Try our new research platform with insights from 80,000+ expert users

Menlo Secure vs Zscaler Internet Access comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Ranking in Secure Web Gateways (SWG)
23rd
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
Menlo Secure
Ranking in Secure Web Gateways (SWG)
22nd
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Firewalls (32nd), ZTNA (11th), Cloud Security Remediation (4th)
Zscaler Internet Access
Ranking in Secure Web Gateways (SWG)
2nd
Average Rating
8.2
Number of Reviews
48
Ranking in other categories
Internet Security (2nd)
 

Featured Reviews

JB
Feb 2, 2021
Cloud-based platform with knowledgeable and responsive support
My role is security solutions architect. I do the research for the customers. We are implementors and consultants. We provide solutions for our clients. With everybody working from home due to COVID, iboss was the solution that we implemented as the security architecture for those who were working…
Olivier DALOY - PeerSpot reviewer
Sep 4, 2022
Secures users wherever they are and enable us to inspect SSL traffic, but we encountered too many issues
The solution should have no impact but it does have a bit of impact on end-users. For example, we encountered some issues in the downloads that took longer than they did without using Menlo. That is clearly not transparent for users. We expected not to have any latency when downloading anything from the internet with Menlo compared to without Menlo. We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution. In other words, we hope to get the same level of protection, while reducing the number of visible bugs, issues, latencies, impacts on performance, et cetera, that we have today with Menlo. We already solved most of them, but we still have too many such instances of issues with Menlo, even though it is protecting us for sure. The weak point of the solution is that it has consumed far too much of my team's time, taking them away from operations and projects and design. It took far too much time to implement it and get rid of all of the live issues that we encountered when our users started using the solution. The good point is that I'm sure it is protecting us and it's probably protecting us more than any other solution, which is something I appreciate a lot as a CISO. But on the other hand, the number of issues reported by the users, and the amount of time that has been necessary for either my team or the infrastructure team to spend diagnosing, troubleshooting, and fixing the issues that we had with the solution was too much. And that doesn't include the need to still use our previous solution, Blue Coat, that we have kept active so that whatever is not compatible or doesn't work with Menlo, can be handled by that other solution. It is far too demanding in terms of effort and workload and even cost, at the end of the day. That is why we decided to transition to another solution. If we had known in the beginning that we would not be able to get rid of Blue Coat, we probably would not have chosen Menlo because we were planning to replace Blue Coat with something that was at least able to do the same and more. We discovered that it was able to do more but it was not able to replace it, which is an issue. It is not only a matter of cost but is also a matter of not being able to reduce the number of partners that you have to deal with. In addition, they could enhance the ability to troubleshoot. Whenever a connection going through Menlo fails for any reason, being able to troubleshoot what the configuration of Menlo should be to allow it through would help, as would knowing what level of additional risk we would be taking with that configuration.
Bhaskar Rao - PeerSpot reviewer
May 27, 2024
It offers us a single point of control, but we've had some problems with performance
We use Zscaler as a secure internet proxy. All of the traffic is filtered through it. We have about 3,000 users at the organization.  All internet traffic goes through Zscaler, which protects the organization's IP, which isn't published publicly. Zscaler's cloud services filter and clear all…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It was a very easy product to install. It can be deployed very fast."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"Technical support is pretty sharp and very responsive."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"Content filtering is the most useful feature of iboss."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able to browse legitimate websites. If they happen to go to a legitimate website with a malicious payload, the isolation feature will take care of that."
"For us, the primary goal is protection on the web, and that's extremely important. We're not using any of the other services at this time. The web part is key to the success of the organization. It gives us the ability to protect. It can isolate. It opens the session in an isolated format so that the code isn't running locally. It is running over in the Menlo environment, not in ours. It is not running on the local computer, whereas if you were to go to a normal website, it would run Java or something else on the local machine and potentially execute the malicious code locally. So, it does give us that level of protection."
"The fact that it is a cloud proxy solution is another feature we like. For example, if you acquire a new company, you can use it to protect that new company without the need to install anything physically on their networks."
"It has reduced security events to follow up on. While it is not 100%, there has been probably a 90% or more reduction. We were getting hit left, right, and center constantly from people browsing the Internet and hitting bad websites. It was not just bad websites that were stood up to be malicious, but good sites that were compromised."
"Zscaler Internet Access has helped us reduce the time that we spend managing security policies by about four hours a week. We can use this time to focus on other things, especially the IT team."
"The most valuable feature is bandwidth control."
"Zscaler Web Security protects our users in remote locations from internet threats - even if they are not connected to our network."
"The solution is scalable and stable."
"The data loss prevention feature is the most valuable. It stops our users from inadvertently leaking our customers' data to the Internet or anywhere else it shouldn't go."
"The VPN is valuable, as the whole technology is very different from a traditional VPN."
"​After a proper implementation, the maintenance is very low.​"
"The cloud proxy and integration are some of the key features. Since there is cloud waste, we can quickly provision it and start working on the configuration. On top of that, they have added a few more features. They have integrated CASB, and file sandboxing is part of it."
 

