Akamai App and API Protector vs Illumio comparison

Cancel
You must select at least 2 products to compare!
Akamai Logo
77 views|62 comparisons
100% willing to recommend
Illumio Logo
4,467 views|3,430 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai App and API Protector and Illumio based on real PeerSpot user reviews.

Find out in this report how the two Cloud and Data Center Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Akamai App and API Protector vs. Illumio Report (Updated: March 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is scalable for DDoS.""Adaptive stream delivery and WAF protection are valuable.""Traffic filtering and WAF are valuable.""I like that the charges are all based on usage and labor costs. For the time that we spend onboarding almost 252020 FQDN, Akamai charges us only for the traffic usage, but it's only charging us for the labor costs for onboarding.""The features are powerful and better than F5.""The product is user-friendly.""It enables us to move faster with new products because we have this layer of protection set up in our infrastructure.""The product has a good user interface."

More Akamai App and API Protector Pros →

"The Explorer allows you to know the traffic between source and destination.""The solution is easy to use.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The flexibility of the solution is its most valuable feature.""The product provides visibility into how the applications communicate and how the network protocols are being used."

More Illumio Pros →

Cons
"They are already very flexible, but room for improvement is there. Reports generation could be better and should be improved.""It's fine for a simple tool, but as I recall, if you encounter a lot of bots, scrapers, and other things, you'll need this tool bot and this other thing they offer called Bot Manager.""I do not see any area for improvement. Akamai is already maintaining its own databases for the security concerns, vulnerabilities, and attacks that are there. If anything, they should have a solution in the infrastructure security area as well. They should not be only in cloud cybersecurity; they should also be in infrastructure security.""The solution could offer even more integrations.""If we talk about application layer attacks, including WAF, CloudFlare is leading. Akamai can focus a bit more on the application layer attacks and how to protect them.""It would be better if there weren't any issues with latency. We had latency issues, but I think they are all solved now.""The pricing could be reduced a bit.""There are some issues with pushing configurations across a network. It still takes about 20 minutes and that means to retract it's another 20 minutes."

More Akamai App and API Protector Cons →

"I would like to see better data security in the product.""Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The customer service is lagging a bit. It could be better.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""It requires a low-level re-architecting of the product.""The product’s agents don't work very well in OT environments.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules."

More Illumio Cons →

Pricing and Cost Advice
  • "There is no license at all for Akamai. They are going to charge us only for the usage."
  • "The price they are offering is quite reasonable for premium customers, but it's very expensive if you're a small and medium-sized enterprises."
  • "Cost depends on the volume of traffic."
  • "The solution is not expensive."
  • "The product’s price is high."
  • "The solution is expensive."
  • "Akamai Web Application Protector is an expensive product."
  • "Price-wise, I would say Akamai's pricing is competitive."
  • More Akamai App and API Protector Pricing and Cost Advice →

  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The custom rules must be improved. If we have a domain to be monitored, we can use the solution to alert us if a certain specification is met. If we need only 20,000 transactions, but there are 40,000… more »
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Ranking
    Views
    77
    Comparisons
    62
    Reviews
    16
    Average Words per Review
    669
    Rating
    8.6
    Views
    4,467
    Comparisons
    3,430
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Comparisons
    Also Known As
    Akamai Web Application Protector, Akamai Kona Site Defender, Akamai Kona DDoS Defender
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Akamai App & API Protector brings together web application firewall, bot mitigation, API security, and Layer 7 DDoS protection into a single solution. It quickly identifies vulnerabilities and mitigates threats across your entire web and API estates — even for the most complex distributed architectures. Recognized as the leading attack detection solution on the market, App & API Protector is easy to implement and use. It delivers automatic updates for security protections and provides holistic visibility into traffic and attacks.

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Sample Customers
    Douglas Omaha Technology Commission, ZALORA, PrintPlanet
    Plantronics, NTT Innovation Institute Inc.
    Top Industries
    REVIEWERS
    Computer Software Company21%
    Retailer16%
    Financial Services Firm16%
    Leisure / Travel Company11%
    VISITORS READING REVIEWS
    Financial Services Firm28%
    Computer Software Company13%
    Manufacturing Company7%
    Insurance Company6%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise22%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise13%
    Large Enterprise69%
    Buyer's Guide
    Akamai App and API Protector vs. Illumio
    March 2024
    Find out what your peers are saying about Akamai App and API Protector vs. Illumio and other solutions. Updated: March 2024.
    770,292 professionals have used our research since 2012.

    Akamai App and API Protector is ranked 10th in Cloud and Data Center Security with 27 reviews while Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews. Akamai App and API Protector is rated 8.4, while Illumio is rated 8.0. The top reviewer of Akamai App and API Protector writes "Easy to learn and gives us a report of traffic". On the other hand, the top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". Akamai App and API Protector is most compared with Cloudflare Web Application Firewall, Microsoft Azure Application Gateway, AWS WAF, Prolexic and AWS Shield, whereas Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud. See our Akamai App and API Protector vs. Illumio report.

    See our list of best Cloud and Data Center Security vendors.

    We monitor all Cloud and Data Center Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.