I primarily use the solution for vulnerability management, compliance management, and sometimes defense and access control. It has a sandbox. We can scan and manage CI pipeline security.
Technical Director at Cascade Solutions
Comprehensive with good security and helpful automation
Pros and Cons
- "It provides good visibility and control regardless of the complexity."
- "They could improve more features for the enterprise version of the solution."
What is our primary use case?
How has it helped my organization?
The cloud solution as one platform can provide us with a lot of features and cover most of what customers care about.
I have some clients that are moving from computing to a container environment. For cloud sets, customers need to increase the power of security over the DevOps environment. It doesn't create any bottlenecks when launching new products. From a business perspective, it's very helpful and supportive. It expedites go-to-market.
What is most valuable?
The runtime defense and API security are very good. It offers very good application security.
It's very comprehensive. It can cover the full cloud-native stack. There is a wide range of integrations, and the compatibility with various cloud providers is very useful.
It's perfect in terms of the security automation. We can do everything from the portal and choose a variety of policies. It can cover medium to large customers.
We can take a preventative approach to cloud security. It's helpful.
They are constantly updating and adding new features and offering support for each of the updates.
It is very comprehensive. It covers all aspects of the customer's cloud.
It provides good visibility and control regardless of the complexity.
We can integrate into CI/CD pipelines. It's very efficient. They can integrate with whatever CI tools the customer uses, including Windows, Linux, and so forth.
Modules can be added to cover additional items from the customer's side.
It reduced runtime alerts. We've saved more than 50% to 60% of our time.
We've reduced alert investigation times. With any incident that happens, we can do an investigation and correlate and normalize the incident quickly. We've saved more than 70% of the time typically taken.
What needs improvement?
They could improve more features for the enterprise version of the solution. They need to also have more features for on-premises versions for companies that cannot access the cloud version.
Buyer's Guide
Prisma Cloud by Palo Alto Networks
September 2025

Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
869,202 professionals have used our research since 2012.
For how long have I used the solution?
I've been using the solution for around two years.
What do I think about the stability of the solution?
The solution is stable. I'd rate the solution eight out of ten.
What do I think about the scalability of the solution?
We use the solution for one location.
It's a scalable solution. I'd rate it nine out of ten.
How was the initial setup?
I was not involved in the deployment of the solution.
There is maintenance, however, it is very minor. You just need one to two people to manage it.
What was our ROI?
The ROI users get from the tool is very high.
What's my experience with pricing, setup cost, and licensing?
The pricing is a little bit high. It is not a cheap product.
What other advice do I have?
I'm a partner and reseller.
I'd rate the solution nine out of ten.
I'd recommend the solution to others. The cloud-based version is very good. Users can rely on the product.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer.

Information Security Consultant at eSec Forte
Users can bring applications to production without vulnerabilities or malicious packages
Pros and Cons
- "Prisma scans things and shows all the vulnerabilities and packages that are vulnerable, and which layers, by default, have vulnerabilities. So developers can easily go into the package or a particular layer and make changes to their code. It's very transparent."
- "We face some GUI issues related to new permissions for AWS. So far, we don't have any automation to complete them through the GUI. We have to manually update the permissions. Our customers have faced some issues with that."
What is our primary use case?
I am using five modules of Prisma Cloud, and I have expertise in CSPM. The use cases are related to securing our host container environment and multi-cloud environment.
We were looking to resolve issues related to host and container security in the Kubernetes environment, vulnerability management, and compliance management.
How has it helped my organization?
One of the benefits of using Prisma Cloud is that we can easily make our cloud environment compliant. We can make it vulnerability-free, helping coders or application users bring their applications to production without vulnerabilities or malicious packages.
We have gotten good reviews from our customers, saying that they have improved their security with Prisma Cloud for their cloud environments. That includes customers in finance and in the medical field. And the reporting we get from Prisma is excellent.
It has helped us reduce runtime alerts by 70 to 80 percent.
And because it's very transparent, we can directly investigate things. It has reduced investigation time by 100 percent. We can easily go to the dashboard and check what's happening when investigating. We have to be experts with our tools to investigate and do a deep dive into an incident.
What is most valuable?
The best feature of Prisma Cloud is that the various modules have different features. With the CSPM, we have compliance management, and we also have an auto-remediation module. In CWP, we can go with runtime, where one of the great features is blocking vulnerabilities or malicious activities from the pipelines or CI. All five modules are taking a preventative approach to the security of the cloud environment, from the network to the cloud, posture management and workload protection.
