Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Cloud Apps vs Prisma Access by Palo Alto Networks comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

iboss
Sponsored
Ranking in Cloud Access Security Brokers (CASB)
8th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
14
Ranking in other categories
Secure Web Gateways (SWG) (13th), Internet Security (4th), Web Content Filtering (4th), ZTNA as a Service (13th), Secure Access Service Edge (SASE) (10th)
Microsoft Defender for Clou...
Ranking in Cloud Access Security Brokers (CASB)
4th
Average Rating
8.4
Reviews Sentiment
7.5
Number of Reviews
32
Ranking in other categories
Advanced Threat Protection (ATP) (12th), Microsoft Security Suite (11th)
Prisma Access by Palo Alto ...
Ranking in Cloud Access Security Brokers (CASB)
1st
Average Rating
8.2
Reviews Sentiment
7.2
Number of Reviews
60
Ranking in other categories
Secure Web Gateways (SWG) (3rd), Enterprise Infrastructure VPN (4th), ZTNA as a Service (2nd), Secure Access Service Edge (SASE) (1st)
 

Featured Reviews

Jack Hamm - PeerSpot reviewer
Sep 20, 2024
We experienced benefits immediately but the report generation is lagging
iboss excels on the networking side but lags slightly behind competitors like Zscaler and Netskope in terms of security feature parity. I'd like to see them accelerate development on the security side, particularly around data loss prevention. Using iboss for DLP instead of traditional endpoint solutions is preferable, but its current feature set requires some clunky workarounds. I'd also like to see better integration of DLP into the platform. Additionally, while it's improving, reporting can be slow at times. This is problematic when generating reports for executives who expect them immediately. I'd like to see further improvements in reporting speed and efficiency.
Anthony Alvarico - PeerSpot reviewer
Jul 9, 2024
Provides discovery, data exfiltration, and sensitive data exposure at low cost
The deployment process is quick, taking two to three days. The implementation and customization require more time. We need to adjust the setup to fit the client's needs, which involves fine-tuning notifications and alerts to avoid overwhelming them. First, you need the appropriate licensing. Once you have that, go to security.microsoft.com and integrate with Defender for Endpoints to receive information. While you can ingest logs from different firewalls, such as Palo Alto or Cisco, we usually implement them with Defender for Endpoints. Once a laptop or desktop is set up in Defender for Endpoints, integrating Cloud Apps with the endpoints allows us to collect the data easily. I rate the initial setup a nine out of ten, where one is difficult and ten is easy.
TejasJain - PeerSpot reviewer
Dec 5, 2021
Provides actionable insights, secures all applications, and has global coverage
It is a managed firewall. When you run into issues and have to troubleshoot, there is a fair amount of restriction. You run into a couple of restrictions where you don't have any visibility on what is happening on the Palo Alto managed infrastructure, and you need to get on a call to get technical assistance from Palo Alto's technical support. You have to get them to work with you to fix the problem. I would definitely like them to work on the visibility into what happens inside Palo Alto's infrastructure. It is not about getting our hands onto their infrastructure to do troubleshooting or fixing problems; it is just about getting more visibility. This will help us in guiding technical support folks to the area where they need to work.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Technical support is pretty sharp and very responsive."
"From a use-case scenario, what I like the most is the plug-in. I like the fact that we can do the filtering of these devices offsite independent of the network they are connected to, and we do not have to have traffic coming back inside our network."
"Our primary use case for this product is DLP,"
"Its initial setup was straightforward."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"The solution has massively improved our security posture, giving us full visibility into what our staff does online."
"iboss has significantly lowered the number of security incidents. It is crazy how much it blocks and how much it is aware of the outside danger."
"The most valuable feature is the ease of management. It's important."
"I like the alert policies because they are quite robust. It has some built-in templates that we can easily pick up. One of them is the alert for mass downloads, when a particular user is running a massive download on your SharePoint site."
"It is very easy to use, which is what we look for in these types of solutions."
"Defender helps us control which applications are being used and gain more security insight into remote and hybrid users based on user identity and log in location. You can also integrate Defender for Cloud Apps with Defender for Endpoint to extend its capabilities."
"In Microsoft Defender for Cloud Apps, there is an option to enable files. Once you enable that, it will give you all the files in your organization and where they are located in the cloud... That feature is very useful for investigation purposes."
"There are a lot of features with benefits, including discovery, investigation, and putting controls around things. You can't say that you like the investigation part but not the discovery. Everything is correlated; that's how the tool works."
"Better logging allows us to find problems and take appropriate steps to lock them out."
"Defender's integration with our identity solutions is critical in our current setup."
"You have the ability to create your own expressions for your data. Palo Alto understands that DLP is not the same for all consumers. You might have a particular need to fulfill, and they give you the opportunity to create a custom expression to match the specific format that you have. For a confidential file property that you have in your files, you can add a metadata field. It gives you that opportunity to create that."
"It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."
"It is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers."
"It's great that we can make sure a machine meets the minimum requirements before users are allowed to log in."
"The performance is good."
"It supports auto-scaling for mobile users. It auto-scales depending on the mobile user traffic. For example, if 1,000 people are working from home today, and tomorrow, the number increases to 2,000, it is not going to be an issue."
"The Autonomous Digital Experience Management (ADEM) offered by Palo Alto is a good reporting tool. It gives insights into how things are going within the network. It takes all the data from the users' endpoints and does an analysis, and it suggests changes as well."
"Prisma helped us build a moat around our production systems. It's now impossible to log into our production from a non-MDM laptop. Prisma Access provides decent security overall."
 

