Try our new research platform with insights from 80,000+ expert users
Gideon Crous - PeerSpot reviewer
Solution Manager at Cyberlinx
Real User
Top 10
Provides comprehensive security, enhances compliance, and integrates seamlessly
Pros and Cons
  • "The two most valuable features are container security and the capability to discover workloads."
  • "The regional cost of Prisma Cloud in South Africa is high and could be improved."

What is our primary use case?

We utilize the entire Prisma Cloud suite for container security, API security, and CASB. Our primary focus is on the financial services industry, including banking and insurance.

We implemented Prisma Cloud mostly for compliance to protect against vulnerabilities and weaknesses.

How has it helped my organization?

Prisma Cloud's compliance is extremely important to our customers.

Prisma Cloud offers comprehensive security across multi-cloud environments. This is crucial due to the increasing trend of cloud adoption and digital migration. However, some clients still maintain a hybrid footprint across various platforms like Azure, AWS, and Google Cloud. To address this, Prisma Cloud's technology extends to secure hybrid environments effectively. Its coverage goes beyond traditional one-size-fits-all solutions and encompasses both public and private cloud infrastructures.

It offers approximately 80 percent coverage for securing the entire cloud-native stack. While they boast a robust "shift left" component through their API, other products in this space are equally competitive. However, if seeking a single solution that addresses the majority of our needs, Prisma Cloud presents a strong option, especially considering the diverse technologies within our cloud footprint. Additionally, if we choose to standardize Palo Alto across our entire infrastructure, Prisma Cloud integrates seamlessly with other modules within their ecosystem. While not claiming to be the best-of-breed solution in every aspect, Prisma Cloud consistently ranks highly in Gartner reports for most of its functionalities, providing a solid foundation for technology consolidation.

It is a leading full automation product. Their SOAR technologies offer a vast array of integrations, all well-designed and ready to use out of the box. This suggests their overall automation capabilities are indeed top-notch.

Prisma Cloud excels in its field. I believe their solution covers detection and prevention in a world-leading manner. They largely deliver on their promises, demonstrating reliable performance. Additionally, they offer excellent support resources, including comprehensive online documentation, training programs, and a robust learning management system. Their onboarding and development programs are also commendable, providing users with the resources and support they need to succeed.

Our customers' organizations are enhanced because Prisma Cloud improves their compliance posture, particularly for those with SOC teams. It provides valuable insights and seamless integration, offering peace of mind that all security bases are covered.

Although the benefits of Prisma Cloud can be observed within three to six months after deployment, this timeframe may be extended for mature clients who prioritize rapid deployment. It is during the post-deployment phase, which typically lasts three to six months, that the full range of benefits becomes apparent.

Prisma Cloud does a good enough job of consolidating technology for our customers.

It integrates seamlessly with other Palo Alto products and provides one tool to protect all cloud resources.

Prisma Cloud helps provide clarity across our entire pipeline.

Prisma Cloud helps reduce runtime alerts by 50 percent and reduces investigation time for our customers by 40 to 50 percent. There is much less lifting for the operations team.  

What is most valuable?

The two most valuable features are container security and the capability to discover workloads. Many organizations struggle to track workloads that spin up and down frequently. This solution enables real-time evaluation and scanning of workloads as they come online and shut down.

What needs improvement?

The regional cost of Prisma Cloud in South Africa is high and could be improved. Since it is marketed based on a dollar base, it is primarily an enterprise product and may not be affordable for smaller organizations.

As a software development company looking to secure our cloud-hosted APIs before publishing them, we believe that Palo Alto might overstate its capabilities. We have identified competitive products in the market that offer better protection throughout the software development lifecycle. From a developer's perspective, especially for organizations like banks developing their applications, ensuring API security before deploying them to the cloud is crucial. While Palo Alto claims to excel in this area, we believe that other specialized products may offer a more comprehensive solution.

Buyer's Guide
Prisma Cloud by Palo Alto Networks
August 2025
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
867,445 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Prisma Cloud by Palo Alto Networks for three years.

What do I think about the stability of the solution?

Prisma Cloud has excellent stability. From a product perspective, they strive to stay ahead of the curve regarding vulnerabilities and other issues. I receive regular email updates, approximately four times a week, informing me of any discovered vulnerabilities. Additionally, they provide articles on new releases or micro releases for patching these vulnerabilities.

What do I think about the scalability of the solution?

I would rate the scalability of Prisma Cloud nine out of ten.

How are customer service and support?

The technical support team has a well-developed portal with consistently updated online documentation. The forum articles are also well-maintained and provide a massive footprint of information. Additionally, the testing forum exhibits a high level of activity, further demonstrating the abundance of available resources.

How would you rate customer service and support?

Positive

How was the initial setup?

While the product itself is not complex, its implementation can be challenging due to factors such as the customer's existing environment, security posture, and understanding of their network and ecosystem. This lack of awareness can lead to unforeseen complexities during the scoping and planning stages. However, a more mature client who is well-versed in their environment will typically experience a smoother deployment.

The deployment time varies depending on the organization's size, but it typically takes one to three months from planning to launch. While further optimization is still required after launch, the initial setup is relatively quick.

We have a well-defined philosophy that is not complex. The first phase is the planning and design stage, where we uncover all the requirements and details of the project landscape. From there, we develop a comprehensive scope of work that includes the project architecture, deployment strategy, roles and responsibilities, and a risk assessment. The client then enters the site preparation phase, where they address any necessary repairs to their infrastructure. We then conduct a site readiness assessment to ensure that everything is prepared for deployment. The fourth step is the deployment phase, which we implement in phases depending on the specific project. We typically deploy, conduct a testing cycle, and obtain sign-off. In some cases, depending on the environment, a pilot phase may be necessary. After a successful pilot, the project goes to full deployment, followed by final testing and documentation. We also offer online training to the client during the deployment phase. Additionally, we provide ongoing knowledge transfer throughout the project and beyond. Finally, we close out the project with comprehensive documentation.

Our typical deployment team includes a subject matter expert or architect, a senior engineer, and a project manager. The subject matter expert or architect may be a cloud engineer or a network engineer, depending on the specific project requirements.

What's my experience with pricing, setup cost, and licensing?

We are encountering some resistance in the African market regarding the cost of Prisma Cloud. The lack of a regional pricing model contributes to this concern, and we believe the current cost is slightly too high for the market.

It depends on our reseller or preferred solution provider. The deployment and support costs are also factors to consider. Additionally, they offer professional services for the SKUs we purchase, which includes assistance with planning, design, technology onboarding, and scoping. So, the cost goes beyond just the license fee. Typically, the additional cost for professional services to help with implementation ranges from 15 to 20 percent of the license cost.

What other advice do I have?

Prisma Cloud by Palo Alto Networks earns a solid eight out of ten from me. The licensing models are well-designed and the technology scales effectively. While the pricing makes it an enterprise-level solution, its capabilities are technically suitable for organizations of all sizes. However, the high cost may not be financially justifiable for small businesses. Despite this, the product's technical capabilities allow it to seamlessly scale down to cater to small footprints while remaining robust enough for large enterprises.

