Try our new research platform with insights from 80,000+ expert users
Narasimhan V S - PeerSpot reviewer
Technical Manager at Valuepoint Systems
Real User
Top 20
Provides safe access and the ability to secure data in terms of confidentiality
Pros and Cons
  • "Users get direct secure access to applications over the internet."
  • "The DX layer could be better if it had improved visibility."

What is our primary use case?

The primary use case of SASE is for secure access, whether for public internet or private applications. Post-Covid, users are connecting from everywhere and need secure access with a good user experience. We deploy this solution to our customers. 

What is most valuable?

Safe access is a key valuable feature. The ability to secure data in terms of confidentiality is also a great feature. Instead of going through existing gateways or their networks, users get direct secure access to applications over the internet. Connectivity to the applications is also great.

What needs improvement?

Although it's good, the DX layer could be better if it had improved visibility. There is definitely scope to enhance that aspect. Some customers are looking for application connectivity over zero trust which is a concern for them. I believe it's in the Zscaler roadmap and we hope to see that in the near future. 

For how long have I used the solution?

I've been providing this solution to our customers for a decade. 

Buyer's Guide
Zscaler Zero Trust Exchange Platform
September 2024
Learn what your peers think about Zscaler Zero Trust Exchange Platform. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
812,651 professionals have used our research since 2012.

What do I think about the stability of the solution?

There were initially some stability issues but the solution is now very stable.

What do I think about the scalability of the solution?

The scalability is great and it's the biggest advantage of having any SaaS solution. We have all categories of customers and a mid-market enterprise board. Our client companies have users that range anywhere from 500 up to 5,000. 

How was the initial setup?

The initial setup is not complex at all and easy to handle. Customers have to familiarize themselves with the solution and try it out themselves. Deployment usually takes a couple of weeks although it depends on use cases and complexity. There may also be dependencies from the network side which can add to the deployment time.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Mohd FauzanRahim - PeerSpot reviewer
Senior Network Engineer at Measat Broadcast Network System
Real User
Highly scalable, seemly conductivity, and simple setup
Pros and Cons
  • "The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access."
  • "Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID."

What is our primary use case?

We use Zscaler Private Access to provide access to on-premise applications.

What is most valuable?

The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access.

What needs improvement?

Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID.

For how long have I used the solution?

I have been using Zscaler Private Access for approximately one and a half years.

What do I think about the stability of the solution?

The stability of Zscaler Private Access is good.

I rate the stability of Zscaler Private Access a five out of five.

What do I think about the scalability of the solution?

Zscaler Private Access is scalable.

I rate the scalability of Zscaler Private Access a five out of five.

We have approximately 300 users using this solution.

How are customer service and support?

I have not used the support from Zscaler Private Access.

Which solution did I use previously and why did I switch?

I use FortiClient VPN in parallel with Zscaler Private Access.

How was the initial setup?

Zscaler Private Access's initial setup was simple. The total time for the implementation took one hour.

What about the implementation team?

We did the implementation of Zscaler Private Access with one person.

What other advice do I have?

I rate Zscaler Private Access an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Zscaler Zero Trust Exchange Platform
September 2024
Learn what your peers think about Zscaler Zero Trust Exchange Platform. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
812,651 professionals have used our research since 2012.
Cybersecurity Consultant at a consultancy
Consultant
Ability to integrate with multiple IDPs, but app segmentation is license based
Pros and Cons
  • "The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation."
  • "More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry."

What is our primary use case?

The security issues one faces with legacy VPN solutions are addressed using a SaaS VPN platform. If an organization wants to implement a zero-trust network architecture, then a SaaS VPN platform is the way to go about it.

What is most valuable?

The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation.

What needs improvement?

More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry.

Since the whole concept of app segmentation is license based, making the app segmentation extremely granular becomes very expensive for an organization. As a result, not all organizations would adopt a granular approach for rolling out their Zscaler Private Access solution. So the entire approach must be seen differently, not the standard license-based approach. As an organization, if I want to make the access for my employees more granular, then it means that I will have to buy more licenses. Organizations with 10,000 to 20,000 applications, including their business partners also connecting to their applications, would need to invest a lot of money into making it granular. Okay. That kind of investment may not be viable for every organization to make, which could limit the use of Zscaler Private Access.

For how long have I used the solution?