In CI/CD, we have the option to add a Prisma scan, which helps us remove the vulnerabilities and malicious parts of packages used to create an application. This option enables us to scan the images before running or building them and to get a vulnerability report.
Prisma scans things and shows all the vulnerabilities and packages that are vulnerable, and which layers, by default, have vulnerabilities. So developers can easily go into the package or a particular layer and make changes to their code. It's very transparent.
Reporting from Prisma Cloud is very straightforward. We can export reports in CSV format, or we can use the APIs in Prisma to fetch reports. Reporting is very easy and customizable.
It is also compatible with multi-cloud and hybrid environments. It gives the option to onboard with five clouds: AWS, Azure, Alibaba, Oracle, and GCP. Most of the companies we deal with use parts of various services from different clouds. To provide them with solutions, we need Prisma Cloud, as it helps manage multi-cloud environments.
A lot of automation capabilities are coming out with the updates, and they are growing day by day. The basic automation covers remediation of alerts, and in live applications we can block malicious activities in the files where the vulnerabilities come across.
In terms of cloud-native application comprehensiveness, we can integrate various cloud-native applications with Prisma Cloud. We can use Defender to protect workloads or Kubernetes in any native cloud like AWS EKS.
The CSPM provides the whole asset inventory, where we can see all the services in our cloud environment and how they are working, as well as how the assets are connected to each other and which network is connected. We can see the configuration.
What needs improvement?
We face some GUI issues related to new permissions for AWS. So far, we don't have any automation to complete them through the GUI. We have to manually update the permissions. Our customers have faced some issues with that.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for more than four years.
What do I think about the stability of the solution?
The stability is a nine out of 10.
What do I think about the scalability of the solution?
The scalability is a nine out of 10. We just need some of the automations to come around in Prisma.
How are customer service and support?
With all the capabilities it has and how comprehensive it is, with CSPM, CWPP, and more, we get help from the technical team at Palo Alto. They help us to get into what Prisma Cloud is and all the capabilities it has.
Their technical support comes up with good solutions for every difficulty we face.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial deployment is very straightforward, with the help of the technical team and tech support. It's very easy to get into Prisma Cloud. It takes time, one to two weeks, to complete the deployment. Most of our customers are enterprise-level, although we also have small clients.
The maintenance is mostly handled by Palo Alto teams. The updates are scheduled so that we know at what time they will update and what the new features are. They are good when it comes to updates.
What's my experience with pricing, setup cost, and licensing?
I'm on the technical side and not into sales, but Prisma Cloud is better than the native applications when it comes to pricing.
What other advice do I have?
I suggest that my customers adopt Prisma for every module. It's the best security platform, where we can provide security for multiple clients without using the native security approach.
I highly recommend this solution.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Prisma Cloud by Palo Alto Networks
September 2025

Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: September 2025.
869,202 professionals have used our research since 2012.
Technical Engineer at a tech services company with 1,001-5,000 employees
Helped us to gain the confidence that we can proactively monitor a cloud environment or a repository
Pros and Cons
- "Visibility and control are the most utilized features. A dashboard is available to us where we can view different categories. We can see any IAM-related risks, any discovered vulnerabilities, any incidents, or any network-level issues."
- "The Application Security dashboard was not as user-friendly as the Cloud Security dashboard."
What is our primary use case?
I have onboarded AWS environment accounts for some clients and some online hosted repositories on third-party platforms.
We currently have four modules. We have Application Security, Runtime Security, and Cloud Security. The latest one is Data Security, but I have only been using the other three modules.
How has it helped my organization?
I have mostly onboarded accounts. I have not used its other features much. I am aware of the environment dashboard that we get after 24 to 48 hours of scanning. The suggestions that they give are in a curated manner. We can see what steps we can take to minimize risk or remove critical or high-level vulnerabilities. This categorization based on severities helps us to prioritize which risks need to be remediated first.
It helps us to prioritize. We can see what is the scenario at the network level, identity level, or Internet exposure level. On the basis of these categories and on the basis of severity, we get the whole cloud security posture of the environment and also the suggestions.
It has helped save some time. The customer environment can be very vast, and the use cases can vary. A startup environment or beginner-level cloud environment is easy to check manually, but for users who have been using cloud environments for three or four years, manual checks are not efficient. Prisma Cloud saves time and costs. We are able to give a much more informative review of the cloud environment.