We find that some of our customers may stick some technologies together to build their confidence as a compromise.

Our customer environments vary from 500 users and a couple of hundred workloads to 32,000 users and 2,000 workloads across multiple clouds. We typically run Prisma Cloud at an enterprise scale because of the affordability.

There are two types of support: operational and product. Product support is dependent on the supplies provided by our license. However, we also offer solution support, which sometimes involves interpreting reports and explaining what customers see. The amount of maintenance required depends on the customer's maturity, but it generally only takes a couple of hours per week. Two cybersecurity engineers are required for maintenance.

In our region, we have seen some management changes, and we find that the pricing remains extremely high and aggressive. Specifically in South Africa, Check Point has lost significant market share to Palo Alto. However, this rapid growth phase is now decelerating. The market in South Africa is limited in size, encompassing only a finite number of banks, insurance companies, and large enterprises. Many of these players have already switched to Palo Alto, leaving fewer attractive targets for Check Point. This decreased market potential will likely force Palo Alto to re-evaluate its pricing models. From a business perspective, there is often a pressure to continually outperform the previous year. This, combined with the high operating costs associated with their teams, has arguably led to a level of greed within the company, driving the pursuit of ever-increasing profits. However, the limited market size in South Africa poses a challenge to this approach. While Palo Alto enjoyed easy market penetration and rapid growth over the past four to five years, the landscape is now changing. Their previous strategies are becoming less effective, forcing them to adapt and evolve their approach to gain a foothold.

I recommend confidently reviewing Prisma Cloud, understanding your environment, and ensuring it is properly configured. Additionally, budget allocation should be confirmed.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer. partner
PeerSpot user
Mindaugas Dailidonis - PeerSpot reviewer
Security Solutions Architect - Cloud Security Consultant at a consultancy with 10,001+ employees
Real User
Top 5Leaderboard
Provides multi-cloud security visibility, but requires customisation and is great for AWS and Kubernetes, but average for Azure and OCI
Pros and Cons
  • "The Cloud Workload Protection module is a very strong solution. I like the Cloud Workload Protection part. It is something I have not used for the banking client, but I had a chance to try it out for roughly a month on actual deployment of another customer. That part was really robust. Cloud Workload Protection would be the main feature that I enjoy the most."
  • "To see the full picture, at least when I last used it in April or May, you needed to switch between the modules. To see the cloud infrastructure and pipeline configuration, you need to switch to that module. To see the code security part, you need to switch to the Code Security module. It is the same story with CSPM. Two competitors of Prisma Cloud do it in a better way. They show the full view of a risk. Prisma Cloud unfortunately lacks in that area, but they are catching up."

What is our primary use case?

The main use case was identification of cloud security compliance and detection of misconfigurations (including user and service principal identity and permissions) across multi-cloud environment. Secondary use case was development of custom policies based on internal security requirements of the banking client.

For the Financial Services client, I mainly used the CSPM and Cloud Infrastructure Entitlement Management (CIEM) modules. Code Security module was integrated to a limited extent, as part of CI/CD pipeline to enable Infrastructure as Code scanning before deployment. The primary cloud platforms of this client were AWS and Azure (limited cloud presence).

I also used Prisma Cloud for a PoC for another client of mine who used Azure and Oracle cloud platforms. The evaluation included different capability set as well: in addition to CSPM, CIEM, the Cloud Workload Protection Platform (CWPP) module capabilties were evaluated.

How has it helped my organization?

Prisma Cloud provides security spanning multi-cloud environments. I have used the it for securing AWS, Azure, and Oracle Cloud environments.

Main Benefit: 

Increased visibility across multiple cloud platforms is the main benefit. Before implementing Prisma Cloud, cloud-native solutions were available, however they did not show all of the problems that were present. The main benefit of implementing Prisma Cloud was the increased visibility into cloud permissions of users, roles and their usage in AWS. Prisma Cloud enabled that visibility and enabled the teams to see misconfigurations that were present in the cloud environment and start addressing them.

In addition to the identity part, Prisma Cloud provided some foundational visibility into the cloud workload misconfigurations. While a lot of false positives were identified, after the initial alert triage, the result was a lot of valuable insights to various misconfigurations.

Threat Detection: 

In regards to threat detection, for the other client where I carried out the PoC, I have done some testing after onboarding the Cloud Workload Protection module. Malware samples, EICAR files were uploaded to the test environment, and Prisma Cloud detected all of it.

Compliance Monitoring:

During the PoC for one of the clients, I have used cloud compliance monitoring of Prisma Cloud CSPM as well as CWPP modules, and found some discrepancies between the two. Some built-in compliance frameworks are available for the CSPM module, however not available in CWPP module. Cloud compliance monitoring and reporting can be done, however, there were discrepancies on what built-in compliance policies and frameworks are available in different modules. Custom security and compliance policies can be created and were used extensively in the Financial Services customer's project.

Hybrid Environments:

In regards to hybrid environments, I have only used it for Kubernetes deployment during the PoC. Kubernetes can be hosted on-premises or used as a managed service offered by any of the major cloud providers. I suppose that covers the hybrid use case. I have not used agent-based installations on anything other than Azure Kubernetes Service (AKS). In my experience, this part is where Prisma Cloud stands out from the competitors. It demonstrated easy onboarding as well as comprehensive visualisation of Kubernetes workloads running on the cluster, vulnerability and malware detection capabilties.

Features That Require Client's Time Investment:

The initial "alert burndown", as Palo Alto Networks themselves call it. The alert triage and policy tuning phase where the security team goes in, reviews the initial findings, updates the policies and/or creates custom ones, and disables some of the policies that are not relevant so that internal teams are not overloaded. That has required a significant amount of time invested. For the Financial Services customer, Code Security module has also been deployed (Checkov integration into the CI/CD pipeline). It took a lot of time to tune Code Security policies, because it performs static analysis of Infrastructure as Code files. It can produce a lot of false positives, especially in cases where Terraform modules are used in the infrastructure code. 

What is most valuable?

CIEM module has provided most value for the Financial Services client, it identified the overly-permissive roles and users who can assume these roles. Without CIEM, these misconfigurations would have been difficult to spot.

What needs improvement?

Prisma Cloud is based on acquisitions, which is both a pro and con. Palo Alto Networks made it fast to the market, however, they are now catching up and trying to integrate their acquired solutions into the Prisma Cloud platform. 

Ability to See the Full Picture of Risk:

The main hurdle from user standpoint for me was the ability to see the full picture without effort. This was still true when I last used it in April 2024. A user has to switch between the modules to get different pieces of information. To see the CWPP data, you need to switch to that module. To see the code security part, you need to switch to the Code Security module. It is the same story with CSPM. At least two competitors of Prisma Cloud offer a better experience when it comes to visualisation of data. They show the full view of a risk (what Prisma Cloud claims to do, but does not do well). The good news - Prisma Cloud is catching up and has slightly improved over time.

The User Interface: 

I simply didn't like the first one, then they changed it and made it even worse. But that might be a matter of preference, not an actual negative. 

