Avanan vs Prisma Access by Palo Alto Networks comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
12,858 views|10,247 comparisons
97% willing to recommend
Avanan Logo
3,085 views|1,899 comparisons
100% willing to recommend
Palo Alto Networks Logo
17,379 views|11,836 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avanan and Prisma Access by Palo Alto Networks based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The email protection is excellent, especially in terms of anti-phishing policies.""Threat Explorer is one of the features that I very much like because it is a real-time report that allows you to identify, analyze, and trace security attacks.""It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""Defender enables us to secure all 365-related activity from a single place. It gives us visibility into everything happening in Outlook, protecting us against phishing and other email-based threats. Defender helps us detect any suspicious behaviors.""At the moment we are satisfied with this product. It's a stable, scalable, and resilient solution for us.""Microsoft Defender for Office 365's most valuable features are safe attachments and safe links.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""The technical support is good and quick to resolve issues."

More Microsoft Defender for Office 365 Pros →

"The ease of installation and the AI capacity of the product are valuable.""Email Attachment Protection detects any insecure files and quickly blocks them to prevent the spread of viruses to other secure documents.""I highly recommend this solution to any prospective buyer.""When we don't understand some functionalities, the customer support staff responds fast to our calls and provides immediate action.""The most valuable feature of Avanan is its Anti-Malware solution for Office 365, and box.com.""Easy to use for non-technical users.""Email encryption enhances end to end security of any data before it passes through the networking system.""The most valuable feature of Avanan is its effectiveness. When scanning incoming emails for threats it can in an automated fashion, quarantine suspicious attachments."

More Avanan Pros →

"Prisma's most valuable feature would be its ability to identify bad or risky configurations.""The remediation process is easy compared to other platforms.""The most valuable feature is the zero-trust part of this solution.""Its frontend is user-friendly. It is easy to use for us.""Being able to use the user ID or Active Directory Group is one of the great features for control and providing more flexibility without worrying about IP addresses.""It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443.""There is a system for monitoring the traffic. You can monitor the traffic of the connected people and point out any issues on the connection part.""Prisma integrates well with Cortex XDR and Cortex Data Lake. My company has been also using Prisma Access in-house for nearly a year, and it integrates seamlessly."

More Prisma Access by Palo Alto Networks Pros →

Cons
"You should be able to deploy Defender for every subscription without the need to add servers.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting.""This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products.""Microsoft should provide more documentation for users so they can self-educate. I would like to see more documentation for advanced security features.""Configuration requires going to a lot of places rather than just accessing one tab.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not.""Several simulation options are available within 365, and the phishing simulation could be better."

More Microsoft Defender for Office 365 Cons →

"Being cloud first and because we are in the movie business, we use a lot of Macintoshes. So, there is absolutely no reason for us to have Active Directory whatsoever. However, if you are using Office 365, you must have Active Directory in order to reset passwords. Even though we have a single sign-on provider, we must have Azure Active Directory for Office 365, which is really stupid. As a cloud application, you would think that I don't need Active Directory, which I don't need for anything else except Office 365. We have one server inside that space to help us manage Active Directory just for Office 365. This is a very sore point, but it is what it is.""There are times when we have false positives.""It should also offer a quick backup in case any email is wrongly quarantined or deleted to ensure no data loss.""In Avanan, the email channel is one of the channels where data leakage happens, and they need to consider it from a DLP perspective.""The unified dashboard that it displays needs some improvements in terms of the KPIs that they have.""Integration with various SaaS offerings, who are leading in the SaaS market.""Avanan doesn't cover certain tool segments.""The customer service team could come up with clear tutorials on how to use this platform to help new teams."

More Avanan Cons →

"I would like the solution to support a different type of authentication. We can't configure a secondary method for our portal.""The BGP filtering options on Prisma Access should be improved.""There should be a dedicated portal or SASE-based solution. They're trying to add a plugin but it needs a dedicated portal because it is now an enterprise solution for multiple organizations. People should be able to directly log in to a dedicated page for Prisma Access, rather than going into a Panorama plugin, and always having to update the plugin.""There is some particular traffic that the security team wants to filter out and apply their own policies and they cannot.""Dependencies of applications sometimes is a bit confusing.""Though the monitoring is fine, the solution should improve its application graphs and interface monitoring.""The cloud setup is straightforward, and the onboarding process is much better, but the on-premises initial setup is slightly complex.""The frequency of updates could be reduced."

