Illumio vs Microsoft Defender for Cloud Apps comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Illumio and Microsoft Defender for Cloud Apps based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, Cisco, Akamai and others in Cloud and Data Center Security.
To learn more, read our detailed Cloud and Data Center Security Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is easy to use.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The Explorer allows you to know the traffic between source and destination.""The product provides visibility into how the applications communicate and how the network protocols are being used.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The flexibility of the solution is its most valuable feature.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies."

More Illumio Pros →

"It's very easy to install and it includes the Intune portal from Microsoft where I can control all the devices from one place.""The product’s most valuable feature is SQL database.""One of the most valuable features is auditing. Some of the other protection services have issues with auditing. Microsoft Defender for Cloud has an excellent auditing technique that helps us avoid the risk of filtering or information loss. You can use different tools to guarantee these things. It allows you to conduct an in-depth exploration of applications, users, and files that are harmful or suspicious. You can also enhance your security setup by creating personalized rules or policies that help you better control traffic in the cloud.""The feature that helps us in detecting the sensitive information being shared has been very useful. In addition, the feature that allows MCAS to apply policies with SharePoint, Teams, and OneDrive is being used predominantly.""The most valuable feature is the alerting system.""The most valuable feature is its policy implementation.""The solution does not affect a user's workflow.""The general usability of the solution is very straightforward."

More Microsoft Defender for Cloud Apps Pros →

Cons
"It requires a low-level re-architecting of the product.""I would like to see better data security in the product.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""The product’s agents don't work very well in OT environments.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The customer service is lagging a bit. It could be better.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved."

More Illumio Cons →

"It doesn't actually decrease the time to respond. This has been an issue with Microsoft recently. Sometimes, there is a delay when it comes to getting an alert policy email... Sometimes it takes two or three hours for that email to be sent.""Defender for Cloud apps is primarily useful for Azure apps. It has limited capabilities for applications based on other cloud platforms.""In the future, I would like to see more plug-and-play capabilities that use AI to tell you what needs to be done. It would be helpful if it scanned our devices and made security suggestions, on a configuration basis.""We sometimes get errors when we create policies, which is somewhat annoying because some policies stop working due to misconfigurations. We find this challenging because it limits our options for troubleshooting an issue.""Currently, reporting is not very straightforward and it needs to be enhanced. Specific reports are not included and you need to run a query, drill down, and then export it and share it. I would love to have reports with more fine-tuning or granularity, and more predefined reports.""The technical support team has room for improvement.""Generally, the pricing can always be improved along with the management system.""They should continue integration with all other Microsoft security-related products. The integration with all the other products is still ongoing."

More Microsoft Defender for Cloud Apps Cons →

Pricing and Cost Advice
  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native solution, unifying multiple features like DNS-layer security, threat… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications are pretty good.
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The end user given to us is via the cloud service provider. There are different… more »
    Ranking
    Views
    4,309
    Comparisons
    3,285
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Views
    10,432
    Comparisons
    7,915
    Reviews
    17
    Average Words per Review
    965
    Rating
    8.5
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    MS Cloud App Security, Microsoft Cloud App Security
    Learn More
    Overview

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

    Microsoft Defender for Cloud Apps Benefits:
    • Provides comprehensive security for cloud applications
    • Integrates with other Microsoft security tools
    • Easy to use and deploy
    • Provides real-time threat detection and response
    • Strong protection against phishing attacks and other common threats
    • Highly customizable to meet specific needs of different organizations
    Microsoft Defender for Cloud Apps Use Cases:
    • Governance, authentication, security, and compliance. 
    • Detects shadow IT and anomalous user behavior
    • Controls access to applications
    • Provides auditing and filtering setups
    • Used for end-user compute devices, file monitoring, user investigation, and activity
    • Used for data governance, threat detection, and getting visibility over cloud applications
    • Used to identify information about applications beyond organizational boundaries
    • Prevent exfiltration and data filtration of corporate data
    • Used to deal with spam emails and detect shadow IT

    Reviews from Real Users

    Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

    PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

    Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

    Sample Customers
    Plantronics, NTT Innovation Institute Inc.
    Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Educational Organization27%
    Financial Services Firm18%
    Government9%
    Engineering Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise69%
    REVIEWERS
    Small Business27%
    Midsize Enterprise27%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Cloud and Data Center Security
    March 2024
    Find out what your peers are saying about VMware, Cisco, Akamai and others in Cloud and Data Center Security. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Illumio is ranked 5th in Cloud and Data Center Security with 8 reviews while Microsoft Defender for Cloud Apps is ranked 2nd in Cloud Access Security Brokers (CASB) with 30 reviews. Illumio is rated 8.0, while Microsoft Defender for Cloud Apps is rated 8.4. The top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". On the other hand, the top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Fortinet FortiWeb, whereas Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope , Prisma Access by Palo Alto Networks and Qualys VMDR.

    We monitor all Cloud and Data Center Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.