Ease of Building Custom Policies:

The RQL and APIs are poorly documented, which significantly complicates building of custom policies. There should be no expectation that someone without a clue on how cloud services are constructed can effectively write custom policies using any of CNAPP offerings available in the market, however, this is especially true for Prisma Cloud. When we compare Prisma Cloud with competitors, for sure, it is much more difficult to create custom policies because the APIs themselves are not that well documented. When discussing this topic with their Professional Services engineer who was assigned to the project, the person admitted that at times it is trial and error path to building custom policies. The JSON preview feature did help to improve it, but you still need to guess which API to pick to get what you want. 

With all that said, Prisma Cloud offers a powerful custom policy building engine, and when a skilled person works on it, they can do advanced queries, joining the results of different APIs for example and using them to futher build the custom policy.

Quality Control Issues:

During the year-long project while working on alert triage, I encountered a number of CIEM policies that were displaying odd results, which were reported to the Customer Success team and were addressed with an update. This was an indicator that these built-in policies have not been tested that much, since the issue that was identified was impacting all users.

For how long have I used the solution?

I've used Prisma Cloud for over a year. 

I used it for two clients of mine. One client was in Financial Services sector, a bank, and that was where I prepared a solution integration design for Prisma Cloud and later on, supported the integration itself, including the alert review and handover of the operational tasks to the engineering team. For the bank, I started with integration planning (HLD, then LLD) and internal security review process in December 2022, implementation after three months, and finished the project in March 2024. It has been over a year overall of using the solution.

The second use case involved conducting a month-long Proof of Concept (PoC) for another client in the Engineering & Manufacturing sector, focusing on testing of Prisma Cloud CSPM,CIEM and CSWPP capabilities for Azure and Oracle cloud platforms.

What do I think about the stability of the solution?

It is stable in the sense of being available so that users can log in and use the solution. 

However, a colleague working on the same project in security engineering team has noticed some of Prisma Cloud behaviour using search functionality, which returned different set of results each time same, unmodified query was being executed. This could be a single example of such instability, but it was something odd to observe. This issue has been raised to Prisma Cloud support team, however, I am not aware of the outcome.

What do I think about the scalability of the solution?

Scalability was perfect. We had no issues with it.

How are customer service and support?

I would rate their support a five out of ten. The professional services engineer was excellent. The sales and technical account management team was excellent. The solution architect who supported us also was great. 

However, for the customer success part, we had to replace an engineer who was originally assigned to support us. In many cases, the customer success team struggled to answer questions which we already researched reading available documentation. Most of the time we got answers from the solution architects. After replacing the engineer who was originally assiged to us, the situation improved slightly, but I would still expect a more capable team supporting the product. My understanding was that the customer success team struggled getting the right information as well.

After we escalated some of the problems to the TAM, issues were resolved relatively quickly.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

Before using Prisma Cloud, I used Checkpoint's Dome9 (in 2020-2021), as well as Microsoft Defender for Cloud. Main reason of selecting Prisma Cloud was multi-cloud capabilities, high number of built-in policies and capability to build custom policies.

If you mainly use AWS, and also use Kubernetes - Prisma Cloud may be a really good option. If you use Azure and Oracle cloud - there might be better alternatives out there.

I would strongly recommend to test it in your own environment, by onboarding a few accounts in Test/Dev and try to work on the findings - this will give you a better understanding of the tool. If you plan enabling your dev team to work on it, involve them in the PoC/PoV testing and get their feedback  (this will likely show how much time security team will need to invest into supporting the dev team as well).

How was the initial setup?

In my opinion, it is very straightforward. A few months back, I deployed Prisma Cloud and two other CNAPP tools in a PoC setting, and I can say that Prisma Cloud was the easiest one to onboard the cloud environments, as well the Kubernetes cluster using their provided Helm chart template. Despite my prior experience with Prisma Cloud, the onboarding documentation is well-written. A small exception can be made for SSO and SAML configuration, for which Prisma Cloud did not have public documentation article available,  however, the Customer Success team has provided an instruction document for the configuration.

The cloud environment onboarding duration depends on whether the person deploying it has all permissions on the cloud side. If all permissions are in available, you can deploy it within 15 minutes. It is so easy. If AWS Organizations are used, after onboarding Prisma Cloud sees all the accounts that are part of that Organization. Same applies for Azure when a Tenant Root Group is onboarded - all subscriptions that belong to it, as well as all resource groups and resources part of it are monitored automatically. Some results show up immediately, while all misconfigurations are visible the next day, because it takes time for the tool to ingest all the cloud wokrloads, build the inventory and produce findings.

If we talk about onboarding Kubernetes clusters, the time it takes depends on the client's environment. Onboarding a single cluster is a matte of minutes. Overall, it can take some time, but is really straightforward using the provided Helm chart template.

Maintenance of the Integration:

Any CNAPP solution requires maintenance. This is because new cloud services are being rolled out by the cloud providers. For a CNAPP solution to be able to read those new resources and their configurations, permissions on the cloud provider's side need to be added to the roles that the CNAPP solution is using. As time passes and new cloud services are rolled out, missing permissions show up in Prisma Cloud, indicating what needs to be updated on the cloud provider's side. 

The other item is the review of new built-in policies. These new policies may produce some false positives. From time to time, this needs to be reviewed by the security team. Some adjustments might be required there. 

Last big item is the new features of Prisma Cloud that are being introduced. If these new features are added and if a client is using a custom and granular RBAC model to access Prisma Cloud, these permissions need to be revised and updated so that users can access and use those new capabilities.

What about the implementation team?

For overall integration I have been working as a consultant (external) for the Financial Services customer. In this project, we had Professional Services consultant provided by Palo Alto Networks as part of the contract, who supported custom policy development. However, most of custom policies were developed by external consultants who were hired for the task.

The project also had Customer Success team support who offered training sessions.

I would rate the Professional Services team very highly. However, the Customer Success team fell short of expectations, to the extent that we requested a replacement for our customer success engineer.

What was our ROI?

As a cloud security specialst, if I did not have such tool, I would write a bunch of scripts to query the cloud APIs and get the data that I need. Prisma Cloud does that for us. With that said, any CNAPP tool offers such capability.

We have not estimated the actual return on investment in terms of quantifying it. From a security standpoint, with help of Prisma Cloud we found a number of misconfigurations that were not detected previously, however it is difficult to quantify the ROI. We may have prevented a security breach with remediation of the findings, however, any accurate likelihood and impact estimation would also be challenging.

What's my experience with pricing, setup cost, and licensing?

The pricing is on par with the competitors.

Which other solutions did I evaluate?

A few competitor solutions have been evaluated during the selection for the Financial Services client. However, the selection process was made by former security architects who from whom I took over the project for integration planning and implementation as they departed the client's organisation. 

For the other client, where I tested Prisma Cloud in a PoC in 2024 April on Azure and Oracle cloud use case, unfortunately, Prisma Cloud has not been chosen as CNAPP solution.

What other advice do I have?