More Prisma Access by Palo Alto Networks Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Good pricing arrangement as an SaaS offering."
  • "Having the flexibility and modeling to do the pricing that best fits the needs of the organization is incredibly ideal. That is what Avanan does. They know exactly how many users are using it, etc. We can tune the invoicing associated with how we are using the product so we can charge it back to the shows appropriately."
  • "We have a monthly license that is $4 to $8 per user."
  • "The pricing of Avanan is reasonable."
  • "The product is not the cheapest in the market."
  • "Avanan’s price is comparable to Barracuda."
  • More Avanan Pricing and Cost Advice →

  • "The licensing cost is about 18,000 euros."
  • "Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
  • "The pricing for this solution is on the higher end."
  • "Compared to other products, the price is slightly high."
  • "This is not an expensive product and everything is included with one license."
  • "Prisma Access is a little bit expensive."
  • "The licensing fees are paid on a yearly basis and for what we get, the price is good."
  • "The solution requires a license and the technical support has extra costs. The licensing model could improve."
  • More Prisma Access by Palo Alto Networks Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Spam protection is the most valuable feature.
    Top Answer:Avanan doesn't cover certain tool segments. Barracuda provides backup and retention of emails and Microsoft 365’s backup… more »
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:The solution's most valuable features were the model's reduced complexity on the client side and its capability to… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Avanan is a comprehensive cloud security platform that protects organizations from advanced email and collaboration threats. With its multi-layered approach, Avanan provides real-time protection against phishing, malware, data leakage, and account takeover attacks. 

    By integrating with popular cloud applications such as Microsoft 365, Google Workspace, and Slack, Avanan ensures seamless security without disrupting user experience. Its advanced AI and machine learning algorithms analyze billions of data points to detect and block threats, while its granular policy controls allow organizations to customize their security settings. 

    Avanan also offers robust threat intelligence and incident response capabilities, enabling organizations to proactively identify and mitigate security risks. 

    With Avanan, organizations can confidently embrace the cloud while keeping their sensitive data and communications secure.

    Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.

    Prisma Access can be managed two ways:

    1. Cloud Managed
    2. Panorama Managed

    Prisma Access delivers both networking and security services, including:

    • SD-WAN
    • VPN
    • Zero Trust network access (ZTNA)
    • Quality of service (QoS)
    • Clean Pipe
    • Firewall as a service (FWaaS)
    • DNS Security
    • Threat Prevention
    • Cloud secure web gateway (SWG)
    • Data loss prevention (DLP)
    • Cloud access security broker (CASB)

    Prisma Access by Palo Alto Networks Features

    Prisma Access by Palo Alto Networks has many valuable key features including: App-ID, User-ID, Device-ID, SSL Decryption, Dynamic User Group (DUG) Monitoring, AI/ML-Based Detection, IoT Security, Reporting, URL Filtering, Enterprise Data Loss Prevention (DLP), Digital Experience Monitoring (DEM)*, Logging, Policy Automation, Intrusion Prevention System (IPS), and many more.

    Prisma Access by Palo Alto Networks Benefits

    Some of the benefits of using Prisma Access by Palo Alto Networks include:

    • Security: Prisma Access gives you consistent security to protect against cyberattacks, with enforcement of policy at every location. By implementing Prisma Access, you also gain protection that works to prevent known and unknown malware, exploits, credential theft, command and control, and many other attack vectors across all ports and protocols.

    • Global connectivity: Prisma Access provides global coverage through use of its connectivity layer.

    • Scalability: With Prisma Access, scaling is automatically managed and is scalable, flexible, and agile.

    • Instant deployment: Deployment is fast, eliminating wasted time that may otherwise be associated with setting up a solution, operating it, or shipping hardware in order to get started.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Microsoft Azure Synapse Analytics

    users who are currently using the solution.

    PeerSpot user Partha D., Global Network Tech Lead at a computer software company, speaks about his experience using the product, saying, "It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."

    Tejas J., a Sr. Cloud Security Architect at a computer software company, mentions that "it is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers.

    Another PeerSpot reviewer, Max I., Associate Director at Cognizant, comments that "Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Bethel School District, ServiceSource, Capital Caring
    Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm19%
    Recruiting/Hr Firm19%
    Computer Software Company13%
    Media Company6%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Manufacturing Company5%
    Construction Company4%
    REVIEWERS
    Computer Software Company46%
    Manufacturing Company12%
    Pharma/Biotech Company4%
    University4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company11%
    Financial Services Firm11%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise57%
    Large Enterprise24%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    Buyer's Guide
    Email Security
    March 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Avanan is ranked 6th in Email Security with 21 reviews while Prisma Access by Palo Alto Networks is ranked 1st in Secure Access Service Edge (SASE) with 57 reviews. Avanan is rated 9.2, while Prisma Access by Palo Alto Networks is rated 8.2. The top reviewer of Avanan writes "We've noticed a significant decline from people accidentally or intentionally clicking on things". On the other hand, the top reviewer of Prisma Access by Palo Alto Networks writes "Integration with Palo Alto platforms such as Cortex Data Lake and Autofocus gives us visibility into our attack surface". Avanan is most compared with Check Point Harmony Email & Collaboration, IRONSCALES, Perception Point Advanced Email Security, Abnormal Security and Mimecast Email Security, whereas Prisma Access by Palo Alto Networks is most compared with Zscaler Zero Trust Exchange, Netskope , Cisco Umbrella, Zscaler Internet Access and Prisma SD-WAN.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.