Consultant at a tech services company with 501-1,000 employees
Reseller
Easy to set up and very user friendly with great reporting capabilities
Pros and Cons
  • "Technical support is quite helpful."
  • "The licensing is a bit confusing."

What is our primary use case?

When we did a POC, we realized that this product was able to give us insights into how consumers or services are activated. We could tell if, in certain cases, there was any kind of manual issues such as a misconfiguration. The solution is used to help us to reconfigure items and figure out what reconfiguration needs to be done, et cetera. Our target was to enhance the security portion of our AWS cloud.

What is most valuable?

The security features are quite good. 

The monitoring part is excellent. It is able to completely monitor our users in order to see what the users are doing at what time and if the users are currently logged in from India, and after five minutes of seeing a user if they are then trying to log in from Singapore, for example. Of course, this would not be possible, and so we would know something was wrong. It can pick up questionable behavior that may have been missed.

The reporting is great.

It's very user-friendly. You can easily make customized dashboards as well. 

We can easily restrict the users if we need to. We can even restrict them from accessing certain applications or services.

If anything tries to come in from a malicious IP, it will block it.

The initial setup is easy. 

We've found the solution to be stable and reliable. 

The solution does offer pretty good integration options.

Technical support is quite helpful.

What needs improvement?

The remediation part could be better. It should be able to automatically remediate on the basis of its artificial intelligence. If there are alerts, it should directly act and surround the malicious threat with a container or something. Instead of waiting on approval, it should immediately act. There should be no need for manual input when there is a threat on hand.

The ability to scale is limited as it is a SAS product. 

The licensing is a bit confusing.

For how long have I used the solution?

We've used the solution for a while. Previously, it was RedLock Solutions and we were using it since it was known as RedLock. That's around let's say two years now. Then, Palo Alto bought it, and we now use it under the new name.

Buyer's Guide
Prisma Cloud by Palo Alto Networks
April 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability and reliability are excellent. There are no bugs or glitches. It does not crash or freeze. it's great.

What do I think about the scalability of the solution?

The scalability isn't infinite. It's limited.

That said, we haven't really tested it as we haven't added any users or anything into the solution yet.

How are customer service and support?

We have found the technical support to be helpful and responsive. Originally, when we needed assistance with integrating it into our AWS cloud, we contact them and they helped us immediately. It was a very positive experience. We were very satisfied. 

How was the initial setup?

The initial setup is very easy. It's not overly complex. A company should be able to handle it without any issues. 

What's my experience with pricing, setup cost, and licensing?

We pay a licensing fee on a yearly basis.

It is not costly. However, the way it is priced is based on the number of incentives. The problem is, what is the number of incentives? We don't know. They seem to do it by the number of workloads, however, we're unclear as to what defines a workload. They need to improve on the licensing front. They need to be more clear about the whole thing.

Which other solutions did I evaluate?

I've never evaluated any other services.

What other advice do I have?

We are Palo Alto partners.

I'd advise that companies that get big and have a lot of servers or critical applications in their cloud invest in this solution.

I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Real User
Has provided us with insight into the dynamic topology of our containers
Pros and Cons
  • "It has helped us understand the dynamic topology of our containers, and manage security through the application of policies that our pipelines apply straight from Git."
  • "I would like to see the inclusion of automated counter-attack, although this is probably illegal."

What is our primary use case?

Our primary use case for this solution is for container security and monitoring.

How has it helped my organization?

It has helped us understand the dynamic topology of our containers and manage security through the application of policies that our pipelines apply straight from Git.

What is most valuable?

The most valuable feature is the automated forensics.

What needs improvement?

I would like to see the inclusion of automated counter-attack, although this is probably illegal.

For how long have I used the solution?

More than one year.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Prisma Cloud by Palo Alto Networks
April 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.
DevOps Solutions Lead at a tech services company with 501-1,000 employees
MSP
Good runtime mechanism, and very good network mapping
Pros and Cons
  • "The runtime mechanism on the solution is very useful. It's got very good network mapping between containers. If you have more than one container, you can create a content data link between them."
  • "The innovation side of the solution could be more efficient and more detailed."

What is our primary use case?

We primarily use the solution to create a cluster or scenario, for runtime management on containers.

How has it helped my organization?

We have three containers in our organization. Two were legacy containers and we added a third. The solution helped with our DevOps pipeline and allowed us to inspect and analyze the product.

What is most valuable?

The runtime mechanism on the solution is very useful. It's got very good network mapping between containers. If you have more than one container, you can create a content data link between them.

What needs improvement?

I'm not sure about areas for improvement on the solution, however, I do think the compliance and dashboarding could be better.

The innovation side of the solution could be more efficient and more detailed.

For how long have I used the solution?

I've been using the solution for two months.

How was the initial setup?

The initial setup was reasonably complex. The container security makes it a complex implementation. If I were to rate the complexity out of ten I'd give it a seven.

What other advice do I have?

We use the cloud deployment model.

I'd rate the solution nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.