Pros:

I would recommend Prisma Cloud to those who are cloud-native. Specifically, Kubernetes is what Prisma Cloud does really well because they acquired Twistlock which was an excellent tool for the task. 

Another big point would be for those with many internal/custom security requirements. Despite the challenge of undocumented APIs, if you have a dedicated cloud security engineering team, they can take advantage of the RQL policies for cloud security posture management and compliance monitoring.

Cons:

If you want full visibility of risk, without needing to proactively look for issue, and need to switch between the contexts within Prisma Cloud, I may not recommend it. If visibility is your priority, there may be better alternatives out there. If the client is a small enterprise and wants to prioritize the tool being used by the developers, there are stronger competitors out there, as to my observation, Prisma Cloud is built for those with dedicated cloud security roles in mind who will spend the time tuning the tool and customising the policies.

Data Protection / GDPR concerns:

The main client where I used Prisma Cloud and worked on the integration is a bank in Europe, and they are very sensitive to data protection and GDPR, which has added some constraints to the whole integration. This would be true for any other CNAPP solution (deployed in a full SaaS mode, not using an "Outpost").

If the vendor is compromised and the permissions that it has in the client's cloud environment are compromised, this could lead to a security breach and this is a risk that must be understood and accepted when deploying a 3rd party CNAPP solution. This is true for all CNAPP vendors, not only Prisma Cloud.

AI Security:

I have not used Prisma Cloud for AI security. I know they have released some AI capabilities, however, I cannot comment on it.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Prisma Cloud by Palo Alto Networks
August 2025
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
867,445 professionals have used our research since 2012.
Altug Yildirim - PeerSpot reviewer
Partner at Quasys
Reseller
Top 20
Streamlines security with integrated application, cloud, and container protection
Pros and Cons
  • "Prisma Cloud's comprehensive platform offers a range of features, including runtime security and vulnerability assessments, through its Prisma Cloud Compute component."
  • "I would rate Prisma Cloud by Palo Alto Networks ten out of ten."
  • "Prisma Cloud's application security capabilities should be enhanced."
  • "Prisma Cloud's application security capabilities should be enhanced."

What is our primary use case?

Our customers' primary use case involves utilizing Prisma for various security purposes, such as application, cloud, and container security. I also employ the solution in different environments, including the European, Middle Eastern, and African regions.

How has it helped my organization?

Prisma Cloud saves time for technical teams by consolidating all necessary security tools into one platform. This eliminates the need to learn and manage multiple tools, streamlining workflows and increasing efficiency. Prisma Cloud provides comprehensive security across applications, cloud environments, and containers, ensuring complete protection within a single, unified solution.

Our clients take advantage of Prisma Cloud's multi-cloud and hybrid environment capabilities.

We can deploy the agents using automation, allowing clients to connect Prisma Cloud with Terraform and other tools via their well-documented API page.

Prisma Cloud's integration abilities with existing environments enhance its attractiveness.

Prisma Cloud can be used in prevention mode to protect against vulnerabilities.

What is most valuable?

Prisma Cloud's comprehensive platform offers a range of features, including runtime security and vulnerability assessments, through its Prisma Cloud Compute component. This component extends its capabilities to on-premises, OpenShift, and Kubernetes environments, ensuring broad coverage. Its ability to centralize and address security vulnerabilities across these diverse environments makes it a crucial and decisive element within the Prisma Cloud ecosystem.

What needs improvement?

Prisma Cloud's application security capabilities should be enhanced. The next update should include static application security testing and expand the functionalities of dynamic and API security testing.

For how long have I used the solution?

I am a reseller that sells Prisma Cloud by Palo Alto Networks. 

How are customer service and support?

The customer service has various levels of support, including access to a customer success engineer. This indicates a structured approach to customer service.

How would you rate customer service and support?

Positive

What was our ROI?

Due to its cloud-based architecture, Prisma Cloud offers a strong return on investment. It eliminates the need for additional hardware, making it a financially and technically sound investment.

What other advice do I have?

I would rate Prisma Cloud by Palo Alto Networks ten out of ten.

Our clientele consists of enterprise-level businesses.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. reseller
Flag as inappropriate
PeerSpot user
Architect at a tech vendor with 10,001+ employees
Real User
Simplifies compliance, streamlines report delivery, and improves visibility
Pros and Cons
  • "Prisma Cloud stands out as a user-friendly and powerful CSPM solution thanks to its comprehensive capabilities, built-in features, and flexible tagging system."
  • "Some module customization might be needed and certain features like adding custom labels are currently unavailable unless we have administrator access."

What is our primary use case?

We currently leverage Prisma Cloud's Cloud Security Posture Management and Cloud Workload Protection Platform modules and plan to migrate to their full Cloud Native Application Protection Platform solution for a more holistic security approach.

Our security system uses three major CSPMs, ingesting logs and integrating them with a central CSPM page for visibility. We also incorporate identity and document management systems. Prisma Cloud's detection tool based on its policies provides initial alerts, with our SOC team focusing on the most relevant ones. We leverage a modified threat framework combining NTSF and MITRE to monitor key policy areas like malware, unauthorized access, phishing, data loss, and system failures. Within Prisma, we categorize policies based on our organization's priorities, using custom tags to identify them and create dashboards. Webhooks then send these alerts to our SIEM platform for further analysis.

How has it helped my organization?

Prisma Cloud offers security spanning across multi-cloud and hybrid cloud deployments, supporting industry leaders like Google Cloud Platform, Microsoft Azure, Amazon Web Services, Alibaba Cloud, and Oracle Cloud.

Prisma Cloud simplifies compliance with regulations, a crucial security aspect for large organizations, by providing full visibility into our cloud environments. This eliminates the time-consuming need to manually check configurations within each cloud service provider. With Prisma Cloud's single pane of glass view, everything can be done in one place, saving us an average of 15-20 percent of the time compared to the previous method of having a dedicated person manage each CSP individually.

Automation streamlines report delivery and notification generation. It can also integrate with various third-party services like Slack, Jira, Microsoft Teams, and Microsoft Sentinel, allowing for further automated notifications and actions within those platforms.

Our cloud visibility was limited before Prisma Cloud. Now, we have a good level of insight, not perfect, but significantly improved. We can monitor new deployments, configurations, and overall activity. This is crucial because most organizations, like ours, are increasingly cloud-based. Stricter regulations require compliance, and Prisma Cloud simplifies this. They offer pre-built compliance standards so we can easily generate reports, ensuring we meet our obligations.

While Prisma Cloud delivered as promised, realizing its full benefits in our large organization took several months. Due to the size and complexity of our internal communication and collaboration structures, it naturally took time for everyone to fully understand and adopt the platform's capabilities.

Prisma Cloud offers timely runtime alerts when properly configured. These alerts integrate well with our SIEM and are easy to understand. However, the majority stem from the CSPM module, as CWPP typically necessitates manual investigation for actionable insights. Prisma Cloud has reduced the runtime alerts by 20 percent.

Our initial Prisma Cloud deployment has already delivered a 5 percent cost saving, and we expect these savings to grow as we expand its use across our cloud environment.

