Data Centric Security Expert, Strategic DCAP Business Enabler at a tech services company with 10,001+ employees
Real User
Good support, and the strategy works well to protect our data
Pros and Cons
  • "The support is excellent."

    What is our primary use case?

    We use this product for enterprise cloud security. My role is in strategy and security.

    What is most valuable?

    We were using MVISION for data protection.

    The most valuable feature is the support. It's the best.

    MVISION has a really good strategy and the CASB solution is excellent.

    For how long have I used the solution?

    We used McAfee MVISION Cloud for two years, but have recently stopped using it.

    What do I think about the stability of the solution?

    This is a stable product.

    Buyer's Guide
    Skyhigh Security
    May 2024
    Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    787,779 professionals have used our research since 2012.

    What do I think about the scalability of the solution?

    It is definitely scalable.

    How are customer service and support?

    The support is excellent.

    Which solution did I use previously and why did I switch?

    Prior to MVISION, we used dedicated security tools like endpoint protection, virus scan, and so forth.

    What's my experience with pricing, setup cost, and licensing?

    This is an expensive product, but you have to compare that with other solutions that are on the market. We have a good relationship with McAfee and have a lot of their products, so we do not pay the same price that an end-user would.

    Which other solutions did I evaluate?

    We are currently evaluating another product and will not be using MVISION in the future. One of the products that we are looking at is MVISION for the cloud.

    We evaluated Netskope, but we were offered a better price for MVISION.

    What other advice do I have?

    Personally, I have always found that McAfee has good products. This is a product that I recommend. My advice is to compare this product against other solutions to ensure that you receive the features that you want.

    I would rate this solution an eight out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Technical Architect at a retailer with 1,001-5,000 employees
    Real User
    Top 10
    We can deploy the ISO on as many virtual machines as necessary and easily set up high availability
    Pros and Cons
    • "Skyhigh performs well, and we can choose from virtual and hardware plans. We can deploy the ISO on as many virtual machines as possible and easily set up high availability on the web proxy. The location doesn't matter. The user at a site will always access the web proxy for that location. It's suitable for an organization distributed across multiple regions."
    • "You can integrate Skyhigh's rules with Active Directory groups. For example, you can allow access to a specific website for a defined set of users. I can do that, but the rules are not straightforward. It can look up the group in Active Directory. However, it doesn't always find the proper group name. The rule configuration should be simpler and more granular. The admin should be able to map 80 groups in the rules quickly."

    What is our primary use case?

    So we are using Skyhigh for SWG and CASB. Those are the two primary use cases. We also use it as a web proxy to allow users to access the internet securely. The product includes content filtering and reporting. In addition, we use McAfee EPO to manage McAfee antivirus and proxy agents.

    What is most valuable?

    Skyhigh performs well, and we can choose from virtual and hardware plans. We can deploy the ISO on as many virtual machines as possible and easily set up high availability on the web proxy. The location doesn't matter. The user at a site will always access the web proxy for that location. It's suitable for an organization distributed across multiple regions. 

    The reporting is also straightforward, which is handy for troubleshooting. You can do live tracing and check the log to see the traffic on a particular IP to determine what happened. You can configure it to say certain websites are blocked by default. If traffic is allowed, you can trace the issue and fix it. The backup features are highly efficient. 

    What needs improvement?

    You can integrate Skyhigh's rules with Active Directory groups. For example, you can allow access to a specific website for a defined set of users. I can do that, but the rules are not straightforward. It can look up the group in Active Directory. However, it doesn't always find the proper group name. The rule configuration should be simpler and more granular. The admin should be able to map 80 groups in the rules quickly.

    Backups could be more automated. I have to manually back up all the policies and I can't schedule this. That is a pain. I must remind myself to back up the policies weekly. 

    For how long have I used the solution?

    I joined this organization seven months ago, but the company has used Skyhigh for five or six years. 

    What do I think about the stability of the solution?

    I rate Skyhigh nine out of 10 for stability. It is a highly stable and robust product. 

    What do I think about the scalability of the solution?

    I rate Skyhigh nine out of 10 for scalability. You can add as many servers as you want to a cluster.

    How are customer service and support?

    I rate Skyhigh support six out of 10. My experience has been mixed. It depends on the technician you're dealing with. You might not get a satisfactory resolution from level-one support, so you must escalate the call to the right engineer to get the job done. 

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    I previously used TMG Web Proxy. It isn't as good as Skyhigh, which is considered a top-of-the-line product in this segment. TMG wasn't as robust or versatile as Skyhigh. TMG was a Microsoft product, but I believe it was discontinued in 2014. 

