Microsoft Defender for Cloud Apps vs Prisma Access by Palo Alto Networks comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jun 7, 2023

We performed a comparison between Microsoft Defender for Cloud Apps and Prisma Access by Palo Alto Networks based on real PeerSpot user reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Microsoft Defender is easy to set up and comes with clear documentation, while Prisma Access can be more complicated depending on the enterprise's size and infrastructure. Also, Prisma Access requires more collaboration with development teams, specifically for its container compute area.
  • Features: Microsoft Defender for Cloud Apps offers threat detection, anti-spam capabilities, identity and posture management, on-demand scanning, and comprehensive threat protection. Meanwhile, Prisma Access by Palo Alto Networks provides a fabric-type SASE-based architecture, traffic analysis, URL filtering, and vulnerability protection.
  • Pricing:  Microsoft Defender's pricing is considered fair and comparable to industry standards, and there are no additional costs beyond the standard licensing fee. Some users are able to use a free tier of the product, but others find it costly, especially when purchased separately from the Microsoft ecosystem. Prisma Access's pricing is reasonable for the features provided. The licensing model is not flexible, and the cost can increase over time. However, the solution is worth the investment for companies with high-end security needs.
  • Service and Support: Microsoft Defender for Cloud Apps has a variety of options and positive feedback on Premier support. On the other hand, Prisma Access has mixed reviews with some users satisfied with the support's responsiveness and helpfulness, while others think it needs improvement.
  • ROI: Microsoft Defender for Cloud Apps offers cost savings, better uptime, and easy integration with Microsoft products. Meanwhile, Prisma Access by Palo Alto Networks focuses on identifying vulnerabilities, delivering OpEx-based cost savings, and providing user peace of mind.

Comparison Results: Users have provided feedback on the comparison between Microsoft Defender for Cloud Apps and Prisma Access by Palo Alto Networks. The reviews suggest that both tools offer reliable security features, but Prisma Access is considered to have a better user interface and more customizable options. However, some users have found Microsoft Defender to be more cost-effective and easier to set up. Overall, the choice between the two depends on the specific needs and preferences of the user.

To learn more, read our detailed Microsoft Defender for Cloud Apps vs. Prisma Access by Palo Alto Networks Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The protection offered by the product is the most valuable feature. It detects vulnerabilities or traps on our users' phones and then prompts them to clean up their devices. Tools we used previously would only discover, which required us to gather information on the backend, so Lookout is a welcome upgrade.""On the outside, the main differentiation is because Lookout ingest. They have ingested basically all of the apps for the last ten years and all the versions of all the apps, and we have that in a corporate database that allows us to do very large-scale machine learning and analysis on that data set. That's not something that any of the competitors really have the capability to do because they don't have access to the data set. A lot of the apps you can no longer get them because that version of the app is five or six years old, and it just doesn't exist anywhere anymore, except within our infrastructure. So, the ability to have that very rich dataset and learn from that dataset is a real differentiator.""The solution is stable.""The most valuable features are the antivirus as a whole, the anti-malware, and all of the protection features that scan our enterprise devices."

More Lookout Pros →

"The most valuable feature is the ease of management. It's important.""In Microsoft Defender for Cloud Apps, there is an option to enable files. Once you enable that, it will give you all the files in your organization and where they are located in the cloud... That feature is very useful for investigation purposes.""If your business requirements are relatively simple, it can get the job done.""One of the most valuable features is auditing. Some of the other protection services have issues with auditing. Microsoft Defender for Cloud has an excellent auditing technique that helps us avoid the risk of filtering or information loss. You can use different tools to guarantee these things. It allows you to conduct an in-depth exploration of applications, users, and files that are harmful or suspicious. You can also enhance your security setup by creating personalized rules or policies that help you better control traffic in the cloud.""The solution does not affect a user's workflow.""The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need.""All of the features are valuable because all of the features are related.""It's very easy to install and it includes the Intune portal from Microsoft where I can control all the devices from one place."

More Microsoft Defender for Cloud Apps Pros →

"There are plenty of features this solution provides and the most valuable would be the complete security protection we are receiving. We are provided with similar security that the Palo Alto AWS solution has. This includes features such as a firewall and machine learning AI.""Prisma Access by Palo Alto Networks is a seamless solution.""Palo Alto Firewall is one of the best firewalls in the world.""The Autonomous Digital Experience Management (ADEM) offered by Palo Alto is a good reporting tool. It gives insights into how things are going within the network. It takes all the data from the users' endpoints and does an analysis, and it suggests changes as well.""There is a system for monitoring the traffic. You can monitor the traffic of the connected people and point out any issues on the connection part.""It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443.""Prisma Access protects all app traffic, so that users can gain access to all apps and that's very important because we need to be able to access everything. It also allows us to access non-web apps; anything internal that we need access to, we can access.""It has predefined or preconfigured rules, which are getting periodically updated. They are providing continuous improvements and periodically updating all search queries that they are looking for. That is one thing that helps us to stay vigilant and focused. If we query our AWS account for any breaches or vulnerabilities with any of the cloud tests, and it alerts us based on these predefined rules. It also provides an option to configure our own rules, and based on these rules, it can query the cloud trail logs, pull the information, and trigger alerts in real-time. I haven't explored this feature much because there are multiple accounts, and we don't have enough time to explore this feature. It also provides multiple integrations. When vulnerabilities or breaches are happening, you should be aware of them immediately. It provides integration with tools such as Slack, PagerDuty so that you can get alerted as soon as the high severity stuff comes up. For example, you have a security group that has allowed public traffic on port 22. As TechOps, you should be aware of this immediately. You cannot scan each machine or look into all security groups to identify it. So, Prisma helps us and alerts us when this kind of high-priority stuff comes up. It has different statistics, analytics, and graphs for data. The description of alerts is also pretty good. They describe what are the possible causes for this and what are the solutions. From Prisma Cloud, you can directly go to the AWS account. When you click on an alert, a resource, or a resource ID, it takes you to the AWS console where you need to log in. If you are already logged in, it will take you to that instance directly, and you can fix the issue there. I have found this feature very useful."