What is most valuable?

Our primary focus right now is compliance. This means having clear visibility into our organization's security posture. Additionally, agentless scanning with Prisma Cloud is important for us. While we're also interested in the Cloud Workload Protection Platform, it's important to consider that our environment includes both containers and virtual machines. Overall, the most valuable features for us in Prisma Cloud are those that provide visibility, ensure compliance with regulations, and help us align our on-premises servers and cloud environments with mandated security standards.

Prisma Cloud stands out as a user-friendly and powerful CSPM solution thanks to its comprehensive capabilities, built-in features, and flexible tagging system. It simplifies cloud security by automatically connecting to numerous cloud service providers and pulling relevant information for our use, minimizing the need for manual configuration and troubleshooting.

What needs improvement?

Prisma Cloud's preventative approach to cloud security can be complex, especially for features like automated certificates. These require specific access permissions for Prisma Cloud, introducing dependencies and additional configuration steps.

While Prisma Cloud offers agent-based deployment for comprehensive visibility and control, agent dependencies and user resistance can create hurdles. Improved agentless scanning capabilities from Prisma Cloud would be ideal, but currently, agents remain necessary for optimal visibility.

Prisma Cloud is a powerful security platform, but like any similar tool, it won't eliminate the need for occasional manual interaction with our CSPs. While Prisma Cloud can handle many tasks, some actions might still require us to log directly into our CSP account.

The CSP logs could be improved by providing more visibility into the specific logs Prisma is feeding. Since CSP has multiple versions and Prisma might be receiving different logs than expected, it would be helpful to have a clearer indication of the log types or more detailed logs themselves. This would allow us to verify if we're receiving everything or missing something. While Prisma Cloud offers log searching, it requires queries to navigate the vast amount of data. Ideally, Prisma could integrate a simpler way to view the logs it's collecting without extensive searching.

Some module customization might be needed and certain features like adding custom labels are currently unavailable unless we have administrator access. This limitation can be frustrating and I would like to have this functionality included in Prisma Cloud.

For how long have I used the solution?

I have been using Prisma Cloud for two years.

What do I think about the stability of the solution?

I would rate the stability of Prisma Cloud seven out of ten. Occasionally when we have an issue it can take some time to resolve.

What do I think about the scalability of the solution?

I would rate the scalability of Prisma Cloud nine out of ten.

How are customer service and support?

We have a dedicated account manager who provides support whenever needed. While they're always responsive, responses may occasionally take some time.

How would you rate customer service and support?

Positive

How was the initial setup?

Despite being a cloud-based solution designed for easy deployment, Prisma Cloud's initial setup took a few months due to our team's workload on other projects. Fortunately, only two people were required for the actual deployment process, which itself is straightforward as long as the necessary network connectivity is established beforehand.

What's my experience with pricing, setup cost, and licensing?

Prisma Cloud's licensing system functions as expected with a solid licensing infrastructure.

Which other solutions did I evaluate?

In our evaluation of Wiz and Aqua Cloud Security Platform, we investigated their capabilities to address detection rule limitations in Prisma Cloud CSPM. We were hoping to find alternative solutions offering broader rejection capabilities. However, both Wiz and Aqua require agents for in-depth details, similar to Prisma Cloud. While neither excelled in overall detection capabilities, Wiz impressed us with its integration of external alerts. Unlike Prisma Cloud, Wiz allows for easy visibility and filtering of alerts from AWS Guard Duty, a significant advantage.

What other advice do I have?

I would rate Prisma Cloud by Palo Alto Networks eight out of ten.

Prisma Cloud offers built-in security automation for tasks like remediating misconfigurations. For instance, it can automatically adjust a non-compliant AWS configuration, but only if you grant the necessary permissions. While this is useful, a SOAR solution like XSOAR can provide a fuller approach to security automation.

Over 50 people in multiple departments within our organization USE.

Prisma Cloud required minor maintenance for platform updates and policy changes that need to be reviewed.

While many Cloud Security Posture Management tools offer similar features, consider your budget before choosing Prisma Cloud. Some CSPMs bundle all functionalities into one package, forcing you to pay for everything even if you don't need it. Prisma Cloud, on the other hand, allows you to purchase only the modules relevant to your organization's needs. Additionally, Palo Alto is a well-established vendor in the market.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
reviewer2315604 - PeerSpot reviewer
Platform Architect at a financial services firm with 10,001+ employees
Real User
Automation and integration capabilities of Prisma have allowed us to save a lot of engineer time
Pros and Cons
  • "The framework to configure controls is pretty good; it's pretty sophisticated. We can implement a fair amount of testing for a fair number of controls."
  • "One thing that is missing is Cloud Run runtime security—serverless. That would be great to have in the tool. It's not that easy to have Cloud Run in specific environments."

What is our primary use case?

We use the compliance and vulnerability management modules. We are a bank and have certain controls in place. My business unit is cloud-only, and we need to enforce controls, and for audit purposes, we need to collect evidence of control enforcement. We have a number of controls around cloud resources. We configure Prisma to enforce those controls pretty automatically. Prisma generates evidence of the controls that we can present to auditors when we are audited. If we didn't solve this problem, we could lose our license.

How has it helped my organization?

It's hard for me to say how Prisma has improved our organization because it was implemented before I joined. But given the number of security controls that have been automated with Prisma, we have managed to achieve a fair amount of manual cost reduction for our control testers. And the automation and integration capabilities of Prisma have allowed us to save a lot of engineer time on evidence. Without Prisma, we would have to do all these things manually. Overall, it results in a huge FTE reduction.

With the number of controls that need to be tested, we would be talking about a team of around 100 people. With the Australian salaries, Prisma is probably saving us $1,000,000 to $2,000,000 a year.

What is most valuable?

The framework to configure controls is pretty good; it's pretty sophisticated. We can implement a fair amount of testing for a fair number of controls.

It's vulnerability management is quite good, and its integration functionality is something that we have found to be pretty capable.

We also use Twistlock for container security, which is good.

And Prisma Cloud's security automation capabilities are quite good. We use the periodic scanners, and we feed Prisma filings into our control evidence management system. They tick all the boxes for us.

What needs improvement?

One thing that is missing is Cloud Run runtime security—serverless. That would be great to have in the tool. It's not that easy to have Cloud Run in specific environments.

We have also found that Google Security Command Center has a little bit better coverage for GCP because it's native. That's why we pay for both tools. But ideally, we should only need one tool. Prisma Cloud's coverage of GCP is okay, but a little better coverage would be better.

Our cloud environment is complex, and Prisma doesn't cover all aspects of it. We don't rely on Prisma for any kind of security discovery. We just rely on it as a control-test and automation tool.

We get a few alerts in Prisma, and it allows us to trace any violations back to the source. It's a pretty straightforward interface.

Another thing that we have found useful with Prisma is its Jira integration. When our integration finds a new alert, it creates a ticket in Jira, so it's fully visible and tracked, appearing in all the dashboards.

For how long have I used the solution?

I joined this branch of the bank six months ago, and Prisma is my portfolio now.