Prisma Cloud is a cloud-native application protection platform. That is what we showcase to our potential customers. It has helped us to gain the confidence that we can proactively monitor a cloud environment or a repository. One of my recent use cases was related to the repository. The establishment of trust is there, and the extent of cloud security services has also rapidly increased for our organization. This offering has been a great pillar for our organization.
It not only provides the risks and misconfigurations; it also includes compliance, so the industry-level standards are also monitored.
I started onboarding environments only two or three months ago. After the first scan, I could see the cloud security posture on the dashboard. In some cases, I could see misconfigurations and some package-level vulnerabilities. They were all categorized on the basis of severity. I discovered all these things. Out of them, some issues were commonly found. We are able to resolve them in the easiest manner. Considering the number of issues that it discovered, it would have taken us months to monitor all the events manually. The customer environment keeps changing and the requirements also change, so the cloud security posture also changes. Prisma Cloud scans on a regular basis and saves a lot of time.
The visibility level that it provides is the best. It is not restricted or limited to a few attacks or vulnerabilities. Every day, any type of attack can happen. There can be an attack of any severity. We are able to see all the possible incidents and all the possible issues in the environment. It has made us proactive, so our confidence has also improved.
The dashboard gets updated on a real-time basis. The first time, it takes 24 to 48 hours. After that, the latest scan is always available. It is consolidated. We get a detailed and comprehensive view from Prisma Cloud. It is easily accessible from the command center.
Prisma Cloud has saved us time. It helps us to fulfill our commitments. Without Prisma Cloud, it would take us double time to deliver to our customers what they want.
I believe it covers the containers and host-level security. It does provide information about how many hosts are in the environment and how many containers are deployed on Prisma Cloud. It tells us if any of the containers or hosts are affected and by which vulnerability. A comprehensive view of all that is available. We can see package-level vulnerabilities for PHP packages, Python packages, etc.
What is most valuable?
Visibility and control are the most utilized features. A dashboard is available to us where we can view different categories. We can see any IAM-related risks, any discovered vulnerabilities, any incidents, or any network-level issues. So, visibility and control are the most utilized parts. We can also view possible remediation or suggestions for each of the issues.
What needs improvement?
I recently onboarded some of the repositories, and for that, the issues were categorized into four types. The view was not very easy to understand. The Application Security dashboard was not as user-friendly as the Cloud Security dashboard. The Application Security dashboard can be improved in terms of UI. The categories provided should be helpful for the ones who are using it for the first time.
Other than this, I do not have any areas for improvement. I am a new user. I entered the domain of cloud security only six months ago. Before that, I was in a different domain. As of now, I see Prisma Cloud as an excellent tool.
For how long have I used the solution?
I have been using Prisma Cloud in my current job role for the last six months.
What do I think about the stability of the solution?
It is stable. I have not had any issues.
What do I think about the scalability of the solution?
I have not faced any limitations.
How are customer service and support?
I have not interacted with their support.
Which solution did I use previously and why did I switch?
I have not worked with any similar solution previously.
How was the initial setup?
It was already installed when I joined. I only had to ask for some admin access, which was configured by the internal team in the organization, and my account was easily onboarded.
The client account onboarding was also seamless. So far, we have onboarded five to ten accounts. Regarding the number of users, we provide limited access because it is a matter of cloud security. Overall, there are five to ten users, which also includes customers with view-only access.
Which other solutions did I evaluate?
It was already here when I joined.
What other advice do I have?
I would absolutely recommend Prisma Cloud for cloud security posture management. It is great for onboarding cloud accounts. It is also good for onboarding repositories to improve application security.
I would rate Prisma Cloud a ten out of ten.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Cyber Security Consultant at Confidential
Its architecture is well-designed, more reliable, and more secure
Pros and Cons
- "What I like most about Prisma Cloud is its zero-day signatures, maximum security, minimal downtime, cloud visibility, control, and ease of deployment."
- "The Palo Alto support needs to improve."
What is our primary use case?
We use Prisma Cloud Data Security for security compliance and detection.
We implemented Prisma Cloud because it eliminates the need for hardware appliances, thereby reducing our on-premises footprint.
How has it helped my organization?
Prisma Cloud provides security scanning multi and hybrid cloud environments which is important.
Prisma Cloud provides comprehensive protection for the entire cloud-native stack, encompassing threat protection, global protection, threat intelligence, and zero-trust architecture.
Prisma Cloud's security automation capabilities are effective. It utilizes AI-powered cloud-based technology to analyze unknown files and identify potential threats.
Prisma Cloud employs a combination of features to safeguard against both known and unknown threats, including IPS and threat intelligence integration.