More Prisma Access by Palo Alto Networks Pros →

Cons
"We just submitted an enhancement request reflecting the main area we want to see improvement in; the APIs. Currently, we're able to build dashboards, but it's somewhat backward because we use our MDM API to create them. Lookout should provide API to customers so we can query our data and use it in our cloud, and this is the only outstanding area for improvement with the product right now.""Lookout was moving into the SSE space. And so their work on SecureWeb Gateway and SD-WAN is still sort of evolving.""From the analysis that we've done, they do seem to be maybe a step behind in trying to enter the market with a new solution. But when they do pick up, they do come out with some good products.""The stability depends on the service from where you access it. Because sometimes, the place you are in, you have Gateway. You don't have Gateway. The gateway is overutilized. At the end, you need to go through their gateways. And this is the key point here. You have a tracking point. If it's not well orchestrated, and it scales up as you add more to the existing team, you will suffer"

More Lookout Cons →

"In the future, I would like to see more plug-and-play capabilities that use AI to tell you what needs to be done. It would be helpful if it scanned our devices and made security suggestions, on a configuration basis.""The integration with macOS operating systems needs to be better.""Defender could integrate better with multi-cloud and hybrid environments. It requires some additional configuration to ingest data from non-Azure environments and integrate it with Sentinel.""I want them to enhance in-session policy.""The interface needs to be more user-friendly.""We would like to get more information from the endpoint. I don't get enough detailed information right now on why something failed. There is not enough visibility.""I believe it's only set to be integrated with Microsoft Defender for identity and identity protection. I would like to see it available for use with something like Office 365 Defender. I don't think it's integrated with that yet.""Currently, reporting is not very straightforward and it needs to be enhanced. Specific reports are not included and you need to run a query, drill down, and then export it and share it. I would love to have reports with more fine-tuning or granularity, and more predefined reports."

More Microsoft Defender for Cloud Apps Cons →

"It's not really Prisma's fault, but when you try to create exceptions you don't really have those abilities. You cannot say, on the management platform, "Hey, for these users I want to create these exceptions." That is one thing that I have gotten some complaints about, and we have faced some challenges there.""There can be some latency issues with the solution that should be improved.""There is some particular traffic that the security team wants to filter out and apply their own policies and they cannot.""I would like to see support for custom applications.""The solution’s stability could be improved.""We are using the SaaS offering. We use our applications for microservices. We use Twistlock to scan containers, and it displays these results in Prisma, which is a good feature because we can see vulnerabilities with respect to these containers. We can see everything in a very detailed manner. However, when you have different environments for a single application, such as DEV, QA, PROD, and TEST, all these environments run multiple containers, which can lead to a very high number of containers. In such a scenario, it shows you the alerts for all those containers that have vulnerabilities. If you show the results of all the containers that share the same image, it is not going to add any value. Therefore, they should narrow down the alerts based on a container. It should show information for a single container. Otherwise, the person who is looking at the results gets the impression that he has to fix all these issues. This is something that they can improve.""The one thing that I've been a little bit disappointed with is when we have had to open cases with Palo Alto about Prisma Access issues. Versus their other platforms, like their firewalls, where we tend to get really quick responses and very definitive answers, the few tickets I've had to open for Prisma Access have taken them longer to respond to. And they haven't necessarily given me the kind of answer I was looking for, meaning a fix to the problem.""It applies commits to the firewalls slowly. There isn't an API you can use for anything. We've previously had trouble with the egress IP addresses though we expressed to engineering that those mustn't change. They changed several times without warning, causing a lot of headaches."

