Prisma Access by Palo Alto Networks vs Zscaler CASB comparison

Cancel
You must select at least 2 products to compare!
Lookout Logo
575 views|450 comparisons
71% willing to recommend
Palo Alto Networks Logo
9,621 views|6,531 comparisons
91% willing to recommend
Zscaler Logo
804 views|489 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Prisma Access by Palo Alto Networks and Zscaler CASB based on real PeerSpot user reviews.

Find out in this report how the two Cloud Access Security Brokers (CASB) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Prisma Access by Palo Alto Networks vs. Zscaler CASB Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The protection offered by the product is the most valuable feature. It detects vulnerabilities or traps on our users' phones and then prompts them to clean up their devices. Tools we used previously would only discover, which required us to gather information on the backend, so Lookout is a welcome upgrade.""The solution is stable.""On the outside, the main differentiation is because Lookout ingest. They have ingested basically all of the apps for the last ten years and all the versions of all the apps, and we have that in a corporate database that allows us to do very large-scale machine learning and analysis on that data set. That's not something that any of the competitors really have the capability to do because they don't have access to the data set. A lot of the apps you can no longer get them because that version of the app is five or six years old, and it just doesn't exist anywhere anymore, except within our infrastructure. So, the ability to have that very rich dataset and learn from that dataset is a real differentiator.""The most valuable features are the antivirus as a whole, the anti-malware, and all of the protection features that scan our enterprise devices."

More Lookout Pros →

"To quarantine and clean a malware file provides a lot of security.""Overall, the cost savings, ease of deployment, and better VPN user experience and performance are valuable.""The protection for web-based applications was helpful for my colleagues who didn't want a particular application on their devices. And the non-web access protection was more for our developers because they were writing and building code on their computers. Prisma Access was able to protect them.""It's very stable. Sometimes after installing the boxes, we leave them for one or two years. We would just touch the box in the case of the customer needing new requirements or changes to the setup.""The always-on feature is fantastic for the users. They don't have to think about it. When they go to a coffee shop to do work, there's no need to remember to toggle the VPN on. We'll protect them. URL filtering is the same at home as it is in the office.""The visibility perspective is pretty cool. If I want to know how much data is being used for a specific project, I can look at how much data has been used, from which region, and which users have been connected. That visibility is very good so that I can see how many licenses we have and how many are used.""Monitoring is the most valuable feature because we can easily monitor all kinds of stuff coming over the network. We can check the dashboard and work accordingly.""The most valuable feature is the ability to join your network and provide access through the VPN."

More Prisma Access by Palo Alto Networks Pros →

"The most valuable features of Zscaler CASB are API integration and DLP.""Zscaler CASB's latency and architecture are excellent.""Overall, the solution does a pretty good job at web filtering.""It has been helpful in maintaining our infrastructure. The granular level control it offers allows us to set application policies per application for each user.""Has a good zero trust feature.""The tool's scalability is good."

More Zscaler CASB Pros →

Cons
"We just submitted an enhancement request reflecting the main area we want to see improvement in; the APIs. Currently, we're able to build dashboards, but it's somewhat backward because we use our MDM API to create them. Lookout should provide API to customers so we can query our data and use it in our cloud, and this is the only outstanding area for improvement with the product right now.""Lookout was moving into the SSE space. And so their work on SecureWeb Gateway and SD-WAN is still sort of evolving.""The stability depends on the service from where you access it. Because sometimes, the place you are in, you have Gateway. You don't have Gateway. The gateway is overutilized. At the end, you need to go through their gateways. And this is the key point here. You have a tracking point. If it's not well orchestrated, and it scales up as you add more to the existing team, you will suffer""From the analysis that we've done, they do seem to be maybe a step behind in trying to enter the market with a new solution. But when they do pick up, they do come out with some good products."