Prisma Cloud has benefited our organization by providing URL filtering, facilitating secure customer connections, implementing endpoint security with a zero-trust architecture, and enabling user identification.
Prisma Cloud safeguards our entire cloud-native development lifecycle. Palo Alto's architecture encompasses multiple engines, each with distinct functionalities. These engines include the SP3 engine, application visibility control engine, URL filtering engine, Wildfire, intelligent saving, zero trust, threat prevention, and content infection. Together, these engines enhance security, reliability, and threat monitoring.
Prisma Cloud provides visibility and control of our web traffic at the URL level and across other technologies.
Prisma Cloud's visibility improves our confidence in our security compliance posture.
Prisma Cloud effectively integrates security into our CI/CD pipeline and seamlessly harmonizes with existing DevOps processes.
Prisma Cloud provides a single monitoring tool. The single point of monitoring makes our company more secure.
Prisma Cloud provides up-to-date information about real-world threats at runtime and across the entire pipeline, through communications, community, and mail.
Prisma Cloud reduces the number of runtime alerts. The extent to which alerts are reduced depends on the appliance and the number of throughputs purchased.
Prisma Cloud has saved our organization money.
What is most valuable?
What I like most about Prisma Cloud is its zero-day signatures, maximum security, minimal downtime, cloud visibility, control, and ease of deployment.
Firewalls can identify application and user activity within network traffic. This includes information such as, what applications are being used, what URLs are being accessed, how frequently applications are being accessed, and how much time users are spending on particular applications.
What needs improvement?
The Palo Alto support needs to improve. Their response time is not good.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for two years.
What do I think about the stability of the solution?
Prisma Cloud is stable.
What do I think about the scalability of the solution?
Prisma Cloud is scalable.
How are customer service and support?
The technical support is slow to respond.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We previously used Fortinet, CheckPoint, and Cisco. Palo Alto Prisma Cloud is more efficient in single scans.
How was the initial setup?
The initial deployment was straightforward. Using a basic configuration, we can deploy within six hours. I completed the deployment myself.
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud by Palo Alto Networks carries a higher cost, but its enhanced security measures justify the expense.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks nine out of ten. Its architecture is well-designed, more reliable, and more secure.
We have Prisma Cloud deployed in multiple locations across the globe.
The maintenance is done on the cloud.
I recommend Prisma Cloud to others.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Senior Associate Consultant at Infosys
Enables us to automate and increase security without agents, but integrations with third-party vendors need work
Pros and Cons
- "It also provides us with a single tool to manage our entire cloud architecture. In fact, we are using a multi-account strategy with our AWS organization. We use Prisma as a single source of truth to identify high- or medium-severity threats inside our organization."
- "One of the main backlogs in their development is in the area of integration. For example, we have ServiceNow in place for ticket management and Prisma Cloud is supposed to send closure emails for incidents. But from time to time, it fails to do so. We have several other mismatches between Prisma Cloud and ServiceNow."
What is our primary use case?
It is pretty easy to onboard accounts with Prisma Cloud. We use Prisma Cloud Compute and Prisma Cloud policy management. The latter is our primary solution and we use Compute to manage our container security, including threats and vulnerabilities. But we primarily focus on managing the policies for our entire cloud configs, internal threats, and network patterns.
How has it helped my organization?
For our market requirements, we do need several other services to be maintained for the perfect security posture. For example, one of the primary resources that we are using in our cloud is EC2 instances. That does need some primary security features, like security groups with proper closures, and proper networking with our firewalls. To make sure all of these premade configs are working, Prisma Cloud helps us to identify whenever any deployments meet up with our cloud. It is helpful with our singular architecture.
Prisma Cloud is very helpful with a full native stack. We don't want to leverage any of the resources directly. Instead, Prisma provides us with the services to automate and increase security posture without any internal agents to run it. Other products have internal agents to run with our cloud to help with the security posture of that cloud, but Prisma does not do that. It has a very simple mechanism to onboard the accounts with their console, where we can use the IAM to scan all of the accounts and identify threats and config mismatches.
The solution has also been helpful when it comes to our investigation times because we have fully automated it with our ticketing system. We use ServiceNow and whenever there are any alerts from Prisma Cloud, we have it configured so that they go directly to ServiceNow. That means the user can identify their incident and can resolve it based on the priority of service level agreements. When they do remediate an issue, Prisma Cloud will resolve the alert within Prisma Cloud and ServiceNow will close it on behalf of the user.