    How was the initial setup?

    I rate Skyhigh eight out of 10 for ease of setup. The setup is pretty straightforward if you have help from the vendor. You need some support initially, but adding servers is easy after you deploy the first one. After installation, you can update the system with a click of a button. 

    What other advice do I have?

    I rate Skyhigh Security eight out of 10. They've recently released new cloud management features that enable you to control your proxy servers over the cloud. You only need to handle the administration, and they will take care of the infrastructure and all. You can set up a web proxy on-premises and one in the cloud for high availability. If there is a disaster, the traffic will route to the cloud web proxy, which is a fantastic feature. We haven't tried this yet.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Skyhigh Security
    May 2024
    Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    787,779 professionals have used our research since 2012.
    Marghoob AhmadSalik - PeerSpot reviewer
    Technical Associate at Seamless Infotech Pvt. Ltd.
    Real User
    Top 5
    Provides security to remote users and has an easy deployment
    Pros and Cons
    • "Skyhigh offers solutions like WLP and CASB. These tools provide instructions and guidelines for enhancing data security. Additionally, they offer additional software solutions for further protection."
    • "Skyhigh Security is complex to manage. While it should ideally be more user-friendly, customers often find themselves having to manage it post-deployment."

    What is our primary use case?

    We use the solution to provide security to remote users.

    What is most valuable?

    Skyhigh offers solutions like WLP and CASB. These tools provide instructions and guidelines for enhancing data security. Additionally, they offer additional software solutions for further protection.

    What needs improvement?

    Skyhigh Security is complex to manage. While it should ideally be more user-friendly, customers often find themselves having to manage it post-deployment.

    For how long have I used the solution?

    I have been using Skyhigh Security for six months.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    The solution is scalable.

    How was the initial setup?

    The initial setup is straightforward. It takes 30 minutes for normal while for bigger deployment, it may take upto two hours. You have to install the agent, and install the certificate. One engineer is enough to deploy to maintain the solution.

    What's my experience with pricing, setup cost, and licensing?

    The pricing varies depending on factors such as requirements and the management. While it may not be the cheapest option, it's generally reasonable for what it offers. Ultimately, the cost depends on the deal and the level of service required.

    Which other solutions did I evaluate?

    FortiGuard is a little easy to manage.

    What other advice do I have?

    The functionality of Skyhigh Security is comprehensive, but it may be complex for our customers. The technical team can navigate it, ordinary users may find it daunting without extensive research. They may require assistance from MSP for effective management. The portal should be designed to be user-friendly, ensuring ease of understanding for the IT team or any other relevant department.

    The DLP component ensures compliance with HIPAA and PI regulations. They maintain a static portal to track other compliance requirements they're adhering to.

    I recommend the solution. However, they'll need well-trained professionals to manage it effectively. If you have another VPN and connect it to this network, it may cause some issues and require constant troubleshooting. This could potentially block agents, so it's important to carefully configure the settings from the outset. Fine-tuning is necessary, so it's crucial to dedicate time and effort to the project.

    Overall, I rate the solution an eight out of ten.

    Disclosure: My company has a business relationship with this vendor other than being a customer: MSP
    Flag as inappropriate
    PeerSpot user
    Yovanny Amariles - PeerSpot reviewer
    Information Security Leader at Alcaldía de Medellín
    Real User
    Top 10
    Beneficial anti-malware but reporting could improve
    Pros and Cons
    • "The most valuable features of McAfee Web Gateway are anti-malware, reports, and powerful categorization of web pages."
    • "McAfee Web Gateway could improve the reporting. We have the reporting on a separate server and sometimes the database becomes full. These aspects could improve."

    What is our primary use case?

    McAfee Web Gateway is used as a proxy gateway in our company.

    What is most valuable?

    The most valuable features of McAfee Web Gateway are anti-malware, reports, and powerful categorization of web pages.

    What needs improvement?

    McAfee Web Gateway could improve the reporting. We have the reporting on a separate server and sometimes the database becomes full. These aspects could improve.

    For how long have I used the solution?

    I have been using McAfee Web Gateway for approximately five years.

    What do I think about the scalability of the solution?

    We have approximately 7,000 users using this solution in my organization.

    What about the implementation team?

    We implemented McAfee Web Gateway with a partner.

    What's my experience with pricing, setup cost, and licensing?

    There is an annual licensing cost to use McAfee Web Gateway. The purchasing of licensing can be difficult for the government sector. 

    There should be a hybrid form of a license model. For example, if I have a user working remotely and another one on-premise, it would be wonderful to have control in the cloud and on-premise.

