Microsoft Defender for Cloud Apps vs Zscaler Internet Access comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 26, 2023
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Secure Web Gateways (SWG) (23rd), Internet Security (8th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (14th), Secure Access Service Edge (SASE) (15th)
Microsoft Defender for Clou...
Average Rating
8.4
Number of Reviews
30
Ranking in other categories
Cloud Access Security Brokers (CASB) (3rd), Advanced Threat Protection (ATP) (15th), Microsoft Security Suite (10th)
Zscaler Internet Access
Average Rating
8.2
Number of Reviews
48
Ranking in other categories
Secure Web Gateways (SWG) (2nd), Internet Security (2nd)
 

Mindshare comparison

As of July 2024, in the Cloud Access Security Brokers (CASB) category, the mindshare of iboss is 1.7%, up from 1.1% compared to the previous year. The mindshare of Microsoft Defender for Cloud Apps is 15.1%, down from 22.8% compared to the previous year. The mindshare of Zscaler Internet Access is 43.2%, up from 35.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Access Security Brokers (CASB)
Unique Categories:
Secure Web Gateways (SWG)
2.8%
Internet Security
3.5%
Advanced Threat Protection (ATP)
2.3%
Microsoft Security Suite
1.8%
 

Featured Reviews

JB
Feb 2, 2021
Cloud-based platform with knowledgeable and responsive support
My role is security solutions architect. I do the research for the customers. We are implementors and consultants. We provide solutions for our clients. With everybody working from home due to COVID, iboss was the solution that we implemented as the security architecture for those who were working…
EW
Apr 7, 2023
It helps us control which applications are used and gain more security insight into remote and hybrid users based on user identity and login location
Defender integrates with MDE, and there's no agent, so everything happening on the endpoint is reported back to Defender. Defender for Cloud Apps is tightly integrated with Defender for Identity. The solution provides excellent visibility into threats. I rate Defender for Cloud Apps an eight and a half out of ten for visibility. I use all of Microsoft's security products, and they work together natively to deliver coordinated detection and response. Each solution is outstanding by itself, and I can coordinate between them by pumping the alerts and incidents into my SIEM. Bidirectional sync is crucial because I'm a consultant, and I have yet to find a customer who uses only one cloud. We use Defender with Microsoft Sentinel, which ingests data from our entire ecosystem. This functionality is essential because I can investigate threats and respond from one place. I can respond directly from Sentinel about 50-60 percent of the time using its SOAR capabilities. Sentinel's built-in UEBA and threat intelligence are excellent and getting better every day. In terms of cost and ease of use, Sentinel is the best cloud SIEM and better than 90 percent of on-premise solutions. Even Google products can't compete.
ArunGauttam - PeerSpot reviewer
Mar 14, 2023
Its most valuable feature is the well-structured functioning of services and helping us monitor them in the best possible way
We use the solution for web security services such as DLP, VPN, BPA, ZIA, and CASB.   We needed a solution to control the user traffic on the internet earlier. But now, with Zscaler's help, we can adequately handle the data using CASB. Also, we can control URLs and Web accesses with the help of…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Technical support is pretty sharp and very responsive."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Content filtering is the most useful feature of iboss."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"Its initial setup was straightforward."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"It was a very easy product to install. It can be deployed very fast."
"The most valuable feature is its policy implementation."
"On-demand scanning is the most valuable feature. In addition, it's a fairly fluid product. It syncs back to the cloud and provides metrics. It's pretty intelligent."
"There are a lot of features with benefits, including discovery, investigation, and putting controls around things. You can't say that you like the investigation part but not the discovery. Everything is correlated; that's how the tool works."
"The ability to prevent users from using certain applications is one of the most valuable features. It doesn't require any configuration for implementation from the client perspective. It just works right away and gives you the information you need."
"Shadow IT discovery is the feature I like the most."
"I like the web GUI/the management interface. I also like the security of Microsoft. As compared to other manufacturers, it's less complex and easy to understand and work with."
"Threat detection is its key feature, and that's why we use this tool. It gives an alert if a PC is attacked or there is any kind of anomaly, such as there is a spike in sending emails or we see an unauthorized website being accessed. So, it keeps us on our toes. We get to know that there is something wrong, and we can isolate the user and find any issues with it. So, threat detection is very robust in this tool."
"Defender's integration with our identity solutions is critical in our current setup."
"Whether you are in a hotel somewhere, or in Africa, it does not matter. You will get the Zscaler protection presence anywhere."
"The scanning feature is impressive, because they do not introduce a big latency to the traffic."
"Zscaler Web Security protects our users in remote locations from internet threats - even if they are not connected to our network."
"There is no lag in service when accessing the internet."
"It is easy to set up the solution."
"In terms of management and visibility, there is a single panel where you can configure the policies for your entire organisation worldwide."
"The most valuable feature is the ability to drop packets."
"We use ZIA for outbound internet connectivity. The internet traffic of on-prem users will be directed to the ZIA cloud for security checks and web filtering."
 