Prisma Cloud saves a lot of manual effort that we had to do within our cloud organization.
What is most valuable?
Prisma Cloud policy management is more valuable than Prisma Cloud Compute. While we use Compute often, we are not leveraging container security as much. We have limited resources for the containers in our cloud environment. Sooner or later, we will launch multiple container features in our cloud, but right now, we don't have much scope so we haven't had a chance to explore the Compute side much.
The solution supports multi- and hybrid-cloud environments. It has multiple cloud strategies like GCP and Azure. It has policy fixes for those cloud environments. We leverage it for AWS and it's important that we can use it for that singular platform.
Prisma Cloud also has log retention periods for the alerts and policies that are triggered, for each account. For example, my account has a specific policy that is high severity. If I need to further investigate, I can do that investigation in the upcoming 30 days. After 30 days, the logs of the triggered alert are not retained by Prisma Cloud on the Palo Alto network.
It also provides us with a single tool to manage our entire cloud architecture. In fact, we are using a multi-account strategy with our AWS organization. We use Prisma as a single source of truth to identify high- or medium-severity threats inside our organization.
Another feature is the automation. It has certain types of policies that can identify network-based threats, such as unusual port or protocol activities. It has tremendous machine-learning capabilities to identify patterns.
What needs improvement?
When it comes to automation and machine learning, it still needs some more work because sometimes they can give false positives.
In addition, since cloud services are coming up with new features and solutions, Prisma should also keep up with the same level of security. For example, at the previous AWS Summit, numerous services were introduced. Our businesses wanted to develop some of the services with the features in our cloud, but Prisma hasn't come up with any new APIs. Prisma needs to keep up with quick changes as soon as any cloud platform comes up with a new invention.
And one of the main backlogs in their development is in the area of integration. For example, we have ServiceNow in place for ticket management, and Prisma Cloud is supposed to send closure emails for incidents. But from time to time, it fails to do so. We have several other mismatches between Prisma Cloud and ServiceNow. So we have had to focus on incident management.
Integrations with third-party vendors, such as ServiceNow, Slack, and other ticketing tools that Prisma supports have full automation, but there are still some bugs to fix. We see failures from time to time. When our team fixes vulnerabilities or threats, they still see the incidents in place, which makes them liable to pay for SLA failures. Those kinds of things can be avoided if we have fully fledged event management integration with those tools.
They also need to increase their log retention periods to allow further investigation. Sometimes it takes time to check with asset owners and do deep investigations. Because we have numerous accounts, it can take time for asset owners to investigate each and every alert. The log retention period is one of the cons.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for more than a year. I started in my role as a cloud security engineer about two and a half years ago, and Prisma Cloud is one of the CSPM solutions that we use.
I use Prisma Cloud every day. It is one of the primary tools I need to monitor and manage the security of our cloud environment. I use it very extensively and my team members use it for identifying threats and managing them with the asset owners.
What do I think about the stability of the solution?
In terms of performance, they have cloud releases of security features during the first week of every month. Whenever they release new policies, all of a sudden it starts to throw multiple alerts within our console. It is a bit annoying for the DevOps team, but from a security perspective, it is a useful process. But a pre-announcement or pre-testing of the alerts would be a better way for them to do this, instead of creating 50 or 100-plus alerts for our DevOps. We are suggesting better pre-testing of new policies.
What do I think about the scalability of the solution?
It is pretty scalable. When we deploy new AWS accounts within our organization, it applies the same security posture policies to those accounts as well. We can see the security postures it recommends whenever we onboard any new accounts with our organization. The scalability is very good with the management it provides for any accounts we onboard.
Palo Alto Networks is one of the fastest-growing security products in our organization.
How are customer service and support?
From time to time we experience delays in support for critical scenarios. They do have engineering teams at the backend that work with the policies. I understand that. But I'm expecting a more responsive service on their side because sometimes it can even take a week to get a response back from the engineering team.
When we go through the toll-free number to submit a case, they suggest that they are working on it, but sometimes they don't give solutions for such cases for some time.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used AWS native security, which is Security Hub. They have their own benchmarks which we leveraged. But we wanted to see more variables with the policies to have a stricter and more secure cloud environment so we moved to Prisma Cloud.
We have been customers of Palo Alto Networks for a very long time because they have several security products, including firewalls that we use in our organization.
How was the initial setup?
The deployment was very straightforward. We were able to onboard IAM policies from our AWS master account to our console with a few clicks. We were able to see that Prisma had started to onboard and ingest for alerts and asset variations within our inventory.
What about the implementation team?
