Try our new research platform with insights from 80,000+ expert users
Gourav Paul - PeerSpot reviewer
SME-support management of architecture at Cognizant
Real User
Top 10
An easy-to-use tool that manages the cloud security architecture
Pros and Cons
  • "Sandboxing, DLP, and SSL inspection engine are the most valuable features of Zscaler SASE."
  • "We often face performance and latency issues with Zscaler SASE."

What is our primary use case?

We manage multiple customers using ZIA and ZPA to access internal resources and secure their own web applications. It acts like a VPN access connectivity, and ZIA is used as an internet gateway for users.

What is most valuable?

Sandboxing, DLP, and SSL inspection engine are the most valuable features of Zscaler SASE. Zscaler SASE is an easy-to-use tool that manages the cloud security architecture.

What needs improvement?

Currently, we are using APIs, and we need some enhancement on the script running with the Zscaler SASE cloud API. Also, it would be better if we could integrate with other vendors. We often face performance and latency issues with Zscaler SASE.

For how long have I used the solution?

I have been using Zscaler SASE for the last four years.

Buyer's Guide
Zscaler Zero Trust Exchange Platform
September 2024
Learn what your peers think about Zscaler Zero Trust Exchange Platform. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
812,651 professionals have used our research since 2012.

What do I think about the stability of the solution?

I rate Zscaler SASE a seven and a half out of ten for stability. We face performance issues if there is any anomaly on the nodes bonded with our architecture from some location. We also face some routing and latency issues on Zscaler SASE that need to be rectified. In addition, there are no dedicated Zscaler nodes in countries like China and Dubai.

What do I think about the scalability of the solution?

I rate Zscaler SASE a six out of ten for scalability.

What about the implementation team?

Zscaler SASE's deployment time depends upon your design, architecture, and infrastructure size. If you have a small network of offices, the deployment will take at least three to four days. But if you have a larger architecture, deployment time will depend upon your planning, staging, and implementation.

What other advice do I have?

With Zscaler SASE, we can manage multiple features in a single platform. We can manage all allocations that we have in our architecture on a single platform. This reduces the operation cost and takes fewer resources to deploy because we have APIs in Zscaler SASE. API would be the simplest way to configure anything across our sites if we have a larger retail architecture.

ZPA is configured on our architecture, but ZIA's traffic goes to the Zscaler-hosted cloud.

Overall, I rate Zscaler SASE an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
MayankSharma4 - PeerSpot reviewer
Consultant at Tech Machindra Limited
Reseller
Top 10
Highly scalable, useful URL categorization, and easy setup
Pros and Cons
  • "The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized."
  • "Zscaler Private Access's reporting is poor. We should have more insight into the reports regarding what is blocked and allowed."

What is our primary use case?

I work for a service provider for a defense customer. We are using Zscaler Private Access to connect to the Internet. This is how we keep our customers protected with the latest inspection of the URLs.

What is most valuable?

The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized.

What needs improvement?

Zscaler Private Access's reporting is poor. We should have more insight into the reports regarding what is blocked and allowed.

For how long have I used the solution?

I have been using Zscaler Private Access for approximately four years.

What do I think about the scalability of the solution?

I rate the scalability of Zscaler Private Access a ten out of ten.

How are customer service and support?

I rate the support of Zscaler Private Access a five out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

There is a lightweight agent on six laptops and the agent reaches out to the SaaS-based cloud.

The process of deployment takes 15 to 30 days.

I rate the initial setup of Zscaler Private Access an eight out of ten.

What was our ROI?

I rate the ROI from Zscaler Private Access a seven out of ten.

What's my experience with pricing, setup cost, and licensing?

The price is competitive. 

I rate the price of Zscaler Private Access five out of ten.

What other advice do I have?

If the reports were improved the customer would have more insight.

I rate Zscaler Private Access nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
Zscaler Zero Trust Exchange Platform
September 2024
Learn what your peers think about Zscaler Zero Trust Exchange Platform. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
812,651 professionals have used our research since 2012.
Head of Cyber Defence at a financial services firm with 1,001-5,000 employees
Real User
Top 10
Highly scalable solution but insufficient granularity in blocking
Pros and Cons
  • "The scalability is pretty good."
  • "The granularity in blocking is not sufficient, as new domains are automatically blocked for 30 days without further information."

What needs improvement?

Zscaler functions as a kind of proxy, but they lack responsiveness when it comes to customer requests. The granularity in blocking is not sufficient. For example, when a new domain is detected, it is automatically blocked for 30 days. If there is no further information, it is added to the trusted list. Attackers are aware of this and take advantage of it. They set up a benign site, get it categorized as safe, and then introduce malicious content afterward. Trying to get the categories reassigned or realigned is a challenge, as Zscaler is not very responsive in addressing such issues. In my experience, compared to BlueCoat, Zscaler falls short in terms of responsiveness.

For how long have I used the solution?

I'm currently reviewing Zscaler for our organization. We implemented it about two years ago. It's part of our zero-trust architecture initiative. 

However, we need to compare it with NetScout. Zscaler has certain capabilities like SD-WAN, and the proxy is quite good. Although, I had to stop using SD-WAN because it wasn't integrating well with Microsoft or Kaspersky.