I have been using Zscaler Private Access for about two and a half years.

What do I think about the stability of the solution?

I rate Zscaler Private Access a nine out of ten for stability.

What do I think about the scalability of the solution?

I rate Zscaler Private Access a ten out of ten for scalability. Zscaler Private Access can be used for more than 2,00,000 users.

How was the initial setup?

Zscaler tells you right at the front that the implementation needs to be taken up by Zscaler-certified people. It does require a good amount of knowledge of the platform. Other options are available where Zscaler makes professional services and resident engineers available. So Zscaler Private Access is a complicated solution, but they facilitate much of that implementation. I rate Zscaler Private Access a seven out of ten for ease of initial setup.

What about the implementation team?

Zscaler Private Access's deployment depends on how much time an organization spends preparing for the solution's implementation. If you have a checklist prepared beforehand, you can deploy the solution in probably one and a half or two months. But if you start deploying it and then start making the necessary preparations for the change, it could easily take more than a year for a large organization.

To deploy Zscaler Private Access, you need to follow a full-fledged project management process. This process includes requirement definitions, coming up with a high-level design document, preparing your project plan, coming up with a low-level design document, going into a pilot phase, and then the production rollout.

What's my experience with pricing, setup cost, and licensing?

Zscaler Private Access is extremely expensive. I rate Zscaler Private Access an eight out of ten for pricing.

What other advice do I have?

Zscaler Private Access has its own data centers and its own private cloud.

Overall, I rate Zscaler Private Access a seven out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: implementer
PeerSpot user
Mauzzam Shaikh - PeerSpot reviewer
Senior Technical Consultant at Meta Infotech Pvt Ltd
Real User
Top 5
Stable, scalable, and feature-rich
Pros and Cons
  • "I find all Zscaler Private Access features valuable because each replaces flawed technologies, such as EPAs being replacements for VPN and PR as a replacement for PAM, so I can't mention only one valuable feature. Overall, Zscaler Private Access is a good solution."
  • "It would be better if the Zscaler Private Access team made it easier for people to find subscriptions on the portal, mainly information on what my customers subscribed to or the type of licenses purchased."

What is our primary use case?

I've focused on basic Zscaler Private Access policies, primarily when users are working remotely.

I also use the solution for browser access, which means giving access to clientless machines.

Privileged remote access is another use case for Zscaler Private Access.

I also use the solution for its log streaming service and source IP anchoring.

What is most valuable?

I find all Zscaler Private Access features valuable because each replaces flawed technologies, such as EPAs being replacements for VPN and PR as a replacement for PAM, so I can't mention only one valuable feature. Overall, Zscaler Private Access is a good solution.

What needs improvement?

Everything looks good in Zscaler Private Access, but the issue my team faced with it was the inability to find subscriptions on the portal. That caused some difficulties, so it would be better if the Zscaler team made it easier for people to find subscriptions on the portal, mainly information on what my customers subscribed to or the type of licenses purchased.

For how long have I used the solution?

I've been working with Zscaler Private Access for one year.

What do I think about the stability of the solution?

Zscaler Private Access is pretty stable.

What do I think about the scalability of the solution?

Zscaler Private Access is a scalable solution.

How are customer service and support?

Primarily for Zscaler Private Access, I only require ten percent technical support if the architecture is complex or if there is some restriction while reading the logs. I've contacted the technical support team, and I didn't face any issues with support.

Which solution did I use previously and why did I switch?

I used Symantec before using Zscaler Private Access, and I switched from Symantec to Zscaler because my company switched.

How was the initial setup?

Zscaler Private Access can be complex because you first need to understand how application segments work. You'll also need to understand server service, app connector groups, and deploying an app connector. The connection between all the components can be confusing, but it's only for first-time deployment, so overall, it is okay. Later on, you only have to troubleshoot the policy side.

Setting up Zscaler Private Access can be confusing.

Deploying the solution could take one day.

What about the implementation team?

I did the deployment for Zscaler Private Access, an in-house deployment.

What's my experience with pricing, setup cost, and licensing?

My company is a Zscaler Private Access partner, so the customers pay for the license fees.

What other advice do I have?

I deployed a project with eight thousand Zscaler Private Access users, but apart from that, I've given support to other projects with fifty thousand users of the solution.

There's no plan to increase the number of users for Zscaler Private Access.

I'd recommend the solution to others.