We have a security architect and Palo Alto has a security architect. We deployed it together with the support of a Palo Alto engineer.
What other advice do I have?
When we started using Prima Cloud a year ago, we had 7,000-plus alerts. We went through many of the policies that resulted in numerous false positives and we went through the RQL (Resource Query Language) queries that were not applicable to our environment and that created false positives from their side. We reported them with the details via their case submission. They checked on them and they modified some of the alerts as a result of our request. They are progressing with their changes. We have reduced to 500-plus alerts in the past eight months and we are in good shape in terms of security posture.
Overall, I would rate Prisma Cloud at seven out of 10. It has the scalability and easy onboarding where we can onboard an organization with a few clicks and the integration part will take care of the rest. I appreciate that. But the log retention and integration with third-party solutions need improvement.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Cloud Security Engineer at impelsys
Good risk control and configuration capabilities with useful reporting features
Pros and Cons
- "The solution offers very good configuration capabilities."
- "Technical support could use some improvement."
What is our primary use case?
I primarily use the solution to uncover misconfiguration and for cloud code security. We can find gaps that hackers might access in order to steal data. It can trigger alerts and show you everything.
How has it helped my organization?
It's been helpful for managing multiple accounts. If we had to handle hundreds of accounts manually, it would take a lot of time.
We've been able to mitigate issues and fix them before they become bigger problems. If the system detects any critical misconfiguration, we'll receive alerts.
What is most valuable?
The risk control is very good. They have scanning that runs often and we can see the latest configurations and get alerts.
The solution offers very good configuration capabilities. It can show you how to resolve and remediate issues, and you can pull reports that will show you everything you need to know.
It provides security across multi- or hybrid-cloud environments. It can work with AWS, Azure, Google, Oracle, et cetera.
We have many projects within our organization, and we need protection from people trying to steal our information. We can see gaps from every corner of the cloud. Having a solution like this is important to our organization so that we have the capability to see and monitor everything from everywhere, which would be hard to do manually.
We can take a preventative approach to cloud security. If anything is open to the public, we can find it and see it. That said, we are using other solutions also. Still, this product will alert you and engage you if there are any areas where information weaknesses filter up. It will guide you and show you how to fix the issues with configurations.
We might have witnessed some cost savings. If anything gets stolen, it would cost our company monetarily; however, that hasn't happened.
It does help us save time since we don't have to check every console ourselves manually.
We've noted the benefits of the solution across the last five years.
The remediation data is already available in its logs. You don't have to Google fixes. It's already there on the platform.
We're using containers and Docker. Instead of using open-source, we can use our own code and cloud. We'll be able to know if there is a misconfiguration. For example, if there is an AWS-level misconfiguration, Prisma will help us discover this.
We use a variety of tools, and we can use Prisma to handle various types of misconfiguration. It covers our entire cloud-native development life cycle.
It provides us with the visibility and control we need regardless of how complex or distributed our cloud environment becomes. It's very helpful. It mitigates 98% to 99% of mitigation issues. It's helped us maintain confidence in our compliance and security reporting. I'm able to see configuration changes. If something changes, I know.
It helps us reduce runtime alerts. You can log in and check each and every account via the portal quite easily. If I see an alert, I can quickly fix issues. Or I can go through each alert and find out which are important or not. It reduces the time we take to handle these tasks by 75%. We can focus on the alerts that have the most impact. It prioritizes alerts to critical, high, and low.
The console is good and user-friendly. We can see the logs very easily. People without experience can also easily adopt the solution.
What needs improvement?
We only use the solution for misconfigurations. There may be other features that are lacking, however, we don't use the full scope of the product.
Technical support could use some improvement.
For how long have I used the solution?
I've been working with the solution for the last seven years.
What do I think about the stability of the solution?
The stability is very good. There is no issue.
What do I think about the scalability of the solution?
We only have two security people using the solution currently. We have it across multiple clouds and regions.
We haven't had any issues scaling the solution.
How are customer service and support?
We've only used support if we've had issues around false positives. In those cases, we create a ticket.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I also work with CrowdStrike. Both offer a lot of features. We've recently switched to CrowdStrike.
How was the initial setup?
The initial deployment is very easy. You can add it, for example, to your AWS account. You just need to configure it in Prisma Cloud. You may have to create a policy and allow access. After that, you'll be able to see the console.
We had two people managing the setup process. The time it takes to deploy depends on how many accounts there are. If you only have one account, it's very easy and only takes one to two days. If you have 100+ accounts, you will need a few weeks.