What do I think about the stability of the solution?

It's stable enough. I can't remember any outages of Prisma Cloud.

What do I think about the scalability of the solution?

It's a SaaS service and is licensed both for our team and for the enterprise. On our side, there are 1,000-plus user licenses. We have five or six integration points, so in that regard, it's not humongous.

We are growing extremely quickly, and Prisma Cloud provides all the required services without any need for us to do anything to scale. It's pretty elastic. We'll probably grow by 10 times in the next couple of years. So far, I don't have any doubts that Prisma will support us.

How are customer service and support?

I've never dealt with their technical support. Prisma Cloud just works.

Which solution did I use previously and why did I switch?

Our bank itself is huge and uses all sorts of solutions. My business unit is quite young, it's only three years old, and I don't think there were any solutions in this space.

How was the initial setup?

Deploying it was pretty straightforward compared to other tools. We implemented a fair number of compliance rules pretty quickly. I recently participated in some integration activities, and integration-wise, it was very straightforward.

As for maintenance on our side, there really isn't any. We periodically need to review the controls being tested and the control automation, to make sure that they're aligned with changes in the controls. Other than that, it's pretty maintenance-free.

What was our ROI?

We have managed to save a fair amount of money and effort in hiring manual testers. That's what automation does for us.

What's my experience with pricing, setup cost, and licensing?

I wouldn't mind if it were cheaper. We are spending a fair amount of money on Prisma Cloud. It's probably okay, but, funnily enough, banks don't have money. Periodically, we have cycles of cost-cutting, so if we could save on Prisma Cloud, that would be great.

What other advice do I have?

We don't use Prisma for build and deploy, we use another set of tools. Right now, we are doing our internal due diligence to figure out if we can replace all of those with a single tool, whether it's Prisma or any other tool. We don't know at the moment.

It's very hard to attribute any kind of runtime alert reduction to Prisma Cloud as we use a whole zoo of tools. Prisma is just one piece of the puzzle. We don't have too many runtime alerts thanks to the joint work between our build tools, deployment prevention security tools, and Prisma.

While it's a good tool, you need to be mindful of serverless because serverless runtime security is tricky and, unfortunately, Prisma doesn't do too much there. Other than that, it's a good tool.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Manjeet Yadav - PeerSpot reviewer
Principal Cyber Security Technologist at a computer software company with 201-500 employees
Real User
Top 5Leaderboard
Provides good visibility, saves us time, and saves us costs
Pros and Cons
  • "CSPM is the most valuable feature for any organization that runs its workloads in the cloud."
  • "The IM security has room for improvement."

What is our primary use case?

We are using CSPM, IM Security, and Cloud Workload Protection modules.

There are different use cases for Prisma Cloud. Our use case for the CSPM module is to assess compliance with standards such as HIPAA and GDPR, based on our current cloud CSV vendor and configuration. We need to use a CSPM tool to calculate the risk score associated with our current compliance posture.

How has it helped my organization?

Some of the reasons we implemented Prisma Cloud were to find the total number of assets in the compliance asset inventory and use the CSPM to assess our workload security. If we have a container environment, we can secure it using cloud workload protection. Additionally, IM Security can help us to determine if our saved credentials are exposed to the public network.

Prisma Cloud provides security for multi- and hybrid-cloud environments. This is the best use case for supporting multi-cloud vendors because, even if we have different cloud service providers, such as AWS, Azure, or GCP, we can manage and view all data in a single, consolidated screen.

All cloud service providers have limitations when it comes to cloud-native stack visibility. Prisma Cloud integrates with all CSPs, switches and correlates the data, and provides complete configuration details for alerts and incidents.

Prisma Cloud's security automation capabilities are effective, allowing us to specify our audit criteria and key configuration audit parameters to detect and automatically remediate misconfigurations. We also have playbooks to automate remediation.

It helps us take a preventative approach to cloud security. We recently received an incident alert for a resource with a security group that allows all ports, which is not a best practice. We will send a notification to the DevOps team and make a change to only allow the necessary ports. We can also automate this process to automatically remove all port access and only allow specific limited ports. Additionally, we can proactively define security keys for our servers and identify and fix vulnerabilities.

We have improved our organization in many ways. The first benefit is that we have from Prisma Cloud a complete asset inventory of all our cloud resources across all CSP vendors. This includes the number of assets and the number of VM instances currently running. This is a valuable use case, as it provides us with visibility into our entire cloud environment. The second benefit is that Prisma Cloud can help us identify misconfigured assets. This is also a valuable use case, as it helps us to ensure that our cloud resources are configured securely. The third benefit is that Prisma Cloud can help us to identify unusual access to our cloud resources. This can be helpful in identifying and responding to security threats. For example, if a user logs into a cloud instance from India and then two hours later logs into the same instance from the US, this could be a sign that the user's account has been compromised. Prisma Cloud can alert us to this type of activity so that we can investigate and take appropriate action.

The comprehensiveness in securing the entire cloud-native development lifecycle is great. We have integrated this solution with our CI/CD pipeline tools, so it scans and validates code in real-time, only allowing legitimate code to be processed further and executed.

It provides us with the visibility and control we need. At first, we may receive many alerts, but once we fine-tune them to generate genuine alerts only for legitimate traffic, our confidence in our security and compliance posture increases.

It also makes it easy to integrate our security with our existing CI/CD pipeline.

Prisma Cloud provides us with a single tool to protect all of our cloud resources and applications without having to manage and reconcile security tools.

Prisma Cloud provides clear visibility into risks at runtime and across the entire pipeline, showing issues as they are discovered. Our developers are able to correct the issues using just a few tools.

Prisma Cloud has reduced our runtime alerts by 20 percent. It reduced our alert investigation time to ten minutes. It also has saved us between 30 to 40 percent of our costs.

What is most valuable?

CSPM is the most valuable feature for any organization that runs its workloads in the cloud. CSPM can audit the current cloud configuration, identify misconfigurations, and assess risk.

If a customer is already running their workloads in the cloud and wants to secure them, Defender emails can be used to easily identify potential risks. Additionally, the CI/CD pipeline can be scanned to identify any vulnerabilities in the code that developers have written. When code is uploaded, it will be validated and only legitimate code will be applied to the production application. This means that no vulnerabilities will be present in the code.

CSPM can also be used to scan existing infrastructure for vulnerabilities.

What needs improvement?

The IM security has room for improvement. I would like more important features added.

For how long have I used the solution?

I have been using Prisma Cloud by Palo Alto Networks for three years.

What do I think about the stability of the solution?

Prisma Cloud is stable.

What do I think about the scalability of the solution?

Prisma Cloud is scalable.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment was straightforward. All components can be deployed in one day, but the CSPM alone only takes half an hour.

Ten people were required for the deployment.

What's my experience with pricing, setup cost, and licensing?

Prisma Cloud is more expensive than some other solutions, but when we consider all of its use cases, the cost averages out.

What other advice do I have?

I would rate Prisma Cloud by Palo Alto Networks nine out of ten.