Cons

"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"Sometimes, obviously, there are bugs."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Its pricing could be better."
"I would prefer to have filtering options incorporated within the policies, enabling the solution to perform tasks beyond mere blocking or allowing."
"It doesn't actually decrease the time to respond. This has been an issue with Microsoft recently. Sometimes, there is a delay when it comes to getting an alert policy email... Sometimes it takes two or three hours for that email to be sent."
"Sometimes, we'll get false positive alarms. For example, when a SharePoint path has no file sharing, but there is an external user, it will trigger an alarm that the file has been shared with an external user... the alerting mechanism should be more precise when giving you an alert about what activity has been done with the file..."
"It takes some time to scan and apply the policies when there is some sensitive information. After it applies the policies, it works, but there is a delay. This is something for which we are working with Microsoft."
"Microsoft Defender for Cloud Apps' initial setup was quite technical but we were prepared. The time of the implementation depends on the job and how many users are being set up."
"They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around."
"There could be more granular roles that are out of the box included in the product."
"Defender for Cloud apps is primarily useful for Azure apps. It has limited capabilities for applications based on other cloud platforms."
"Zscaler Internet Access can improve by adding traffic filtering based on the DNS."
"Currently, the solution's interface is not that user-friendly."
"One thing that needs to be improved is their presence in China. I'm not sure if that's a Zscaler thing or if it's a problem with all vendors in this space, but it would be nice to have better coverage in China. This concern is a common one for vendors across the board when dealing with the Chinese market."
"It needs better integration with other applications. It takes a fair amount of regular activity to apply the by-passes because it is very strict in its restrictions and frequently you have to go in and open things up to allow the workforce to work."
"The tool should improve the predefined dictionaries."
"The interface for administration could be better. They should upgrade the management portal."
"I would like to see more training and video documentation."
"They could provide more time for the onboarding the training of an IT person."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"The E5 license offers everything bundled. People are moving to Microsoft because you buy one license and it gives you everything."
"The pricing is in the middle. It isn't too cheap or expensive compared to other antivirus or security products. It is priced according to industry standards."
"I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
"Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
"We have an educational licensing agreement. It's a customer agreement for multiple years."
"Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
"Microsoft offers bundle discounts and a pay-as-you-go option."
"We utilize the Microsoft E5 licensing, which encompasses the entire Microsoft suite; however, it is costly."
"The price is competitive. It's not cheap and it's not expensive."
"It is quite expensive. It does its job, but it is quite expensive for what we need."
"It is a few pounds per user per month."
"​Be aware that you will need to invest some time and money to adapt your environment for Zscaler (traffic redirection, software deployment, authentication, etc).​"
"The price of Zscaler Internet Access should improve, it is expensive."
"There are multiple bundles: enterprise, business, and transformation. Transformation includes all the features, but recently I've seen a few more line items that are additional costs. Overall, it's expensive."
"Price-wise, the tool is reasonable compared to the other products in the market but it is not a very low-priced tool. The solution does provide value for money."
"Roughly, we might spend $70,000 a month on the solution. We don't pay for anything beyond the standard licensing fee."
report
Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Educational Organization
11%
Manufacturing Company
9%
Computer Software Company
17%
Financial Services Firm
12%
Manufacturing Company
9%
Government
7%
Educational Organization
21%
Computer Software Company
14%
Financial Services Firm
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
Which is the better security solution - Cisco Umbrella or Microsoft Cloud App Security?
Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-nat...
What do you like most about Microsoft Cloud App Security?
It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notificatio...
What is your experience regarding pricing and costs for Microsoft Cloud App Security?
Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. T...
Which is the better security solution - Cisco Umbrella or Zscaler?
Cisco Umbrella and Zscaler Internet Access are two broad-spectrum Internet security solutions that I have tried. Zs...
Which is better, Zscaler internet access or Netsckope CASB?
We researched Netskope but ultimately chose Zscaler. Netskope is a cloud access security broker that helps identify ...
 

Also Known As

iBoss Cloud Platform
MS Cloud App Security, Microsoft Cloud App Security
ZIA
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
Ulster-Greene ARC, BanRegio, HDFC, Ralcorp Holdings Inc., British American Tobacco, Med America Billing Services Inc., Lanco Group, Aquafil, Telefonica, Swisscom, Brigade Group
Find out what your peers are saying about Cisco, Palo Alto Networks, Microsoft and others in Cloud Access Security Brokers (CASB). Updated: July 2024.
793,295 professionals have used our research since 2012.