Cons

"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Its pricing could be better."
"The dashboards for local use could be better."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"File integrity monitoring would be very advantageous as an additional feature."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"We are now transitioning to another solution. The main reason for that is that managing all of the exceptions and troubleshooting all of the issues our users have had connecting to the internet has become too significant in terms of workload, compared to what we hope we will have with another solution."
"The user monitoring could still be improved."
"Currently, I don't have a good way to see which of my rules are being used in the access control lists. I have numerous entries, but are they all still needed? A report that would show me my list of who is allowed and whether we're actually using it would be useful because I can then go clean up my list. It would be easier to manage. We would eliminate the vulnerability of unused services."
"In the best of all worlds, we wouldn't have to make any exceptions. However, that is a big ask because a lot of that depends on how websites are constructed. For example, there are some very complex, application-oriented sites that we end up making exceptions for. It is really not that big an issue for us to make the exceptions. We feel like we are doing that without a huge impact on our security posture, but we do have to make some exceptions for complex sites, e.g., mostly SaaS-type sites and applications."
"What could be improved in Zscaler Internet Access is its price. It could be cheaper."
"Cloud App’s database should be improved."
"Sometimes, support isn't available."
"They could provide more time for the onboarding the training of an IT person."
"The solution is expensive. They recently revised the pricing and packaging. Some of our existing customers have been asking for alternate solutions for a lower price."
"There are some performance issues when we add on additional controls."
"They should enhance the audit reporting feature."
"The main issue with Zscaler Internet Access is proxy IP detection, which sometimes makes sites inaccessible."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"We save a ton of money and time. Previously, the numerous hits that we were receiving from our security tools, prior to implementing them, had to all be chased down, dispositioned, and endpoints had to be reimaged. It was just a ton of effort to do all that. That is where the savings from time and money come in."
"The solution is expensive. It's more expensive than the solution I previously used. Compared with the other cloud-based solutions, it's very competitive."
"It is appropriately priced for what they're doing for us. Considering the protection provided, I feel their pricing is spot-on."
"ZIA follows a subscription model pricing and charges you based on the number of users. I would say its price is good."
"Zscaler is transparent about its pricing model."
"Because it's a cloud solution, we pay on a yearly basis. It is affordable and includes tech support and all features."
"Price-wise, the tool is reasonable compared to the other products in the market but it is not a very low-priced tool. The solution does provide value for money."
"The tool is moderately priced."
"Licenses are available on a per-host basis. Some features like sandboxing require an additional fee, but most standard features are included in the license."
"It is a few pounds per user per month."
"The price is competitive. It's not cheap and it's not expensive."
report
Use our free recommendation engine to learn which Secure Web Gateways (SWG) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
10%
Educational Organization
8%
Computer Software Company
16%
Financial Services Firm
13%
University
10%
Manufacturing Company
9%
Educational Organization
22%
Computer Software Company
14%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about Menlo Security Secure Web Gateway?
Accessing the internet with a proxy from anywhere is the most valuable feature. It ensures that users are only able t...
What needs improvement with Menlo Security Secure Web Gateway?
The user monitoring could still be improved. We are a government agency, so we purchased Menlo by user. If we have 3,...
What is your primary use case for Menlo Security Secure Web Gateway?
We previously used an on-premise proxy or a secure web gateway, but our employees were forced to do hybrid work durin...
Which is the better security solution - Cisco Umbrella or Zscaler?
Cisco Umbrella and Zscaler Internet Access are two broad-spectrum Internet security solutions that I have tried. Zs...
Which is better, Zscaler internet access or Netsckope CASB?
We researched Netskope but ultimately chose Zscaler. Netskope is a cloud access security broker that helps identify ...
 

Also Known As

iBoss Cloud Platform
Menlo Security Web Security, Menlo Web Security
ZIA
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Ulster-Greene ARC, BanRegio, HDFC, Ralcorp Holdings Inc., British American Tobacco, Med America Billing Services Inc., Lanco Group, Aquafil, Telefonica, Swisscom, Brigade Group
Find out what your peers are saying about Menlo Secure vs. Zscaler Internet Access and other solutions. Updated: September 2024.
800,688 professionals have used our research since 2012.