sep 4, 2022
A cost-effective, browser-agnostic solution that opens the session in an isolated format so that the code doesn't run locally
Right now, the only piece would be one or two reports that I'd love to get my hands on. I don't think they exist. With any system firewall or solution like this, you have to create bypasses, which is an access control list. One of the standard things that we would do in other firewalls is a regular review. We quarterly go and take a look at who we grant access to and if it is still needed. For example, when you're working with a partner, you might do a full bypass to that site as long as they are a partner, but over time, you add 200 extra rules. At some point, that partner you had ends up no longer being a partner, but that old rule is still there. You want to be safe. You need to give them access today, but you don't necessarily need to do that tomorrow. So, you need to be safe about it and block it again. Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services.
VB
Jun 25, 2024
Enhances security by providing strong threat protection capabilities
I am a reseller. The solution does not have an AI mechanism, but it is connected to an SIEM system. The SIEM system has AI, and Skyhigh transports the events to the SIEM system. We are planning to stay with Skyhigh Security. We have integrated the solution with our existing infrastructure. I will recommend the tool to others. The tool has all the features I need. It is very popular in our country. Many companies and government organizations use it. Bigger companies use the solution more. Small companies in our country do not use security products. The solution’s website provides documentation. I learned the tool myself. Overall, I rate the product an eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Content filtering is the most useful feature of iboss."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Its initial setup was straightforward."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"Our primary use case for this product is DLP,"
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"It was a very easy product to install. It can be deployed very fast."
"The fact that it is a cloud proxy solution is another feature we like. For example, if you acquire a new company, you can use it to protect that new company without the need to install anything physically on their networks."
"For us, the primary goal is protection on the web, and that's extremely important. We're not using any of the other services at this time. The web part is key to the success of the organization. It gives us the ability to protect. It can isolate. It opens the session in an isolated format so that the code isn't running locally. It is running over in the Menlo environment, not in ours. It is not running on the local computer, whereas if you were to go to a normal website, it would run Java or something else on the local machine and potentially execute the malicious code locally. So, it does give us that level of protection."
"It has reduced security events to follow up on. While it is not 100%, there has been probably a 90% or more reduction. We were getting hit left, right, and center constantly from people browsing the Internet and hitting bad websites. It was not just bad websites that were stood up to be malicious, but good sites that were compromised."
"Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with a malicious payload, the isolation feature will take care of that."
"The feature I found most valuable is the API."
"What I found most valuable in Skyhigh Security is its stability. The solution also has good KB articles that make it simple for users to do the deployment of Skyhigh Security themselves, without the need for integrators."
"I personally don't have any issues with the performance or the stability of the solution."
"It gives us visibility into how the data is being used within our cloud environment."
"They were very, very aggressive in the market to get a new market share or to take over market share while other companies were being broken up."
"Overall, the performance is good."
"Data loss prevention and user behavior analysis are two valuable features."
"It also prevents you from writing data to your Gmail and does not allow you to move your data outside of the corporate system. That is the most important feature for me."
 

Cons

"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"File integrity monitoring would be very advantageous as an additional feature."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"Its pricing could be better."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services."
"In the best of all worlds, we wouldn't have to make any exceptions. However, that is a big ask because a lot of that depends on how websites are constructed. For example, there are some very complex, application-oriented sites that we end up making exceptions for. It is really not that big an issue for us to make the exceptions. We feel like we are doing that without a huge impact on our security posture, but we do have to make some exceptions for complex sites, e.g., mostly SaaS-type sites and applications."
"The user monitoring could still be improved."
"We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution."
"De-tokenization."
"The secure gateway could be improved."
"You have to have some kind of background with cloud-based security, like working with different providers and how to make instances in the clouds and that kind of stuff - including cloud, networking cloud, cloud application development, anything like that is a requirement to be in the CASB space."
"Iron out the few bugs that I've seen."
"Its initial setup could be more straightforward."
"Support for securing more cloud apps."
"SkyHigh has the ability to place users or groups on a ‘Watchlist’; which allows you to see certain views with these Watchlists users/groups in them. This is great when you are looking at live data but if I wanted to generate a report on "only" the watchlists."
"Skyhigh Security, as a product, is excellent, but in terms of the right services and support, those are lagging very much, for example, in Trellix. From one hundred, its score has gone down to ten, so ten out of one hundred, otherwise, it's the number one product."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"We save a ton of money and time. Previously, the numerous hits that we were receiving from our security tools, prior to implementing them, had to all be chased down, dispositioned, and endpoints had to be reimaged. It was just a ton of effort to do all that. That is where the savings from time and money come in."
"The solution is expensive. It's more expensive than the solution I previously used. Compared with the other cloud-based solutions, it's very competitive."
"It is appropriately priced for what they're doing for us. Considering the protection provided, I feel their pricing is spot-on."
"The biggest thing to watch for is the difference in price per monitored user for the different API integrations."
"This is an expensive product, but you have to compare that with other solutions that are on the market."
"The solution is quite expensive. As we take add-ons continuously as per our customer's requirements, there are additional charges."
"Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
"This is an expensive product, although it is made for larger enterprises and not for small organizations."
"They definitely charge a huge amount. All the security service providers charge a huge amount."
"The price of the solution is good and we pay an annual license."
"Commercially, I find Skyhigh Security a little costlier, compared to other products such as SentinelOne or Cybereason which are really novelty products. I'm not comparing Skyhigh Security with Trend Micro, but with other products, in particular the new, next-generation products. The price for Skyhigh Security is high in terms of value and ROI. I would rate the product price combined with product efficacy a six out of ten."
report
Use our free recommendation engine to learn which Secure Web Gateways (SWG) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
9%
Educational Organization
7%
Computer Software Company
16%
Financial Services Firm
14%
University
10%
Manufacturing Company
8%
Educational Organization
46%
Financial Services Firm
9%
Computer Software Company
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about Menlo Security Secure Web Gateway?
Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able t...
What needs improvement with Menlo Security Secure Web Gateway?
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,...
What is your primary use case for Menlo Security Secure Web Gateway?
We previously used an on-premise proxy or a secure web gateway, but our employees were forced to do hybrid work durin...
What is your experience regarding pricing and costs for McAfee MVISION Cloud?
The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
What needs improvement with McAfee MVISION Cloud?
The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more l...
 

Also Known As

iBoss Cloud Platform
Menlo Security Web Security, Menlo Web Security
McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
Find out what your peers are saying about Menlo Secure vs. Skyhigh Security and other solutions. Updated: September 2024.
801,394 professionals have used our research since 2012.