More Lookout Cons →

"The product's price is an area of concern where improvements are required. The solution's price should be lowered.""The solution needs to be more compatible with other solutions. This is specifically a problem for us when it comes to healthcare applications. They have proprietary connection types and things of that nature that make compatibility a challenge sometimes.""Palo Alto Prisma 10 came out over a year ago. Palo Alto added this identity management feature. The legacy way Palo Alto selected which user is sitting on an IP address it passes through has been clunky.""It is a managed firewall. When you run into issues and have to troubleshoot, there is a fair amount of restriction. You run into a couple of restrictions where you don't have any visibility on what is happening on the Palo Alto managed infrastructure, and you need to get on a call to get technical assistance from Palo Alto's technical support. You have to get them to work with you to fix the problem. I would definitely like them to work on the visibility into what happens inside Palo Alto's infrastructure. It is not about getting our hands onto their infrastructure to do troubleshooting or fixing problems; it is just about getting more visibility. This will help us in guiding technical support folks to the area where they need to work.""There should be a dedicated portal or SASE-based solution. They're trying to add a plugin but it needs a dedicated portal because it is now an enterprise solution for multiple organizations. People should be able to directly log in to a dedicated page for Prisma Access, rather than going into a Panorama plugin, and always having to update the plugin.""Lacks a hybrid model which has API plus in-line security.""I would like to see better pricing and an easier logging process. Also, if there was a way to log a global log, everything could go onto the system. It would be better if there was a third log, otherwise one would have to do everything manually.""Though the monitoring is fine, the solution should improve its application graphs and interface monitoring."

More Prisma Access by Palo Alto Networks Cons →

"User management can be improved.""The solution's granularity should be improved because it has limited granular options to control, visible, allow, block, delay, and receive.""The pre-defined dictionaries could be improved.""It needs to offer SSO, single sign-on, and items of that nature.""Zscaler CASB should include integrations with other SaaS applications.""Zscaler CASB breaks down at times."

More Zscaler CASB Cons →

Pricing and Cost Advice
  • "The pricing is fair; it's comparable to our previous solution, and we carried out multiple POCs and POVs (proof of value). The product is worth the money we pay for it."
  • "Lookout is definitely on the lower end when it comes to price point and that seems to be the only differentiator. The technology is in place in this space and it's really about who is coming in at the better price point now."
  • "In terms of feature performance versus cost, they're a good value."
  • "The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For example, Lookout costs 2/3rd of Prisma's licensing price."
  • More Lookout Pricing and Cost Advice →

  • "The licensing cost is about 18,000 euros."
  • "Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
  • "The pricing for this solution is on the higher end."
  • "Compared to other products, the price is slightly high."
  • "This is not an expensive product and everything is included with one license."
  • "Prisma Access is a little bit expensive."
  • "The licensing fees are paid on a yearly basis and for what we get, the price is good."
  • "The solution requires a license and the technical support has extra costs. The licensing model could improve."
  • More Prisma Access by Palo Alto Networks Pricing and Cost Advice →

  • "Zscaler CASB is an expensive solution."
  • "The solution has increased prices this year."
  • "As per industry leads, Zscaler CASB is an expensive solution."
  • More Zscaler CASB Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Access Security Brokers (CASB) solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The licensing costs are good. Prisma has much more options and support for security, but it has a higher cost. For… more »
    Top Answer:The solution could improve identity integration as well. Zero trust, it's a good start as a zero-trust solution… more »
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:The solution's most valuable features were the model's reduced complexity on the client side and its capability to… more »
    Top Answer:I use Zscaler CASB to get the visibility of the cloud application since everything is moving to the cloud these days. We… more »
    Comparisons
    Also Known As
    CipherCloud
    Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
    Learn More
    Overview

    Lookout is a well-established and powerful secure web gateway (SWG) solution that protects more than 200 million users from threats that can result from the penetration of unsecured web traffic into their networks. Lookout is designed to enable organizations to work remotely while maintaining a tight blanket of security over their confidential business data. It provides administrators with security that extends from their endpoints to the cloud service that they are using to run their organization’s network. 

    Users of Lookout are able to proactively detect threats and keep themselves secure from a field of threats that constantly evolves. IT teams can protect their organizations without having to rely on any other security solutions. This singular solution can run on multiple kinds of mobile devices. The privacy of individuals is preserved while keeping compliance rules intact. Additionally, users gain access to a number of tools that enable them to prevent security breaches from taking place.