What do I think about the stability of the solution?

It is stable. In my experience of about five years, I have only encountered two problems caused by it. So, I wouldn't rate it a nine out of ten. It's generally stable, with occasional issues.

What do I think about the scalability of the solution?

The scalability is pretty good. I would give it an eight out of ten. However, their responsiveness to customer concerns is not as strong as other vendors I have worked with.

What was our ROI?

There is definitely an ROI. Before I joined my current company, it was implemented about a year and a half ago, and it significantly reduced noise and improved team visibility. The SOC has always been satisfied with its performance. 

So, I believe there has been a good return on investment compared to my company's previous solution, Fortinet, which wasn't very effective. We are very happy with Zscaler.

What's my experience with pricing, setup cost, and licensing?

When it was implemented, it beat the competition on price according to the two companies I know that have it.

What other advice do I have?

Overall, I would rate the solution a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Consultant at a financial services firm with 10,001+ employees
Consultant
Top 20
Secure and scalable internet access, maintaining stability, providing robust technical support and ensuring consistent policy enforcement across various user locations
Pros and Cons
  • "This secure connection allows users to connect to the Zscaler VPN and access the resources on the office network, making it a highly valuable component of our system."
  • "Occasionally, issues arise in the LogStack by a third party, particularly for government websites accessed by numerous users."

What is our primary use case?

It ensures a secure online environment for our users, irrespective of their location. By routing all internet traffic through the Zscaler Cloud, users can browse safely, shielded from malicious content. Whether connected from the office or home network, Zscaler enforces our defined policies consistently.

How has it helped my organization?

Our users experience a safe and secure internet connection, whether they are in the office or connecting via their home Wi-Fi network or a public network. The Zscaler policy governs their internet access consistently, eliminating the reliance on individual IPs.

What is most valuable?

We utilize a shared security VPN for users to establish a connection between their devices and the Zscaler Cloud, enabling them to access the office network. This secure connection allows users to connect to the Zscaler VPN and access the resources on the office network, making it a highly valuable component of our system.

What needs improvement?

Occasionally, issues arise in the LogStack by a third party, particularly for government websites accessed by numerous users. This can trigger false positives, causing certain IP ranges to be perceived as a security threat or associated with malicious activities, resulting in blocks. In such instances, we often find ourselves waiting for the block to be lifted or having to engage with the concerned website administrators. This is where Zscaler's expertise becomes crucial in addressing false positive blocks, as these incidents might not necessarily indicate malicious intent but could be errors affecting access to the platform. It is recommended that they incorporate EDR features into their offerings.

For how long have I used the solution?

We have been working with it for more than a year.

What do I think about the stability of the solution?

It demonstrates overall stability and effectively upholds the smooth functioning of the entire infrastructure. We haven't encountered any issues with it. I would rate it nine out of ten.

What do I think about the scalability of the solution?

In terms of scalability, our current setup is sufficient for our needs. We have a user base exceeding ten thousand. It's a ubiquitous tool for everyone in the business. Nearly all users utilize it for internet browsing every single day. I would rate it nine out of ten.

How are customer service and support?

The technical support team effectively manages and provides robust support for the solution. I would rate it eight out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I used Websense before, but Zscaler maintains consistent policies whether users are in the office, at home, or in public places, offering a more convenient experience.

How was the initial setup?

The initial setup process was time-consuming and encountered issues, particularly with logs. Although I wasn't present during the setup, it has been reported that significant time and numerous challenges were involved. On a scale of one to ten, I would rate it five.

What about the implementation team?

The deployment itself didn't take much time, but the challenge arose in identifying and resolving issues faced by numerous users. It took considerable time to pinpoint these issues. Maintenance is handled with support directly from Zscaler, and our existing security admin team oversees the management of both Zscaler Cloud and their skills.

What was our ROI?

We have observed a return on investment in a stable setup, ensuring secure internet access for users and instilling trust in the solution.

What other advice do I have?

I would recommend anyone contemplating this product to carefully consider it. They can evaluate and explore the solution by taking a demo to better understand the technology. Once satisfied with the demo, they can proceed with rolling out the solution. Overall, I would rate it eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Analyst at Secure-24
MSP
Top 5
A stable and fast solution with an easy-to-use user interface and useful threat intelligence
Pros and Cons
  • "The UI is easy to use."
  • "The tool must provide IP-blocking features."

What is our primary use case?

We use the solution to build zero-trust networks. We use it to block everything except the trusted URLs. We get a bunch of URLs from the customers, whitelist them in the solution, and everything else is blocked automatically.

An URL must be whitelisted for users to access it. When a customer tells us they need a particular URL, we analyze it and send it for approval. Once it is approved, we whitelist the URL for the user. The solution is useful for zero-trust and DLP.

What is most valuable?

The UI is easy to use. All the options are accessible.

What needs improvement?

The product has limited features. We only have the option to monitor URLs and HTTPS logs. The tool must provide IP-blocking features.

For how long have I used the solution?

I have been using the solution for more than three years.

What do I think about the stability of the solution?