There is no maintenance needed from our end.
What about the implementation team?
We didn't use any consultants during the implementation.
What's my experience with pricing, setup cost, and licensing?
I don't manage the licensing aspect of the solution.
What other advice do I have?
We are not using application-level security here. At the application level, we're using other tools. We're also using other XDR and EDR tools. We're only using this product for misconfiguration.
I'd advise other users to try the solution. It's a product that offers many features. It's a good idea to go and look at the market and see which solution is the best. It depends on your environment and what you might need.
I'd rate the solution eight out of ten.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
CTO at Cyberlinx
Reduces costs, integrates well, and facilitates staff to work securely from anywhere
Pros and Cons
- "Visibility is a key feature. Integration with other technologies across the board, whether they are Palo Alto technologies, Windows technologies, or cloud technologies, is probably the biggest thing."
- "They can improve the integrations into the SDLC lifecycle."
What is our primary use case?
Our enterprise customers tend to use it for compliance.
How has it helped my organization?
A big drive towards Prisma Cloud came during COVID-19 when many organizations were moving away from traditional VPNs. There was a drive to facilitate people working from home, and traditional VPNs were not the right solution for large customers who had a huge amount of staff working from home. Prisma Cloud offered multiple solutions that facilitated the ability to work securely from anywhere. That was one of the big things, and that continues to be a big thing today.
Prisma Cloud provides security spanning multi- and hybrid-cloud environments. That is what its big strength is.
It is one of the most comprehensive solutions available. If you compare it with the likes of Netskope and Skyhigh, Prisma Cloud is fairly similar in terms of features and depths of features. Automation capability is built in. It has got extensive logging. Automation is there, but it is not extensive. You can combine it with other tools like XO. The integration capability is already strong. That itself makes it a good contender.
Prisma Cloud takes away a lot of manual work for our clients. It has reduced costs by not having to work with pre-COVID-19 traditional networking scenarios. It has given them the ability to have staff working securely from anywhere on the globe. I do not have the metrics for cost savings, but all customers who bought the solution from us say that it has reduced their costs. Over the last three years, we have not had a customer who has not renewed, and it is based on the reduced costs.
As long as it is set up correctly and it is integrated correctly with the SOAR and the SIEM components, it provides very good visibility. It is a very good enterprise solution. No one toolset or platform can protect every single cloud resource, but it can cover a lot of cloud resources.
They claim to secure the entire cloud-native development lifecycle, across build, deploy, and run, but I am not 100% sure. It probably can do 80% of the job.
What is most valuable?
Visibility is a key feature. Integration with other technologies across the board, whether they are Palo Alto technologies, Windows technologies, or cloud technologies, is probably the biggest thing.
What needs improvement?
They can improve the integrations into the SDLC lifecycle.
How are customer service and support?
Their support is good. I would rate the Palo Alto technical team an 8 out of 10.
How would you rate customer service and support?
Positive
How was the initial setup?
It is not easy, and it has to be well-planned. You need good skills to deploy any of these tools, but that is the same for many solutions. These platforms are complex, and it is important to understand exactly what outcome you want when you are deploying any tool like this.
The deployment duration depends on the size of the environment. It can take anywhere from two weeks to four or five months depending on the size of the environment and the complexity of the environment. Some customers have a very simple setup in Azure only or in AWS only. It is very quick to deploy. Other customers have complex hardware environments where they are in the process of migrating to the cloud. Those implementations typically take much longer. It depends on how many global offices they have.
What's my experience with pricing, setup cost, and licensing?
It is an expensive tool. It is not cheap technology. It is a serious investment for any customer. Customers typically buy it together with services. In my experience, customers buying Prisma Cloud are prepared to pay for the implementation and the tool itself.
What other advice do I have?
Overall, I would rate Prisma Cloud an 8 out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
Principal Consultant at a computer software company with 1,001-5,000 employees
Offers unified monitoring and a complete map of our environment but only the SaaS version includes posture management
Pros and Cons
- "Integrating with a CI/CD pipeline and incorporating a vulnerability assessment process are highly effective features, especially when combined with runtime protection."
- "The visibility on the SIEM needs to be streamlined so we can get the data without any issues."
What is our primary use case?
Our environment consisted of a cloud-native stack, including Kubernetes, OpenStack, and OpenShift, running alongside additional virtualizations. This hybrid setup required securing both the cloud-native components and the virtualized instances. To address this challenge, we implemented a comprehensive CI/CD pipeline with cloud security in mind. Following vendor code pushes to our environment, we use rigorous scanning and verification procedures to ensure the code's safety before onboarding. Once onboarded, Prisma Cloud provides continuous posture management and security monitoring.