In terms of our location, we have different cloud service providers, such as AWS and Azure. The majority are AWS and Azure, where we have integrated Prisma Cloud. In terms of Docker and containers, we have integrated some types of labs and CI/CD parts. Therefore, we currently manage both AWS and Azure, as well as a few GCP parts, within a single console.

We have over 50 users.

Prisma Cloud requires maintenance and the OEM initially notifies us of the priority and schedule for maintenance.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Aditya Thakur - PeerSpot reviewer
Cloud Security Engineer at eSec Forte® Technologies
Real User
Top 10
Helps reduce run-time alerts, and investigation time, and provides deep visibility
Pros and Cons
  • "The most valuable features of Prisma Cloud are its cloud security posture management and cloud workload protection capabilities."
  • "We are encountering issues with the new permissions required for AWS integration with Prisma."

What is our primary use case?

Prisma Cloud by Palo Alto Networks is a comprehensive cloud security platform that encompasses vulnerability management, container management, Kubernetes management, and serverless management. It utilizes modules, such as Cloud Workload Protection, to provide comprehensive cloud security. Before deploying any applications, Prisma Cloud performs cloud scans to identify and address vulnerabilities, minimizing potential threats. The solution provides visibility into our cloud environment, enabling us to effectively manage and monitor our infrastructure. This capability is particularly valuable in the financial industry, where hybrid multi-cloud environments are prevalent.

We use all the modules Prisma Cloud offers.

How has it helped my organization?

Prisma Cloud offers security scanning for multi-cloud and hybrid cloud environments. This is crucial because managing multiple cloud accounts, such as AWS, GCP, and Azure, typically necessitates accessing each account individually to view the inventories of assets and services. Prisma Cloud eliminates this inconvenience by consolidating all of this information into a single unified interface, providing a comprehensive overview.

The comprehensiveness enhances threat protection by providing integrated and out-of-the-box policies, along with all the necessary components, to effectively secure cloud environments and achieve comprehensive visibility through Prisma's capabilities.

The security automation capabilities of Prisma Cloud are effective. We can automatically remediate some of the alerts using predefined policies. We utilize Defender to detect vulnerabilities in our containers, AKS, and GKE environments.

Prisma Cloud has benefited our organization in so many ways that we can't count them all on our fingers. The Cloud Security Posture Management module of Prisma provides a wide range of capabilities, including visibility, governance, compliance, auto-remediation, integration with hybrid cloud environments, vulnerability reporting, and blocking capabilities. It also offers compliance reports, integration with third-party tools for vulnerability and alert notifications, and Cloud Workload Protection capabilities for blocking, alerting, and specifying affected containers or servers. Additionally, it provides visibility into code security by monitoring the Infrastructure as a Code environment for unauthorized users.

It enables a proactive approach to cloud security, allowing us to prevent vulnerabilities, threats, and complications arising in cloud or hybrid cloud environments. We can easily investigate and obtain comprehensive reports.

We spent the first five months after implementing Prisma Cloud familiarizing ourselves with the solution and completing the training sessions provided by Palo Alto. During this time, we began to see the benefits that Prisma Cloud offered our organization.

Prisma Cloud works with the CIB. Therefore, when we build and deploy something, we can incorporate a Prisma scan, which assists us in scanning the images and gaining insights into the state of our environment. It provides us with comprehensive visibility and raises alerts or triggers notifications to inform us of any missing elements or potential issues. This is how Prisma can contribute to the build and deploy phases.

It provides deep visibility and control regardless of how complex our cloud environment becomes.

Prisma Cloud enables us to integrate security into our CI/CD pipeline and it provides us with a single tool to protect all of our cloud resources.

Prisma Cloud provides run-time risk clarity throughout the entire pipeline, revealing issues as they arise. This enables us to effectively block vulnerabilities and rectify identified problems.

We have reduced run-time alerts. The run-time protection has helped many of our clients protect their environments.

Prisma Cloud has significantly reduced our investigation time. The clear visibility it provides into our environment and the process flow has streamlined our investigations. Additionally, using Prisma to investigate issues rather than directly accessing our cloud accounts saves valuable time.

What is most valuable?

The most valuable features of Prisma Cloud are its cloud security posture management and cloud workload protection capabilities. Integrating Prisma Cloud with our cloud service providers provides a comprehensive view of our multiple cloud environments through a single dashboard. This enhanced visibility improves vulnerability management and compliance. With CWP, we can gain complete visibility into all workloads within our environment.

What needs improvement?

We are encountering issues with the new permissions required for AWS integration with Prisma. Specifically, we need a mechanism to automatically identify and integrate the missing configuration permissions that are introduced on a biweekly or monthly basis. We have requested the Palo Alto team to develop this automation, and we are eagerly awaiting its implementation. We appreciate the efforts of the engineering team for their contributions.

For how long have I used the solution?

I have been using Prisma Cloud by Palo Alto Networks for two years.

What do I think about the stability of the solution?

Prisma Cloud is a stable platform. The only downtime we experience is scheduled, and Palo Alto notifies us in advance of the scheduled outage and its duration.

What do I think about the scalability of the solution?

I would rate the scalability of Prisma Cloud a nine out of ten. I have received positive feedback from our clients indicating that Prisma Cloud is an excellent fit for their environment.

How are customer service and support?

We have repeatedly contacted technical support to address issues encountered by both ourselves and our clients. The support is helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used AWS GuardDuty for vulnerability management and compliance visibility, but it was not user-friendly due to the requirement to log into separate accounts to access reports.

How was the initial setup?

When I first started using Prisma, I found it to be very easy to learn. Several of our engineers were already familiar with Prisma Cloud and were able to help me understand how it worked, including the UI, navigation, and integration with other tools. They also showed me how to make API calls and integrate Prisma with third-party tools. Additionally, the Prisma team was incredibly helpful whenever I contacted them for assistance. They were always willing to answer my questions and help me troubleshoot any issues I was having.

What about the implementation team?

I completed the implementation myself after completing the training sessions with the Palo Alto team and attending a lab session for the Prisma Cloud deployment.

What's my experience with pricing, setup cost, and licensing?

I don't have direct access to financial information, so I'm not fully aware of the overall costs. However, I do work with clients and solution teams to provide relevant solutions. I also collaborate with the research team to explain Prisma's capabilities and its comprehensive range of features. When I see the credits and other similar programs may make Prisma's licensing costs appear lower than those of competing tools, it's important to consider the overall cost when evaluating cloud security solutions. For example, when implementing cloud security measures for CSPs or CWPs, other tools may be required, potentially leading to higher overall costs than Prisma Cloud's comprehensive solution.

What other advice do I have?

I would rate Prisma Cloud by Palo Alto Networks nine out of ten.

Prisma Cloud necessitates maintenance for both weekly and monthly updates.