The tool is stable. For the past three years, I haven't seen it break down. I rate the stability a ten out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability a seven out of ten. When we search for logs, it doesn’t take much time. It’s quite fast, even if we have a lot of logs. We use more than 1000 URLs in a day. Getting the logs in real-time is quite important. Four of our customers are using the solution. We have 30,000 to 40,000 users.

Which solution did I use previously and why did I switch?

I have used Symantec DLP.

How was the initial setup?

The engineering team sets up the tool. We use the tool to analyze user behavior during incidents. We can see whether URLs accessed by the users were approved by the organization.

What's my experience with pricing, setup cost, and licensing?

The product is a bit expensive.

What other advice do I have?

We take support from Zscaler and provide the service to our clients. We are partners. People who want to use the product must explore the options. We can do multiple things for a single URL. We can restrict URLs to only access the GET request or POST request. We can do HTTP control and SSL inspection. We can also access the threat intel. We can look up a URL and get the details in real-time. Overall, I rate the tool an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner/Customer
PeerSpot user
Lead Information Technology Specialist at ZF Group
Real User
Top 20
Offers features like VPN, secure connections, and firewall functionalities and good stability
Pros and Cons
  • "It does the job. What it is needed for. I can use it for VPN, I can use it for secure connections, I can use it as a firewall. So the solution does the job."
  • "It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address."

What is our primary use case?

The main purpose was to use it as a zero-trust solution. Or also to have control over the inbound and outbound traffic coming and going through the end user's device.

What is most valuable?

It does the job. What it is needed for. I can use it for VPN, I can use it for secure connections, I can use it as a firewall. So the solution does the job.

What needs improvement?

It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address.

For how long have I used the solution?

I have been using this solution for one and a half year. 

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It is a scalable solution. Around 300 end users are using this solution.

How are customer service and support?

The customer service and support have a good SLA. They return queries on time.  

How would you rate customer service and support?

Positive

What other advice do I have?

I would say go ahead because it has a quite friendly interface. It has a lot of stuff you can do. If you are using the old infrastructure technique, you would love it because you can control most of your endpoints network on the device by a single interface. That is the Zscaler.

Overall, I would rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Kalyani Patil - PeerSpot reviewer
Consultant - Cloud Security at Inspira Enterprise
Consultant
Top 10
A costly, cloud-native security platform characterized by its simplicity and user-friendliness
Pros and Cons
  • "The solution offers a simplified network infrastructure and security functions and it enables secure remote access for the users"
  • "We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution."

What is our primary use case?

There are many use cases, but primarily we have been utilizing it for cloud and web security purposes.

How has it helped my organization?

The solution offers a simplified network infrastructure and security functions, and it enables secure remote access for the users. 

What is most valuable?

Zscaler SASE provides a wide range of security features such as DIA, VPS, and VDS while maintaining a seamless performance.

What needs improvement?

We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution. It would be beneficial to ensure a smooth transition with no to minimal interruption of the operation.

For how long have I used the solution?

I have been working with Zscaler SASE for two years.

What do I think about the stability of the solution?

The solution's stability relies on highly stable internet connectivity, so the absence or disruption of it directly affects the operations. 
I would rate it a seven out of ten. 

What do I think about the scalability of the solution?

There have been some issues regarding the migration and flexibility of this solution while performing the integration of the data. 
I would rate it a seven out of ten. 

How are customer service and support?

We are fairly satisfied with the customer support that is provided by Zscaler SASE's team. They are equipped with expert technicians and whenever we had to open the ticket with them, the issue was solved professionally. The only difficulty is time management as they might take some time to resolve what you asked for. I rate it eight out of ten. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Zscaler SASE's platform was efficient and user-friendly. I rate it eight out of ten. 

What about the implementation team?

The implementation and deployment process took us a total of one and a half months.

What's my experience with pricing, setup cost, and licensing?

Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the features, so my advice for organizations would be to evaluate their specific needs and budget to determine if this solution aligns with their requirements. I would rate it an eight out of ten. 

What other advice do I have?

I would recommend this solution due to its exceptional user-friendly nature and comprehensive security capabilities. I rate it a seven out of ten. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
DddGgggg - PeerSpot reviewer
Information Technology System Engineer at DRÄXLMAIER Group
Real User
Top 5
Provides the ability to establish the connection between your public network and connect automatically to the intranet
Pros and Cons
  • "The best feature is the ability to establish the connection between your public network and automatically connect to the intranet connection."
  • "The stability could be improved."

What is our primary use case?

We use this solution for traffic and establishing the connection.

It's deployed on-premises.

There are 60,000 people who use Zscaler in my organization.

What is most valuable?

The best feature is the ability to establish the connection between your public network and automatically connect to the intranet connection.

What needs improvement?

The stability could be improved.

For how long have I used the solution?

I have worked with Zscaler Private Access for six months.

What do I think about the stability of the solution?

I would rate the stability as eight out of ten.

What other advice do I have?

I would rate Zscaler as eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Zscaler Zero Trust Exchange Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free Zscaler Zero Trust Exchange Platform Report and get advice and tips from experienced pros sharing their opinions.