Illumio vs Microsoft Defender for Cloud Apps comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Illumio
Average Rating
8.0
Number of Reviews
8
Ranking in other categories
Cloud and Data Center Security (4th), Cloud Workload Protection Platforms (CWPP) (14th), Microsegmentation Software (3rd)
Microsoft Defender for Clou...
Average Rating
8.4
Number of Reviews
30
Ranking in other categories
Cloud Access Security Brokers (CASB) (2nd), Advanced Threat Protection (ATP) (12th), Microsoft Security Suite (10th)
 

Mindshare comparison

As of June 2024, in the Cloud and Data Center Security category, the mindshare of Illumio is 31.4%, up from 24.0% compared to the previous year. The mindshare of Microsoft Defender for Cloud Apps is 0.2%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud and Data Center Security
Unique Categories:
Cloud Workload Protection Platforms (CWPP)
5.5%
Microsegmentation Software
29.5%
Cloud Access Security Brokers (CASB)
14.5%
Advanced Threat Protection (ATP)
1.1%
 

Featured Reviews

CH
Jun 28, 2022
Great auto policy writing and good mapping with an easy setup process
Right now, we are using a non-production, 21.2.3 version. In production, we are in 19.3.6, which we are going for an upgrade on the weekend, which will be 21.2.30. Right now, the deployment is on-premises. The roadmap is to go to a SaaS product with Illumio, however, right now, it's on-premises. It is being used for on-premises, however, we are thinking to make use of the cloud as well, using the CloudSecure product. We like the solution. It's light. It doesn't take too many resources. For anyone to implement the product, it's pretty straightforward and simple. It's also very effective. It's very quick and very flexible to implement. That's the thing I can advise - just to implement this product and try it out. I'd rate the solution eight out of ten.
Sunil V Jainapur - PeerSpot reviewer
Apr 3, 2023
Enables us to determine the root cause of critical incidents much faster
We primarily use Defender for Cloud Apps to authenticate users of our cloud applications. Defender validates the identity and allows the user to access the application.  Defender helps us automate routine tasks. We can use templates to deploy various security solutions. It also consolidates our…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation."
"The Explorer allows you to know the traffic between source and destination."
"The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files."
"The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies."
"The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build."
"The product provides visibility into how the applications communicate and how the network protocols are being used."
"The solution is easy to use."
"The flexibility of the solution is its most valuable feature."
"Better logging allows us to find problems and take appropriate steps to lock them out."
"On-demand scanning is the most valuable feature. In addition, it's a fairly fluid product. It syncs back to the cloud and provides metrics. It's pretty intelligent."
"If your business requirements are relatively simple, it can get the job done."
"In Microsoft Defender for Cloud Apps, there is an option to enable files. Once you enable that, it will give you all the files in your organization and where they are located in the cloud... That feature is very useful for investigation purposes."
"The feature that helps us in detecting the sensitive information being shared has been very useful. In addition, the feature that allows MCAS to apply policies with SharePoint, Teams, and OneDrive is being used predominantly."
"One of the most valuable features is auditing. Some of the other protection services have issues with auditing. Microsoft Defender for Cloud has an excellent auditing technique that helps us avoid the risk of filtering or information loss. You can use different tools to guarantee these things. It allows you to conduct an in-depth exploration of applications, users, and files that are harmful or suspicious. You can also enhance your security setup by creating personalized rules or policies that help you better control traffic in the cloud."
"There are a lot of features with benefits, including discovery, investigation, and putting controls around things. You can't say that you like the investigation part but not the discovery. Everything is correlated; that's how the tool works."
"The solution does not affect a user's workflow."
 

Cons

"I would like to see better data security in the product."
"The customer service is lagging a bit. It could be better."
"It requires a low-level re-architecting of the product."
"Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial."
"The interaction we've had with the support team hasn't been ideal. Technical support should be improved."
"Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances."
"The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules."
"The product’s agents don't work very well in OT environments."
"We sometimes get errors when we create policies, which is somewhat annoying because some policies stop working due to misconfigurations. We find this challenging because it limits our options for troubleshooting an issue."
"There are some features, such as user navigation content filtering, that are disabled by default, and it probably makes sense to enable them by default."
"It takes some time to scan and apply the policies when there is some sensitive information. After it applies the policies, it works, but there is a delay. This is something for which we are working with Microsoft."
"I would like to see them include more features in the older licenses. There are some features that are not available, such as preventing or analyzing cloud attacks."
"Defender could integrate better with multi-cloud and hybrid environments. It requires some additional configuration to ingest data from non-Azure environments and integrate it with Sentinel."
"In the future, I would like to see more plug-and-play capabilities that use AI to tell you what needs to be done. It would be helpful if it scanned our devices and made security suggestions, on a configuration basis."
"I want them to enhance in-session policy."
"The response time could be better. It will be helpful if the alerts are even more proactive and we can see more data. Currently, the data is a little bit weak. It is not complete. I can't just see it and completely know which user or which device it is. It takes some effort and time on my part to investigate and isolate a user. It would be great if it is more user-friendly or easy for people to understand."
 

Pricing and Cost Advice

"The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
"There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
"We utilize the Microsoft E5 licensing, which encompasses the entire Microsoft suite; however, it is costly."
"Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The end user given to us is via the cloud service provider. There are different programs and license models. Some include this, and some include that. It is all over the place. There can be a little more consistency or simplification in the pricing so that your parts list is not ten pages long, and you are not trying to determine, "If I have an E3, does this cover that?", or "Do I need to pay separately for the license?" Simplification would probably be better."
"The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
"Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
"It has pretty good pricing."
"It has fair pricing. You pay for what you get. As far as I know, there are no costs in addition to the standard licensing fee."
"Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
"We have an educational licensing agreement. It's a customer agreement for multiple years."
report
Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
18%
Computer Software Company
16%
Manufacturing Company
9%
Government
6%
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Illumio Adaptive Security Platform?
The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging poli...
What is your experience regarding pricing and costs for Illumio Adaptive Security Platform?
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
What needs improvement with Illumio Adaptive Security Platform?
Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
Which is the better security solution - Cisco Umbrella or Microsoft Cloud App Security?
Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native solution, unifying multiple features like DNS-layer security, threat intelli...
What do you like most about Microsoft Cloud App Security?
It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications are pretty good.
What is your experience regarding pricing and costs for Microsoft Cloud App Security?
Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The end user given to us is via the cloud service provider. There are different p...
 

Also Known As

Illumio Adaptive Security Platform, Illumio ASP
MS Cloud App Security, Microsoft Cloud App Security
 

Learn More

 

Overview

 

Sample Customers

Plantronics, NTT Innovation Institute Inc.
Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
Find out what your peers are saying about VMware, Akamai, Cisco and others in Cloud and Data Center Security. Updated: June 2024.
787,779 professionals have used our research since 2012.