More Prisma Access by Palo Alto Networks Cons →

Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

  • "The licensing cost is about 18,000 euros."
  • "Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
  • "The pricing for this solution is on the higher end."
  • "Compared to other products, the price is slightly high."
  • "This is not an expensive product and everything is included with one license."
  • "Prisma Access is a little bit expensive."
  • "The licensing fees are paid on a yearly basis and for what we get, the price is good."
  • "The solution requires a license and the technical support has extra costs. The licensing model could improve."
  • More Prisma Access by Palo Alto Networks Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications… more »
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The… more »
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:Prisma Access by Palo Alto Networks has flexible licensing models with different categories. It comes with different… more »
    Comparisons
    Also Known As
    CipherCloud
    MS Cloud App Security, Microsoft Cloud App Security
    Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

    Microsoft Defender for Cloud Apps Benefits:
    • Provides comprehensive security for cloud applications
    • Integrates with other Microsoft security tools
    • Easy to use and deploy
    • Provides real-time threat detection and response
    • Strong protection against phishing attacks and other common threats
    • Highly customizable to meet specific needs of different organizations
    Microsoft Defender for Cloud Apps Use Cases:
    • Governance, authentication, security, and compliance. 
    • Detects shadow IT and anomalous user behavior
    • Controls access to applications
    • Provides auditing and filtering setups
    • Used for end-user compute devices, file monitoring, user investigation, and activity
    • Used for data governance, threat detection, and getting visibility over cloud applications
    • Used to identify information about applications beyond organizational boundaries
    • Prevent exfiltration and data filtration of corporate data
    • Used to deal with spam emails and detect shadow IT

    Reviews from Real Users

    Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

    PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

    Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

    Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.

    Prisma Access can be managed two ways:

    1. Cloud Managed
    2. Panorama Managed

    Prisma Access delivers both networking and security services, including:

    • SD-WAN
    • VPN
    • Zero Trust network access (ZTNA)
    • Quality of service (QoS)
    • Clean Pipe
    • Firewall as a service (FWaaS)
    • DNS Security
    • Threat Prevention
    • Cloud secure web gateway (SWG)
    • Data loss prevention (DLP)
    • Cloud access security broker (CASB)

    Prisma Access by Palo Alto Networks Features

    Prisma Access by Palo Alto Networks has many valuable key features including: App-ID, User-ID, Device-ID, SSL Decryption, Dynamic User Group (DUG) Monitoring, AI/ML-Based Detection, IoT Security, Reporting, URL Filtering, Enterprise Data Loss Prevention (DLP), Digital Experience Monitoring (DEM)*, Logging, Policy Automation, Intrusion Prevention System (IPS), and many more.

    Prisma Access by Palo Alto Networks Benefits

    Some of the benefits of using Prisma Access by Palo Alto Networks include:

    • Security: Prisma Access gives you consistent security to protect against cyberattacks, with enforcement of policy at every location. By implementing Prisma Access, you also gain protection that works to prevent known and unknown malware, exploits, credential theft, command and control, and many other attack vectors across all ports and protocols.

    • Global connectivity: Prisma Access provides global coverage through use of its connectivity layer.

    • Scalability: With Prisma Access, scaling is automatically managed and is scalable, flexible, and agile.

    • Instant deployment: Deployment is fast, eliminating wasted time that may otherwise be associated with setting up a solution, operating it, or shipping hardware in order to get started.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Microsoft Azure Synapse Analytics

    users who are currently using the solution.

    PeerSpot user Partha D., Global Network Tech Lead at a computer software company, speaks about his experience using the product, saying, "It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."

    Tejas J., a Sr. Cloud Security Architect at a computer software company, mentions that "it is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers.

    Another PeerSpot reviewer, Max I., Associate Director at Cognizant, comments that "Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."

    Sample Customers
    Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
    Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm10%
    Manufacturing Company10%
    Government7%
    REVIEWERS
    Educational Organization27%
    Financial Services Firm18%
    Government9%
    Engineering Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Computer Software Company46%
    Manufacturing Company12%
    Pharma/Biotech Company4%
    University4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm11%
    Manufacturing Company11%
    Government6%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise62%
    REVIEWERS
    Small Business27%
    Midsize Enterprise27%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    REVIEWERS
    Small Business27%
    Midsize Enterprise29%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    Buyer's Guide
    Microsoft Defender for Cloud Apps vs. Prisma Access by Palo Alto Networks
    March 2024
    Find out what your peers are saying about Microsoft Defender for Cloud Apps vs. Prisma Access by Palo Alto Networks and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Microsoft Defender for Cloud Apps is ranked 2nd in Cloud Access Security Brokers (CASB) with 30 reviews while Prisma Access by Palo Alto Networks is ranked 3rd in Cloud Access Security Brokers (CASB) with 55 reviews. Microsoft Defender for Cloud Apps is rated 8.4, while Prisma Access by Palo Alto Networks is rated 8.4. The top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". On the other hand, the top reviewer of Prisma Access by Palo Alto Networks writes "Integration with Palo Alto platforms such as Cortex Data Lake and Autofocus gives us visibility into our attack surface". Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope , Qualys VMDR and Forcepoint CASB, whereas Prisma Access by Palo Alto Networks is most compared with Netskope , Cisco Umbrella, Zscaler SASE, Zscaler Private Access and Cloudflare Access. See our Microsoft Defender for Cloud Apps vs. Prisma Access by Palo Alto Networks report.

    See our list of best Cloud Access Security Brokers (CASB) vendors.

    We monitor all Cloud Access Security Brokers (CASB) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.