    Lookout Benefits

    Some of the ways that organizations can benefit by deploying Lookout include:

    • Ease of deployment. Lookout is a solution whose design makes it easy for users to deploy it. It provides users with simple, step-by-step instructions that remove the need for organizations to devote extensive amounts of time to make sure that it is properly set up. Anyone can quickly set up the solution without undergoing technical training. 
    • Built-in support. Users of the Lookout application have access to built-in demos that can teach them how to use various solution features. Instead of spending time trying to figure out the application, users can watch the demo that is most relevant to them and see for themselves how that particular feature is used.
    • Easy-to-use user interface. Lookout’s user interface is laid out in an intuitive way that makes it easy for administrators to navigate. This interface is present in both the mobile and desktop versions of this solution. 
    • Settings customization. Lookout has a built-in settings customization menu. This makes it possible for administrators to easily customize their settings so that they best conform to their needs. 

    Lookout Features

    • Activity monitoring and activity tracking. Lookout’s activity monitoring and activity tracking capabilities enable users to keep a close eye on the activities that are taking place in their networks. IT teams and administrators have the ability to watch their networks for any unusual activity. These features ensure that organizations can keep ahead of any potential threats. They provide the kinds of insights and warnings that make the jobs of those IT teams and administrators much easier and more streamlined. 
    • Encryption. Organizations that employ Lookout can encrypt their networks and keep crucial business data from being read by unauthorized parties. This feature keeps the secrets organizations are trying to keep out of the wrong hands.
    • Anti-virus tools. Lookout provides users with tools to block threats from harming their networks. These tools can successfully block 99.6 percent of threats without raising false alarms. 

    Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.

    Prisma Access can be managed two ways:

    1. Cloud Managed
    2. Panorama Managed

    Prisma Access delivers both networking and security services, including:

    • SD-WAN
    • VPN
    • Zero Trust network access (ZTNA)
    • Quality of service (QoS)
    • Clean Pipe
    • Firewall as a service (FWaaS)
    • DNS Security
    • Threat Prevention
    • Cloud secure web gateway (SWG)
    • Data loss prevention (DLP)
    • Cloud access security broker (CASB)

    Prisma Access by Palo Alto Networks Features

    Prisma Access by Palo Alto Networks has many valuable key features including: App-ID, User-ID, Device-ID, SSL Decryption, Dynamic User Group (DUG) Monitoring, AI/ML-Based Detection, IoT Security, Reporting, URL Filtering, Enterprise Data Loss Prevention (DLP), Digital Experience Monitoring (DEM)*, Logging, Policy Automation, Intrusion Prevention System (IPS), and many more.

    Prisma Access by Palo Alto Networks Benefits

    Some of the benefits of using Prisma Access by Palo Alto Networks include:

    • Security: Prisma Access gives you consistent security to protect against cyberattacks, with enforcement of policy at every location. By implementing Prisma Access, you also gain protection that works to prevent known and unknown malware, exploits, credential theft, command and control, and many other attack vectors across all ports and protocols.

    • Global connectivity: Prisma Access provides global coverage through use of its connectivity layer.

    • Scalability: With Prisma Access, scaling is automatically managed and is scalable, flexible, and agile.

    • Instant deployment: Deployment is fast, eliminating wasted time that may otherwise be associated with setting up a solution, operating it, or shipping hardware in order to get started.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Microsoft Azure Synapse Analytics

    users who are currently using the solution.

    PeerSpot user Partha D., Global Network Tech Lead at a computer software company, speaks about his experience using the product, saying, "It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."

    Tejas J., a Sr. Cloud Security Architect at a computer software company, mentions that "it is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers.

    Another PeerSpot reviewer, Max I., Associate Director at Cognizant, comments that "Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."

    Zscaler CASB (Cloud Access Security Broker) is a security solution offered by Zscaler, a leading cloud security company. CASB technology helps organizations gain visibility and control over cloud applications and services being used by their employees. Zscaler CASB specifically focuses on securing cloud access and data protection.