My rating for Zscaler Private Access is eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Omar Holmes - PeerSpot reviewer
Network Analyst II at a consumer goods company with 501-1,000 employees
Real User
Great cloud based solution, one click deployment, with stable environment
Pros and Cons
  • "Yes, it is very stable. I have never seen it go down, not once."
  • "Conflicts arise if you do not have the same management teams on the product."

What is our primary use case?

We have found that Zscaler SASE is a good product and we use it as a proxy.

What is most valuable?

Zscaler SASE is probably the number one cloud-based proxy security solution. Just on name recognition alone, I would say that is the main value it is bringing right now.

What needs improvement?

The management of the product has to be clearly defined or they will conflict. Sometimes you have to add bypass rules allowing specific websites access for internal purposes or for it to completely bypass altogether.  Make sure that it is the same teams who are managing the firewalls and the product. They should all be on the same team. If you have two teams managing it separately, you are going to run into a lot of problems.

For how long have I used the solution?

I have been using Zscaler SASE for the past three years.

What do I think about the stability of the solution?

It is very stable. I have never seen it go down, not once, but then again I do not manage that portion specifically.

What do I think about the scalability of the solution?

Zscaler SASE looks to be scalable to me.  We have about seven hundred and fifty using it in the USA and two hundred in Europe.

Which solution did I use previously and why did I switch?

We were using another product before switching over to Zscaler SASE because it is number one.

How was the initial setup?

It is pretty straightforward and does not create any major challenges. You whitelist specific URLs to either be allowed or to be bypassed.

What about the implementation team?

We do deployment in-house. It is just a click and that is it.

What's my experience with pricing, setup cost, and licensing?

The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price. 

What other advice do I have?

I would rate Zscaler SASE an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Bhupendra Nayak - PeerSpot reviewer
Cyber Security Consultant at Confidential
MSP
Top 5Leaderboard
Provides seamless user experience, enhanced security, and real-time monitoring features
Pros and Cons
  • "The product provides a seamless user experience."
  • "The product is not reliable."

What is our primary use case?

It’s a SaaS platform. It enables enterprise security and provides the advantage of SaaS applications while protecting our valuable digital assets from cyber threats.

What is most valuable?

The product provides a seamless user experience. It provides enhanced security, SSO login, and real-time visibility. Data protection is fine.

What needs improvement?

The product is not reliable. ZTNA must be improved. It is slow sometimes. It is unreliable. It’s lengthy to troubleshoot.

For how long have I used the solution?

I have been using the solution for two years.

What do I think about the stability of the solution?

The tool is stable. There are no vulnerabilities. Everything works well. It provides real-time threat updates and monitoring.

What do I think about the scalability of the solution?

The tool is scalable. Almost 60 to 70% of the people in my company are using the solution. Our entire network is on Zscaler.

How are customer service and support?

Technical support is good. When we raise an incident, the team provides support immediately. Support depends on whether we have a normal license or a premium one.

Which solution did I use previously and why did I switch?

We were using other platforms like McAfee before. We switched to Zscaler because we needed a solution that is easy to handle, deploy, and monitor. We needed real-time monitoring.

How was the initial setup?

The solution provides ease of deployment. We do not require any physical appliance. We must have an understanding of the technology. There are two tunnels. We must know which tunnel is which tunnel will secure our network better.

The solution is deployed on the private cloud provider Zscaler Private Access and the public cloud provider Zscaler Internet Access. It is easy to deploy the tool on any cloud like AWS and Azure.

What other advice do I have?

I recommend the product to others. The reliability and monitoring features must be improved. The traffic flow is slow sometimes. Overall, I rate the tool an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Network Administrator at a computer software company with 1-10 employees
Real User
Top 20
Provides increased security with endpoint protection along several features on a single platform
Pros and Cons
  • "With SASE, we have a single platform that covers multiple task services with which we need to control access. All the features are equally valuable."
  • "The menu for the ZIA portal could be organized a little bit differently. The most-used modules should be at the top of the menus, not somewhere near the bottom, some of them are not organized well in my opinion."

What is our primary use case?

As IT integrators, we are using the solution for application control, URL filtering, sandboxing, and antivirus. We have modules with data leak prevention and cloud browser isolation, device posture checking, related to the access because we are also using it for the ZTNA services, but it's not related to the Secure Web Gateway. We are also using it in ZIA with a firewall as a service.

