Cisco ScanSafe Web Security SaaS vs Skyhigh Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco ScanSafe Web Security SaaS and Skyhigh Security based on real PeerSpot user reviews.

Find out in this report how the two Secure Web Gateways (SWG) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco ScanSafe Web Security SaaS vs. Skyhigh Security Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is stable.""The most valuable features are the antivirus as a whole, the anti-malware, and all of the protection features that scan our enterprise devices.""The protection offered by the product is the most valuable feature. It detects vulnerabilities or traps on our users' phones and then prompts them to clean up their devices. Tools we used previously would only discover, which required us to gather information on the backend, so Lookout is a welcome upgrade.""On the outside, the main differentiation is because Lookout ingest. They have ingested basically all of the apps for the last ten years and all the versions of all the apps, and we have that in a corporate database that allows us to do very large-scale machine learning and analysis on that data set. That's not something that any of the competitors really have the capability to do because they don't have access to the data set. A lot of the apps you can no longer get them because that version of the app is five or six years old, and it just doesn't exist anywhere anymore, except within our infrastructure. So, the ability to have that very rich dataset and learn from that dataset is a real differentiator."

More Lookout Pros →

"It is valuable to be able to block whole categories or groups at one time.""The cyber security features they offer are most trusted""The web security is great."

More Cisco ScanSafe Web Security SaaS Pros →

"Tokenization.""Data loss prevention and user behavior analysis are two valuable features.""There is [a feature] called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry.""The initial setup is fairly straightforward and easy to perform.""Skyhigh performs well, and we can choose from virtual and hardware plans. We can deploy the ISO on as many virtual machines as possible and easily set up high availability on the web proxy. The location doesn't matter. The user at a site will always access the web proxy for that location. It's suitable for an organization distributed across multiple regions.""The product has a very high rating from reviewers. It's a well-respected product.""User analytics.""The solution performs well."

More Skyhigh Security Pros →

Cons
"We just submitted an enhancement request reflecting the main area we want to see improvement in; the APIs. Currently, we're able to build dashboards, but it's somewhat backward because we use our MDM API to create them. Lookout should provide API to customers so we can query our data and use it in our cloud, and this is the only outstanding area for improvement with the product right now.""From the analysis that we've done, they do seem to be maybe a step behind in trying to enter the market with a new solution. But when they do pick up, they do come out with some good products.""The stability depends on the service from where you access it. Because sometimes, the place you are in, you have Gateway. You don't have Gateway. The gateway is overutilized. At the end, you need to go through their gateways. And this is the key point here. You have a tracking point. If it's not well orchestrated, and it scales up as you add more to the existing team, you will suffer""Lookout was moving into the SSE space. And so their work on SecureWeb Gateway and SD-WAN is still sort of evolving."

More Lookout Cons →

"The licensing could be better.""The solution is not supported well because it is legacy.""Setup is not that difficult, but it really requires proper technical training."

More Cisco ScanSafe Web Security SaaS Cons →

"De-tokenization.""Needs integration with other technology ecosystems.""Skyhigh Security, as a product, is excellent, but in terms of the right services and support, those are lagging very much, for example, in Trellix. From one hundred, its score has gone down to ten, so ten out of one hundred, otherwise, it's the number one product.""The Skyhigh for Google Drive interface and policy engine is a bit confusing and limited when compared against other Google Drive CASB capabilities.""The documentation could be improved.""I think that the User Interface could be improved.""The only thing we have faced is that sometimes, randomly, the portal becomes too slow.""One thing that can be improved is their ability to integrate with other web proxies to discover unsanctioned IP apps."

More Skyhigh Security Cons →

Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

    Information Not Available
  • "Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
  • "The biggest thing to watch for is the difference in price per monitored user for the different API integrations."
  • "Have a risk-based approach towards pricing."
  • "They definitely charge a huge amount. All the security service providers charge a huge amount."
  • "The licensing fees are based on what environments you are monitoring."
  • "This is an expensive product, but you have to compare that with other solutions that are on the market."
  • "This is an expensive product, although it is made for larger enterprises and not for small organizations."
  • "The price of the solution is good and we pay an annual license."
  • More Skyhigh Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Secure Web Gateways (SWG) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer:It is valuable to be able to block whole categories or groups at one time.
    Top Answer:The solution is not supported because it is legacy and almost out of market. The solution was acquired by IronPort and… more »
    Top Answer:Our company used the solution as a cloud filtering service for customers where we filtered URLs based on groups or… more »
    Top Answer:The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
    Top Answer:The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more… more »
    Comparisons
    Also Known As
    CipherCloud
    ScanSafe Web Security SaaS
    McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    Cisco ScanSafe is a cloud hosted web filtering service which enables you to create, enforce and monitor Web usage policies. Layering real time rule-based filters with up-to-date and accurate categorization database, Web Filtering enforces your organization's acceptable usage policy, protecting you from the legal liabilities of inappropriate content, reducing bandwidth congestion and improving employee productivity.

    Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.

    The Skyhigh Security Service Edge portfolio includes Skyhigh Secure Web Gateway, Skyhigh Cloud Access Security Broker, Skyhigh Private Access, and Skyhigh Cloud Native Application Protection Platform. All solutions form a fully converged, consolidated platform, and are managed from the same single console.

    • Skyhigh Cloud Access Security Broker protects data and stops threats in the cloud across SaaS, and PaaS, and IaaS environments from a single, cloud-native enforcement point. It enables organizations to accelerate their business by giving them visibility and control over their data in the cloud and protection from threats with a frictionless deployment model.
    • Skyhigh Secure Web Gateway connects and secures your workforce from malicious websites and cloud apps from anywhere, any application, and any device. It protects users from threats and data loss with integrated Remote Browser Isolation, Cloud Access Security Broker and Data Loss Prevention capabilities while providing the ability to access the web and cloud.
    • Skyhigh Private Access is the data centric Zero Trust Network Access (ZTNA) solution that provides integrated Data Loss Prevention scanning and seamless Remote Browser Isolation integration for robust data protection, using Zero Trust principles. Apply a unified policy across web, SaaS, and private apps.
    • Skyhigh Cloud Native Application Protection Platform is the industry’s first platform to extend Cloud Access Security Broker, bringing application and data context to converge Cloud Security Posture Management (CSPM) with IaaS Data Loss Prevention for IaaS public clouds. Skyhigh CNAPP provides consistent data protection, threat prevention, governance, and compliance throughout the cloud-native application development lifecycle.

    Skyhigh Security Benefits

    • Modern Data Protection. Extensible data protection policies to determine what can be accessed, shared, and how it can be used.
    • Zero Trust for the Cloud. Extend zero trust to the cloud ensuring that your sensitive data is accessed, shared, and stored appropriately.
    • Actionable Insights. Unified view of data and risk, regardless of where and how the policy is enforced.

    Skyhigh Security Features

    • 99.999% Uptime. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with ultra-low latency and 99.999% uptime.
    • Remote Browser Isolation. Prevents threats of a web page from reaching endpoints with intelligent, multi-layer remote browser isolation technology that provides secure web browsing through robust machine learning analysis on real-time telemetry.
    • Cloud Registry. The world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance.
    Sample Customers
    Arup Group, Gobierno de Castilla-La Mancha, K&L Gates, New South Wales Rural Fire Service, Transplace
    Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm10%
    Manufacturing Company10%
    Government7%
    No Data Available
    REVIEWERS
    Healthcare Company20%
    Pharma/Biotech Company13%
    Energy/Utilities Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Educational Organization43%
    Financial Services Firm10%
    Computer Software Company8%
    Manufacturing Company6%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise62%
    No Data Available
    REVIEWERS
    Small Business41%
    Midsize Enterprise6%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise50%
    Large Enterprise40%
    Buyer's Guide
    Cisco ScanSafe Web Security SaaS vs. Skyhigh Security
    March 2024
    Find out what your peers are saying about Cisco ScanSafe Web Security SaaS vs. Skyhigh Security and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Cisco ScanSafe Web Security SaaS is ranked 28th in Secure Web Gateways (SWG) with 3 reviews while Skyhigh Security is ranked 9th in Secure Web Gateways (SWG) with 51 reviews. Cisco ScanSafe Web Security SaaS is rated 7.4, while Skyhigh Security is rated 8.4. The top reviewer of Cisco ScanSafe Web Security SaaS writes "Easy to implement with good security and scanning". On the other hand, the top reviewer of Skyhigh Security writes "Good scalability, but the technical support service needs improvement". Cisco ScanSafe Web Security SaaS is most compared with Cisco Umbrella, whereas Skyhigh Security is most compared with Zscaler Internet Access, Netskope , Microsoft Defender for Cloud Apps, Symantec Proxy and Prisma Access by Palo Alto Networks. See our Cisco ScanSafe Web Security SaaS vs. Skyhigh Security report.

    See our list of best Secure Web Gateways (SWG) vendors.

    We monitor all Secure Web Gateways (SWG) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.