Our current Prisma Cloud deployment utilizes the Registry Scan, Runtime Protection, CI/CD Integration, and Vulnerability Management modules. While we have opted for the Complete Edition, it does not include Posture Management, a feature frequently inquired about by our customers. Currently, Posture Management is only available in the SaaS model, and we are utilizing the on-premise edition, also known as the Complete Version.
We are a system integrator for the telecom sector.
Clients utilizing cloud-native environments often face challenges in scanning and securing their containerized solutions and clusters. Prisma Cloud offers a comprehensive solution, providing end-to-end protection for these clients.
How has it helped my organization?
Prisma Cloud is a crucial component of our clients' security, particularly for their billing environments.
It offers comprehensive security across multi-cloud and hybrid cloud environments. This is particularly valuable for hybrid environments because it unifies all security needs under one platform, simplifying management and providing a more consistent approach.
It helps us take a preventative approach to cloud security. It is a comprehensive solution with a lot of features.
We have improved our clients' organizations by offering unified monitoring that directly connects their SIEM, SOAR, EDR, and XDR within their environment. The benefits are usually seen within six to eight months.
The Prisma Cloud SaaS version's comprehensiveness secures the entire cloud-native development life cycle.
Prisma Cloud delivers comprehensive visibility and control over our client's cloud environment, regardless of complexity or distribution. It provides a complete map of the environment, visualizing traffic flow for enhanced understanding.
The touchpoints in the DevOps process are seamless. We can integrate them with our registry and the CD platform, so there are no challenges during automation.
What is most valuable?
Integrating with a CI/CD pipeline and incorporating a vulnerability assessment process are highly effective features, especially when combined with runtime protection. This synergy provides a comprehensive view of how our application is performing while it's running, which is immensely valuable.
What needs improvement?
Prisma Cloud's Complete edition is not a complete suit. Only the SaaS version includes posture management and IDE integration.
The visibility on the SIEM needs to be streamlined so we can get the data without any issues.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for two years.
What do I think about the stability of the solution?
Prisma Cloud is stable.
What do I think about the scalability of the solution?
Prisma Cloud scales well. In addition to our main site, we recently added Prisma Cloud to our disaster recovery site.
How are customer service and support?
We acquired the services of their technical support several times which was helpful.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have experience with Trend Micro Cloud One as well. The pricing is what differentiates Trend Micro Cloud One from Prisma Cloud.
How was the initial setup?
Initially, we deployed Prisma Cloud quickly, focusing solely on the containerized environment. The remaining deployment across the entire environment took two months to complete. From the solution's perspective, the deployment is straightforward. Some customers have complex environments but that has nothing to do with the solution itself.
Three people were required for the deployment.
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud licensing works on credits.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks a seven out of ten.
Maintaining Prisma Cloud is generally straightforward.
We have Prisma Cloud deployed in a single department used for the billing system in our hybrid cloud environment. We have eight users.
While Prisma Cloud Complete offers runtime protection, organizations seeking a comprehensive cloud security solution should implement Prisma Cloud SaaS.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Integrator

Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Updated: September 2025
Product Categories
Cloud-Native Application Protection Platforms (CNAPP) Web Application Firewall (WAF) Container Security Cloud Security Posture Management (CSPM) Data Security Posture Management (DSPM)Popular Comparisons
SentinelOne Singularity Cloud Security
Microsoft Defender for Cloud
Checkmarx One
Varonis Platform
Imperva Application Security Platform
Azure Front Door
Microsoft Azure Application Gateway
CrowdStrike Falcon Cloud Security
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Aqua Security and Twistlock?
- What do you think of Aqua Security vs Prisma Cloud?
- How is Prisma Cloud vs Azure Security Center for security?
- When evaluating Cloud-Native Application Protection Platforms (CNAPP), what aspect do you think is the most important to look for?
- Why is a CNAPP (Cloud-Native Application Protection Platform) important?
- What CNAPP solution do you recommend for a hybrid cloud?
- Why are Cloud-Native Application Protection Platforms (CNAPP) tools important for companies?
- When evaluating Cloud-Native Application Protection Platforms (CNAPP) solutions, what aspect do you think is the most important to look for?
- Why is Cloud-Native Application Protection Platforms (CNAPP) important for companies?
- What Cloud-Native Application Protection Platform do you recommend?