How has it helped my organization?

I believe Zscaler SASE has given us increased security with endpoint protection. We may not have eliminated 100% of the threats, but we are resistant to threats on the Internet. The solution blocks almost all known vulnerabilities or problems related to phishing actions, so I would say that is the biggest benefit.

What is most valuable?

With SASE, we have a single platform that covers multiple task services with which we need to control access. All the features are equally valuable.

What needs improvement?

The menu for the ZIA portal could be organized a little bit differently. The most-used modules should be at the top of the menus, not somewhere near the bottom, some of them are not organized well in my opinion.

For how long have I used the solution?

I have been working with Zscaler SASE for almost one year.

What do I think about the stability of the solution?

There were a few global issues this year that something was not working correctly, or that sometimes we experienced different behavior with the filtering policies between the points of presence. For example, if there is a user located in Amsterdam, then it was filtering traffic differently than in Frankfurt because they were connected to two different points of presence. The issue was later resolved by technical support.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

The quality of customer support depends on the situation, where sometimes the correct actions are taken immediately. So sometimes, I would rate it a ten out of ten.

But sometimes we have to explain the same situation, even referencing old tickets, while the support agent would not even check what was done in the previous tickets, and it takes much longer to solve the case. In such situations, I would rate customer support a four out of ten.

How was the initial setup?

The setup is quite easy. The primary configuration requires some adjustments to the client's needs, but it's quite easy.

The deployment depends on a questionnaire to determine expectations, what should be checked, verified, and what works with the highest SLA. The actual deployment does not require a lot of staff members.

Maintenance for the solution includes keeping the client's connector updated and checking the device posture.

Which other solutions did I evaluate?

I have downloaded reports of Cisco Umbrella, Fortinet FortiGate, FortiProxy, and Zscaler.

What other advice do I have?

I would recommend Zscaler SASE, for sure, and would rate it a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Chief Digital Officer at a consultancy with 11-50 employees
Real User
Top 10
User-friendly implementation, responsive support, and handles intricate enterprise environments
Pros and Cons
  • "The user interface of Zscaler Private Access is excellent. With proper knowledge and expertise, one can efficiently handle intricate enterprise environments without feeling overwhelmed. This leads to exceptional productivity for managed service providers. The user experience is remarkably streamlined, enabling the management of even the most complex enterprise setups without any excessive complications."
  • "To enhance their offering, it is advisable for them to focus on strengthening the foundation of their architecture. Additionally, they should consider integrating a broader range of services that go beyond what managed service providers typically offer independently."

What is our primary use case?

Zscaler Private Access empowers organizations to grant access to internal applications and services while maintaining the utmost security for their networks.

How has it helped my organization?

Zscaler Private Access benefits organizations by providing them with security for their networks.

What is most valuable?

The user interface of Zscaler Private Access is excellent. With proper knowledge and expertise, one can efficiently handle intricate enterprise environments without feeling overwhelmed. This leads to exceptional productivity for managed service providers. The user experience is remarkably streamlined, enabling the management of even the most complex enterprise setups without any excessive complications.

What needs improvement?

To enhance their offering, it is advisable for them to focus on strengthening the foundation of their architecture. Additionally, they should consider integrating a broader range of services that go beyond what managed service providers typically offer independently.

For how long have I used the solution?

I have been using Zscaler Private Access for approximately four years.

What do I think about the stability of the solution?

I rate the stability of Zscaler Private Access a ten out of ten.

What do I think about the scalability of the solution?

The scalability of Zscaler Private Access is truly remarkable. It never poses any issues in terms of scalability, thanks to its substantial investment in hardware and the robustness of its networks. This holds true not only for Zscaler but also for their closest competitors, such as Netskope. These companies have made significant financial commitments to ensure exceptional network performance and data gateways. The interfaces are highly functional, and all optimization measures are in place. Consequently, they can effortlessly handle a large number of clients at maximum speed without any performance concerns. It's important to note that when discussing network access solutions, such as Zscaler Private Access, there is always a trade-off between performance and security. However, new advancements in the industry have given rise to a new generation of solutions that include zero-trust management, segmentation management, data loss prevention, and advanced attack prevention capabilities all in one package. It's crucial to stay aware of these developments since the technology landscape evolves rapidly, especially in the realm of cloud computing, where progress is even more accelerated.