    What other advice do I have?

    I rate McAfee Web Gateway a seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Cyber Security Engineer at a recruiting/HR firm with 51-200 employees
    Real User
    We use the Box API access with DLP capabilities to see everything that occurs in Box.

    What is most valuable?

    Box API access with DLP capabilities

    Shadow IT

    How has it helped my organization?

    Our organization is moving much of its non-sensitive data to Box and we needed the ability to have full visibility into what was occurring within the Box infrastructure. With the Skyhigh to Box API integration, we can not only see everything that occurs but we can setup many DLP policies to block or monitor what is occurring in Box. You can also run a custom DLP query against your Box infrastructure to look for specific DLP issues that may have been created since the older data was loaded.

    What needs improvement?

    Reports. The reports are useful but they do not always give the information in the format that I'm looking for and can take a while to run.

    Probably my two biggest issues are as follows:

    1. Even if you narrow down the scope of the report so that there is not too much data, when a report is generating, sometimes it will get hung; thus you have to delete it and run it again. This does not happen too often but when it does, it can be rather inconvenient. Especially since when I need to manually run a report, there is often a time sensitive reason that cannot wait for a report to generate twice.
    2. SkyHigh has the ability to place users or groups on a ‘Watchlist’; which allows you to see certain views with these Watchlists users/groups in them. This is great when you are looking at live data but if I wanted to generate a report on ONLY the watchlists (or specific sub-watchlists), it is not possible. One of our main Watchlists is everyone on the IT Team. Since IT users tend to have more access and control over the environment (myself included) we like being able to single out these users when looking at data. My CIO especially, would love to have a report over specific services, bandwidth, etc… that the IT team is doing every week or month; so that he knows that we are not doing anything malicious. This feature should be provided soon but it is still not in Production.

    For how long have I used the solution?

    2.5 years

    What was my experience with deployment of the solution?

    No. We currently use Blue Coat Cloud Proxy and are able to download the Blue Coat logs to the Skyhigh Log Aggregator, and they are immediately sent to Skyhigh. Even if there is an issue where Skyhigh is not receiving the logs, you will receive an email or phone call from their support letting you know they have not received any logs in X amount of time.

    What do I think about the stability of the solution?

    Originally, the interface would take longer than expected to load some of the more graphically intense metrics. However, Skyhigh has been improving their product and releasing upgrades on a consistent basis. Now the stability and speed are greatly improved. Looking forward to their next major release.

    What do I think about the scalability of the solution?

    No. Since I am able to use my Blue Coat Logs (which encompasses every system on and off my network) I just have one location that I download my Blue Coat logs and then upload them to Skyhigh.

    How are customer service and technical support?

    Customer Service:

    On a scale of 1-10, I would give them a 9. I have not had any issues and their support has been extremely helpful. There was one time where there seemed to be a decent amount of time between correspondences but it may have been the complexity of the issue. Otherwise, there have been no issues.

    Technical Support:

    On a scale of 1-10, I would give them a 9. They have been able to fix just about any of my issues but there have been times where they would need to bring in higher level support or other support to assist.

    Which solution did I use previously and why did I switch?

    No.

    How was the initial setup?

    Straightforward. During the Proof of Concept, their guides and directions were very easy to follow and I was able to setup everything without much assistance.

    What about the implementation team?

    Our implementation was in-house. Since the deployment of this CASB was rather simple, there was no need to bring in a third-party vendor. If you are trying to have a 'real-time' blocking scheme where SkyHigh pushes blocking scripts to Bluecoat Proxy SG or Palo Alto, then a third-party implementation team may be necessary. However, even setting up these integrations are not too difficult and a third-party integrations team may not be necessary.

    What's my experience with pricing, setup cost, and licensing?

    With Pricing, the biggest thing to watch for is the difference in price per monitored user for the different API integrations. We currently only use the Box API but we thought about using the Salesforce one but it was drastically more expensive per user. We are starting to look at the 365 monitoring since we may migrate their soon but I have not looked at the pricing for it yet.

    Which other solutions did I evaluate?

    Yes, Netskope.

    What other advice do I have?

    No.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    reviewer826926 - PeerSpot reviewer
    Information Security Analyst at Kronos at a tech company with 5,001-10,000 employees
    Real User
    We have gained a deep insight into our Shadow IT usage
    Pros and Cons
    • "The risk rating of each cloud application has been very useful. Whenever we discover a new application is use, we are able to quickly determine if this application is safe to use and whether or not we should allow our end users to be able to access it."
    • "We have gained a deep insight into our Shadow IT usage as well as the different activities involved in Office 365."
    • "Without Skyhigh, we had zero visibility, but now we are aware of so much more."
    • "Though the Skyhigh Dashboard is processing large amounts of data, the speed of the Dashboard could be improved."
    • "It would be nice to be able to get more advanced search functions to filter out data and quickly obtain the data that we need."