Cons

"Sometimes when you call in support, you get someone who is just following a sheet. It feels like a runaround. You feel that you are running into that support wall."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"The reporting feature needs improvement."
"File integrity monitoring would be very advantageous as an additional feature."
"The dashboards for local use could be better."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"There could be more granular roles that are out of the box included in the product."
"In the future, I would like to see more plug-and-play capabilities that use AI to tell you what needs to be done. It would be helpful if it scanned our devices and made security suggestions, on a configuration basis."
"The interface needs to be more user-friendly."
"I would like for it to be available on Mac and for it to support all of the features of Microsoft financing products. It is really for Windows."
"Sometimes the support is actually lacking."
"The integration with macOS operating systems needs to be better."
"Currently, reporting is not very straightforward and it needs to be enhanced. Specific reports are not included and you need to run a query, drill down, and then export it and share it. I would love to have reports with more fine-tuning or granularity, and more predefined reports."
"They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around."
"The price can be reduced to make it more competitive."
"The Cloud Management application has room for improvement. There are a lot of things on the roadmap for that application; things are going to happen soon."
"Palo Alto Prisma 10 came out over a year ago. Palo Alto added this identity management feature. The legacy way Palo Alto selected which user is sitting on an IP address it passes through has been clunky."
"The solution needs to be more compatible with other solutions. This is specifically a problem for us when it comes to healthcare applications. They have proprietary connection types and things of that nature that make compatibility a challenge sometimes."
"From any improvement perspective, the product's compatibility issues with Linux need to be resolved."
"It's not really Prisma's fault, but when you try to create exceptions you don't really have those abilities. You cannot say, on the management platform, "Hey, for these users I want to create these exceptions." That is one thing that I have gotten some complaints about, and we have faced some challenges there."
"I would like to see better pricing and an easier logging process. Also, if there was a way to log a global log, everything could go onto the system. It would be better if there was a third log, otherwise one would have to do everything manually."
"It applies commits to the firewalls slowly. There isn't an API you can use for anything. We've previously had trouble with the egress IP addresses though we expressed to engineering that those mustn't change. They changed several times without warning, causing a lot of headaches."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"We have not priced the solution recently, but they were competitive with other vendors in the past."
"It is probably in line with other solutions, but I do not deal with the financial side."
"The overall pricing for iboss is very competitive and transparent."
"It is not expensive, and it is also not cheap. iboss is priced right in the sweet spot for the number of features it offers."
"The price could be better and should be reconsidered."
"We utilize the Microsoft E5 licensing, which encompasses the entire Microsoft suite; however, it is costly."
"The product's pricing seems fair."
"It has fair pricing. You pay for what you get. As far as I know, there are no costs in addition to the standard licensing fee."
"This product is not expensive."
"Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
"The pricing is fair."
"We are an MST and we do not pay for the solution. However, the price of the solution could be better."
"Palo Alto is the Cadillac solution, so their products are pretty expensive. That's just the way it is. Their solution surpasses anything else. Cisco AnyConnect, Zscaler, and all of the other products don't compare. Palo Alto is the market leader with the most features. It saves you work, and you don't have to worry about it."
"Prisma is in the middle of the road. It's not the most expensive, but it's not the cheapest. There aren't any additional costs, to my knowledge. I know they have some extra modules, but we didn't use them."
"The solution is expensive."
"The licensing fees are paid on a yearly basis and for what we get, the price is good."
"Prisma Access by Palo Alto Networks has flexible licensing models with different categories. It comes with different features which can be removed if not needed. However, its pricing is high."
"The pricing can be difficult because it came to us with another agreement, but it can be negotiated. I highly recommend people to compare this product's performance and pricing against BetterCloud, because I feel BetterCloud is better than Prisma SaaS if they're starting from scratch."
"Prisma SaaS is more expensive than similar solutions but I think it's worth it."
"This is not an expensive product and everything is included with one license."
report
Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
815,129 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
13%
Computer Software Company
13%
Manufacturing Company
9%
Government
6%
Computer Software Company
17%
Financial Services Firm
12%
Manufacturing Company
9%
Government
8%
Computer Software Company
14%
Manufacturing Company
12%
Financial Services Firm
12%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
A positive improvement would be to expand into more areas for product monitoring. You have an agent that resides on t...
What is your primary use case for iboss?
We use it for URL filtering to enforce our enterprise Internet use policy. We use it for our current initiatives in a...
Which is the better security solution - Cisco Umbrella or Microsoft Cloud App Security?
Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-nat...
What do you like most about Microsoft Cloud App Security?
It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notificatio...
What is your experience regarding pricing and costs for Microsoft Cloud App Security?
It's relatively low-cost, especially since it's often bundled with Microsoft 365.
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure ac...
What do you like most about Prisma Access by Palo Alto Networks?
The most valuable features of the solution are in the areas of the secure remote access it provides while also being ...
What is your experience regarding pricing and costs for Prisma Access by Palo Alto Networks?
The licensing cost of Prisma Access is calculated per unique user, with each user being able to connect up to eight d...
 

Also Known As

iBoss Cloud Platform
MS Cloud App Security, Microsoft Cloud App Security
Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
Find out what your peers are saying about Microsoft Defender for Cloud Apps vs. Prisma Access by Palo Alto Networks and other solutions. Updated: October 2024.
815,129 professionals have used our research since 2012.