My clients are all sizes that are using this solution.

I rate the scalability of Zscaler Private Access a ten out of ten.

How are customer service and support?

The support is amazing. The marketing, sales, and technical support are highly responsive.

I rate the support from Zscaler Private Access a ten out of ten

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have used other solutions in the past, such as Cato Networks.

How was the initial setup?

The initial setup of Zscaler Private Access is simple. The process is easy for all companies and the interface is easy to manage.

The process simply involves configuring IP addresses, and that's all there is to it. The tool automatically generates an inventory of everything it finds on a specific network. The UI is highly intuitive and easily accessible. The software solution excels in terms of interface and user experience, as they adhere to a similar standard of simplicity. Overall, the implementation is user-friendly.

I rate the initial setup of Zscaler Private Access an eight out of ten.

It would take a touch of magic that would set it apart. When it comes to mainstream solutions, reaching a rating of eight is quite commendable. However, there are dedicated solutions specifically designed for managed service providers that truly excel and can be considered the top ten in their field. These solutions are primarily focused on catering to the needs of managed service providers rather than the enterprise environment. To reach a ten out of ten, the solution has to be completely customizable to the needs of a specific sector.

What about the implementation team?

We can do the implementation of the dilution. it is important to have assistance to deploy the solution correctly.

What's my experience with pricing, setup cost, and licensing?

In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive.

Zscaler Private Access integrates various tools that, if obtained from another technology provider, would need to be purchased separately. This includes features, such as data loss prevention and reception technologies, which are seamlessly integrated into their platform.

I would rate the price of Zscaler Private Access a ten out of ten.

Which other solutions did I evaluate?

I have evaluated other solutions.

What other advice do I have?

Zscaler Private Access is an exceptionally professional company that I strongly endorse. However, if your organization has a large field force or relies heavily on sales or geographically dispersed teams, it may be worth exploring alternative solutions.

While easy-to-deploy and user-friendly solutions may appear promising on paper, the true success of any digital transformation project lies in the choice of a competent managed service provider. It is essential to select a solution that works hand in hand with a capable managed service provider. If the managed service provider is excellent but the solution itself is subpar, it will impede progress. Similarly, even if the solution is exceptional, inadequate management will hinder optimal performance. Therefore, it is crucial to take a holistic approach in selecting the best possible solution and compare them side by side, alongside the expertise and approachability of the managed service provider. By deploying both solutions, such as Cato Network or Zscaler Private Access, and carefully observing their performance with small tasks, you can quickly identify the differences, especially in terms of speed and performance. These factors can vary significantly based on the nature and volume of your data.

Our clients prioritize five key objectives when it comes to their systems: security, compliance, performance, cost optimization, and operational continuity. These criteria are crucial for their operations. However, achieving compliance, especially in specific sectors like oil and gas or telecommunications, goes beyond relying solely on the tool itself. Compliance is achieved through proper operational practices and procedures, which is why clients rely on the expertise of managed service providers. While the tool may have certifications and guarantees related to data residency and longevity, it is ultimately the way an organization operates its infrastructure, solutions, and systems that determine compliance and security. It is important to continuously work on and test these aspects rather than treating them as something that can be simply purchased. Security and compliance require ongoing effort and attention on a daily basis.

I rate Zscaler Private Access an eight out of ten.

Zscaler Private Access is a solution that delivers on its promises and can be relied upon with great dependability. It stands out as an enterprise-grade solution, which is not the case for all options available in the market. While there may be less expensive alternatives, they can often be more fragile in terms of reliability. Zscaler ensures higher availability and offers dependable solutions, making it an ideal choice for businesses that heavily rely on software and cloud services. With Zscaler in place, you can rest assured that your business will be well protected, even in the face of new waves of ransomware attacks, privacy concerns, and malware threats that emerge every couple of months. Their proactive teams actively monitor network traffic and can promptly address any issues detected in one client, sharing the knowledge and best practices to prevent similar issues from impacting other clients. This advantage comes from having a dedicated professional team that seamlessly integrates the work of endpoint protection, active network monitoring, and protection. As a result, Zscaler's zero-trust network access solutions complement and enhance the layered defense system that every company should have in place.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Zscaler Zero Trust Exchange Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free Zscaler Zero Trust Exchange Platform Report and get advice and tips from experienced pros sharing their opinions.