    Zscaler CASB Benefits:

    • Easy to use interface
    • Offers a wide range of security features
    • Provides real-time protection against malware and viruses
    • Theft protection feature helps locate lost or stolen devices
    • Data backup feature ensures important data is not lost
    • Safe browsing feature blocks malicious websites

    Zscaler CASB Features:

    • Cloud Application Visibility: Zscaler CASB helps organizations discover and gain insights into the cloud applications and services being used across their network. It provides visibility into shadow IT and unapproved cloud usage.
    • Data Loss Prevention (DLP): It enables organizations to enforce data protection policies and prevent sensitive information from being leaked or exposed in cloud applications. Zscaler CASB helps identify and control data sharing and transfers, protecting against data breaches.
    • Access Controls: Zscaler CASB enforces granular access controls to cloud applications, ensuring that users have appropriate permissions and are authenticated securely. It helps organizations implement strong authentication methods, single sign-on (SSO), and multi-factor authentication (MFA) for cloud access.
    • Threat Protection: Zscaler CASB offers protection against cloud-specific threats, such as account compromises, malware, and data exfiltration. It uses threat intelligence and behavioral analysis to detect and mitigate these threats in real-time.
    • Compliance and Governance: Zscaler CASB helps organizations enforce compliance with industry regulations and data protection standards. It offers policy enforcement, auditing, and reporting capabilities to meet regulatory requirements for data privacy and security.
    • Shadow IT Discovery and Control: Zscaler CASB identifies unauthorized or risky cloud applications being used by employees, providing organizations with insights into shadow IT. It enables IT teams to assess risks, enforce policies, and take appropriate actions to manage and control cloud usage.
    • Encryption and Data Protection: Zscaler CASB provides options for data encryption and tokenization to protect sensitive information stored and transmitted in cloud applications. It helps organizations maintain data privacy and confidentiality.

    Zscaler CASB integrates with cloud service providers' APIs and employs various techniques, such as proxying and traffic analysis, to provide security and control over cloud application usage. It can be deployed as a standalone solution or integrated with other security technologies within an organization's existing infrastructure.

    Reviews from Real Users 

    PeerSpot user, IT Security & Operations Manager at a wholesaler/distributor, says that “Web filters well, with good whitelisting/blacklisting capabilities and installs easily on endpoints”.

    Another PeerSpot user, System Analyst at an insurance company, “User-friendly, easy to deploy with a good zero-trust feature”.

    Sample Customers
    Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
    Zenith Live, Azure, Carlsberg Group
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm10%
    Manufacturing Company10%
    Government6%
    REVIEWERS
    Computer Software Company46%
    Manufacturing Company12%
    Leisure / Travel Company4%
    Pharma/Biotech Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company11%
    Financial Services Firm11%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm9%
    Insurance Company9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise62%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business29%
    Large Enterprise71%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise11%
    Large Enterprise67%
    Buyer's Guide
    Prisma Access by Palo Alto Networks vs. Zscaler CASB
    March 2024
    Find out what your peers are saying about Prisma Access by Palo Alto Networks vs. Zscaler CASB and other solutions. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Prisma Access by Palo Alto Networks is ranked 3rd in Cloud Access Security Brokers (CASB) with 55 reviews while Zscaler CASB is ranked 10th in Cloud Access Security Brokers (CASB) with 6 reviews. Prisma Access by Palo Alto Networks is rated 8.4, while Zscaler CASB is rated 7.6. The top reviewer of Prisma Access by Palo Alto Networks writes "Integration with Palo Alto platforms such as Cortex Data Lake and Autofocus gives us visibility into our attack surface". On the other hand, the top reviewer of Zscaler CASB writes "A stable solution that provides API integration and DLP, but lacks integrations with other SaaS applications". Prisma Access by Palo Alto Networks is most compared with Zscaler Zero Trust Exchange, Netskope , Cisco Umbrella, Zscaler Internet Access and Prisma SD-WAN, whereas Zscaler CASB is most compared with Skyhigh Security, Microsoft Defender for Cloud Apps, ThreatLocker Elevation Control, Cisco Umbrella and Ivanti Application Control. See our Prisma Access by Palo Alto Networks vs. Zscaler CASB report.

    See our list of best Cloud Access Security Brokers (CASB) vendors.

    We monitor all Cloud Access Security Brokers (CASB) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.