My advice to new users and researchers is to delve into Prisma Cloud's capabilities and potential. Understanding the full scope of what it can do is crucial for new users. It's not just about visibility or the GUI; it's about the underlying work that engineers do, such as runtime protection, virus detection, and code security. New users should have a clear understanding of these capabilities. They should participate in sessions, practices, and labs to gain hands-on experience.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Aditya Sarkar - PeerSpot reviewer
Cloud Security architect at Accenture
Real User
Top 20
It integrates well and enhances visibility for our clients, but the reporting has room for improvement
Pros and Cons
  • "Prisma Cloud offers robust runtime scanning capabilities, which is beneficial for security teams."
  • "Prisma Cloud's enterprise reporting needs significant improvement."

What is our primary use case?

I use Prisma Cloud for one of my clients to provide Cloud Workload Protection Platform, Cloud Security Posture Management, and Identity and User Controls services.

Prisma Cloud is the tool of choice for my client's container security and infrastructure-as-code security, including cloud security posture management.

We implemented Prisma Cloud primarily for its code-to-cloud feature. Recognizing the industry's emphasis on automated resource deployment, we developed a Terraform script to deploy resources on the Azure platform. We aim to maintain full security monitoring from the initial code to the cloud environment. By proactively identifying and addressing high-critical vulnerabilities in container images during the build process and enforcing compliance standards within Terraform scripts through policy-driven pipelines, Prisma Cloud helps us mitigate risks and ensure the security of our cloud infrastructure.

How has it helped my organization?

Prisma Cloud offers full integration with all major cloud platforms, making it a versatile choice for multi-cloud environments. I've successfully implemented it for both GCP and Azure, which provides consistent security coverage across both platforms. Its streamlined onboarding process for subscription or tenant-level agentless scanning and discovery is highly efficient. The platform's cloud discovery feature also offers valuable, cost-free, enhanced data for robust reporting. This, combined with informative labels, simplifies report generation at the product level, especially in organizations utilizing microservices and namespaces for application management. These capabilities make Prisma Cloud a vital asset for managing complex cloud infrastructures.

Prisma Cloud seamlessly integrates with popular DevOps tools like GitHub and Azure DevOps, which we commonly use for our clients. Automation is straightforward: incorporate a block into your workflow or pipeline to initiate scanning and other processes. Additionally, cloud account onboarding requires only adding a service as a key. This streamlined approach facilitates automated security guardrail implementation, eliminating the need for manual vulnerability remediation. Instead, scans are run directly within the pipeline, and critical vulnerabilities are flagged for immediate attention, enhancing overall security efficiency.

Shifting security left by ensuring only sanitized images are pushed to production for container use requires a dedicated team for twelve months to address all image vulnerabilities. Prisma Cloud automation significantly accelerates this process by remediating vulnerabilities automatically.

Prisma Cloud enhances visibility for our clients, enabling them to adopt a zero-trust model with monitoring at all entry and exit points. This full approach, coupled with a robust SOAR solution, effectively manages alerts from various tools and facilitates timely remediation efforts. The platform seamlessly integrates cloud security, application security, and threat detection, providing our client a unified view of their security posture.

Prisma Cloud offers comprehensive security across the entire cloud-native development lifecycle, covering all stages from code creation to cloud deployment, including the build, run, and deploy phases. Essentially, it provides security protection for every critical step within the development and production process.

Prisma Cloud offers a consolidated tool for cloud security, effectively covering CSPM, CNAP, CWPP, and ISE components. While their AppSec capabilities are still under development, I anticipate a comprehensive solution in the near future. Although Prisma Cloud is a strong standalone option, integrating a SOAR tool from another provider might be necessary for a truly end-to-end solution.

Prisma Cloud has proven effective in reducing runtime alerts by up to 20 percent, a significant benefit for our clients. While they are still verifying our adherence to proper procedures for this new solution, it's worth noting that Prisma Cloud offers a comprehensive set of policies, including those for detecting crypto mining and other threats.

What is most valuable?

Prisma Cloud is currently the market leader in runtime protection, enhanced by its ownership of Syslog and seamless integration. Its exceptional container security capabilities and an unmatched ability to address the MITRE ATT&CK framework distinguish it from other tools. This full suite of features positions Prisma Cloud as the optimal solution for our needs.

Prisma Cloud offers robust runtime scanning capabilities, which is beneficial for security teams. However, deploying additional security tools within existing infrastructure can be challenging due to resource consumption, potentially leading to application performance issues. Prisma Cloud's advantage lies in its minimal resource usage as it runs from ports, making it easier to convince stakeholders to implement runtime security measures and ensure ongoing application protection in production environments.

What needs improvement?

Prisma Cloud's security auditing capabilities are under development. Enterprise reporting could be improved, as the current data is insufficient for developers' needs, resulting in excessive noise. The platform currently lacks status information for deferred image vulnerabilities, such as specifying the version of an image vulnerability in reports. This functionality is being developed. Additionally, separating OS-level and application-level vulnerabilities is necessary to accommodate organizations focusing solely on cloud security. Prisma Cloud is already working on this feature.

Prisma Cloud's enterprise reporting needs significant improvement. We have already discussed this issue with them. The current reports are excessively noisy, making it impractical for developers to address the vast number of reported vulnerabilities. To streamline the process, we require a clear distinction between vulnerabilities originating from the application and those stemming from base images. While developers should address application vulnerabilities, base image issues necessitate using third-party base images and regular updates. Many organizations already have dedicated application security tools, so duplicating efforts is undesirable. A self-service portal allowing developers to onboard their own repositories would alleviate the need for admin intervention. Additionally, Prisma Cloud should provide a mechanism to defer vulnerabilities without known fixes, improving report clarity.

For how long have I used the solution?

I have been using Prisma Cloud by Palo Alto Networks for two and a half years.

What do I think about the stability of the solution?

I would rate the stability of Prisma Cloud seven out of ten. It has room for improvement.

What do I think about the scalability of the solution?

Prisma Cloud is scalable. I would rate the scalability eight out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

All Prisma Cloud deployments are straightforward due to the comprehensive and improved documentation. Following the steps outlined, the tenant can be onboarded, and scanning can be initiated within approximately two days.

What's my experience with pricing, setup cost, and licensing?

Prisma Cloud is cost-efficient, but the credits are on the higher end.

Which other solutions did I evaluate?

Prisma Cloud is the market leader in container security. While Microsoft Defender for Cloud also offers container security features, our comparison of Wiz, Defender for Cloud, and Prisma Cloud revealed that Wiz lacks enforcement capabilities, preventing us from blocking or denying actions. Additionally, Defender for Cloud's pricing model, based on virtual CPUs, becomes prohibitively expensive for container clusters, which often have thousands of them. Prisma Cloud's cost-effective, credit-based pricing and robust enforcement capabilities make it the right choice for our needs.

What other advice do I have?

I would rate Prisma Cloud by Palo Alto Networks seven out of ten.

I would not consider time to remediate a capability as it's dependent on the resource owner's actions. The alert will remain unresolved until they address the misconfiguration on machines X, Y, or Z. This is not solely a tool limitation; At the same time, full auto-remediation is an organizational goal, often hindered by specific needs and customizations. Consequently, without complete auto-remediation, achieving desired service-level agreements is challenging.

Our client is a medium retail enterprise business.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.
Updated: August 2025
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.