    What is our primary use case?

    We implemented Skyhigh for Shadow IT monitoring as well as Microsoft Office 365 real-time auditing. We monitor these on a daily basis and are currently in the process of implementing policies if certain activities are done by our end users.

    How has it helped my organization?

    We have gained a deep insight into our Shadow IT usage as well as the different activities involved in Office 365. Without Skyhigh, we had zero visibility, but now we are aware of so much more.

    What is most valuable?

    The risk rating of each cloud application has been very useful. Whenever we discover a new application is use, we are able to quickly determine if this application is safe to use and whether or not we should allow our end users to be able to access it.

    What needs improvement?

    Though the Skyhigh Dashboard is processing large amounts of data, the speed of the Dashboard could be improved. Also, it would be nice to be able to get more advanced search functions to filter out data and quickly obtain the data that we need.

    For how long have I used the solution?

    Less than one year.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Supervisor, IT Security at a healthcare company with 10,001+ employees
    Real User
    It gives us visibility into our employees activities and access to cloud apps
    Pros and Cons
    • "Shadow IT reporting capabilities."
    • "Support for securing more cloud apps."

    What is our primary use case?

    • Shadow IT monitoring 
    • Sanctioned Cloud App Security

    What is most valuable?

    • Shadow IT reporting capabilities
    • DLP integration
    • Encryption

    How has it helped my organization?

    It has given us visibility into our employees activities and access to cloud apps.

    What needs improvement?

    Support for securing more cloud apps.

    For how long have I used the solution?

    Two and a half years.

    What was my experience with deployment of the solution?

    Some issues, but many had to do with the complexity of our deployment and they all have been worked through. 

    What do I think about the stability of the solution?

    The Shadow IT portion would sometimes stop processing our proxy logs, but these issues seem to have been fixed.  

    What do I think about the scalability of the solution?

    No.

    How are customer service and technical support?

    It is excellent and top-notch.

    Which solution did I use previously and why did I switch?

    No previous solution was used.

    How was the initial setup?

    For Shadow IT, it was straightforward. 

    For Sanctioned App Security deployment, it was a bit more complex. This was primarily due to the amount of integrations we decided to do with the existing technologies we owned, like DLP, SSO, etc., and because of the size of our cloud application.

    What about the implementation team?

    An in-house team.

    What was our ROI?

    Very good.

    What's my experience with pricing, setup cost, and licensing?

    I don't deal with pricing. Thus, I cannot answer this.

    Which other solutions did I evaluate?

    Yes. Netskope, Bitglass, Adallom, and Skyfence.

    What other advice do I have?

    Make sure you plan your deployment carefully. Break the project into phases. This makes for more wins sooner, which you can report to your upper management. Develop a good rapport with the team who owns the cloud application, so you can get full cooperation from them.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    David Ferreira - PeerSpot reviewer
    Network Security Engineer at a consultancy with 11-50 employees
    Real User
    Easy to manage and configure, and useful for web filtering
    Pros and Cons
    • "The stability is the most valuable feature. We haven't had any issues with the product."
    • "They could be integrated with CASB. I think normally McAfee has this solution in the cloud, but for us the best is on-premise."

    What is our primary use case?

    We use this solution for web filtering.

    I integrate and manage the solution. It's deployed on-premises.

    What is most valuable?

    The stability is the most valuable feature. We haven't had any issues with the product.

    It's easy to configure. It's not hard to manage day to day.

    What needs improvement?

    They could be integrated with CASB. I think normally McAfee has this solution in the cloud, but for us the best is on-premise.

    Perhaps in this year's configuration, something that could be added is the SSL inspection.

    For how long have I used the solution?

    I have been working with this solution for eight years.

    What do I think about the scalability of the solution?

    The scalability is fine. We work with Fortinet too and Fortinet doesn't work like McAfee. McAfee does more than Fortinet.

    How are customer service and support?

    Technical support is really great. I would rate them 4 out of 5.

    How was the initial setup?

    Setup is a little bit complex but I think the environment is complex. We needed help from McAfee and another integrator.

    I would rate the complexity of setup 4 out of 5.

    What other advice do I have?

    I would rate this solution 8 out of 10. 

    My advice is to discuss your goals before you install the solution because you can do a lot with McAfee Web Gateway.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.