PeerSpot user
Manager Infrastructure Security Engineering at a pharma/biotech company with 1,001-5,000 employees
Real User
Once we identified high risk services, we worked with our users to migrate their data to IT sanctioned services, then blocked all high risk services.

What is most valuable?

The ability to identify shadow IT within our environment through proxy log analysis based on risk assessments provided by Skyhigh Registry have been invaluable in helping us reduce our overall data risk

How has it helped my organization?

Once implemented we were able to identify 100+ high risk cloud services used by our users.  Once identified we worked with our users to migrate their data to IT sanctioned services, then blocked all high risk services.

What needs improvement?

Sometimes the console performance is slow and updating custom attributes can be cumbersome as you have to do each attribute for a cloud service individually, the click the popup box to continue. 

The console performance is sometime slow, meaning that switch screens or generating reports can sometime feel sluggish.  Data and graphics takes time to load in the browser, and also performance can depend on which browser you are using. 

There is a customizable part of the SkyHigh global registry called custom attributes.  We use these attributes to identity and record details of our own interactions with the cloud service to show which we are reviewed, which services are approved, blocked, sanctioned, etc..  Entering information into these custom fields requires you to confirm changes for each field individually, a UI improvement could be to add a save or update button to the site instead of doing each field individually.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Thanakorn Withawatkajee - PeerSpot reviewer
Senior Product Consultant at M.Tech
Reseller
Top 20
Protects sensitive information; valuable API
Pros and Cons
  • "The feature I found most valuable is the API."
  • "I think that the User Interface could be improved."

What is our primary use case?

We are currently using Skyhigh Security with Office 365. We are, however, looking for another similar tool to be able to compare capacities with Skyhigh Security.

Our primary use case is the protection of sensitive information.

What is most valuable?

The feature I found most valuable is the API.

What needs improvement?

I think that the User Interface could be improved.

In the next release, I would like to see some seeking functions so we can see origination.

For how long have I used the solution?

I have been using this solution for about two years.

What do I think about the stability of the solution?

My impression is that the stability of this solution is good.

What do I think about the scalability of the solution?

My impression is that it's easy to scale this solution. In my opinion, this solution is most suitable for medium-sized businesses.

Which solution did I use previously and why did I switch?

We have compared solutions and in our opinion, Skyhigh has a good spot on the market as it's a good solution.

How was the initial setup?

My impression is that the initial setup process is both straightforward and complex.

What other advice do I have?

I would rate this solution as a whole an eight, on a scale from one to 10, with one being the worst and 10 being the best. I would recommend this solution to other people.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Skyhigh Security
April 2024
Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
Technical Presales Consultant/ Engineer at a tech vendor with 10,001+ employees
MSP
Top 5
Excellent integration capabilities, good alerts, and very stable
Pros and Cons
  • "In terms of their compatibility with major cloud providers, in terms of their abilities, capabilities, and features, they exceed everyone's capabilities in the CASB market."
  • "One thing that can be improved is their ability to integrate with other web proxies to discover unsanctioned IP apps."

What is our primary use case?

The solution is basically it's a cloud access security broker. It's basically the leading cloud access security broker in the market. If you are talking about getting controlling access to AWS, Azure or Google cloud, or most of the major cloud providers, they can integrate that to help protect an organization from data loss, breaches, or from unauthorized access in general.

How has it helped my organization?

I actually had an encounter with a government entity. They had a lot of their staff leaking government data, and they were using a website, a known website called WeTransfer. It's a Chinese website that's used to transfer big files without you needing to create an account. Users in the company were basically, whenever they wanted to transfer files, doing it through this site and unintentionally leaking data.

This week, the POC installed the McAfee web gateway, integrated the MVISION Cloud, and got insights. A lot of their business was done on WhatsApp within their systems. An yet, until this moment, they had no visibility over this. Now they have it. Now they know, and they can initiate changes.

What is most valuable?

What I really like about the product is something called the ability to view the sanctioned IP apps, which is a major challenge for organizations today. There are sanctioned IP apps or unsanctioned IP apps. In an organization, you will find employees that will use services or applications for the business, which are not authorized by the IT department, and the organization fails to have visibility over this.

What McAfee can provide is full details into what your users are doing on the cloud. For example, lots of employees may be using WhatsApp for conducting critical business workflows, and yet their organization is not permitting them to use WhatsApp. Without a solution such as this, the company will never find out if they actually are using WhatsApp and to what rates. With MVISION Cloud and their web gateway, companies basically get visibility and insights into what their users are using on the cloud.

The product has the ability to provide insights and also to advise on misconfigurations on the cloud. For example, I may be a cloud customer and I'm using IS workloads or infrastructure and service workloads on Azure. I may have object storage configured on Azure, however, this object storage didn't get secured properly. It was publicly open. The system can suggest changes to alert you to this item and advise on how to fix the issue.

With MVISION Cloud, you can actually get detection notices. It will notify you, tell you, hey, be careful. You have object storage that is open to the public. You should lock it down, should have restricted access. You should have some credentials here or there. It will basically act like an advisor for your cloud configuration as well. This is what I really like about it, to be honest. It can tell you if something can go wrong before it happens. It allows you to fix things before situations can get out of hand.

In terms of their compatibility with major cloud providers, in terms of their abilities, capabilities, and features, they exceed everyone's capabilities in the CASB market.

Their integration capabilities are vast. They seem to be able to integrate all major clouds. 

The solution is very stable.

The solution can scale.

Technical support has been very helpful.

What needs improvement?

The solution is the leader in the market right now. It's hard to consider where it falls short, as it is so far ahead of everything else.

One thing that can be improved is their ability to integrate with other web proxies to discover unsanctioned IP apps. That can be room for improvement.

I'd love to see an on-prem version of the product. Instead of McAfee providing the service, it should be also software available for customers in the market to install on their data centers.

What do I think about the stability of the solution?

The solution has been very stable. We haven't had issues with it. It doesn't crash or freeze. It's reliable.

What do I think about the scalability of the solution?

It's not software that you can install. Scalability is on McAfee's end. It's not on the end-user or the partner or any of them, as it's a cloud service basically. However, it scales to meet your company's needs.

We have about ten customers currently using the solution.

How are customer service and technical support?

Technical support has been very good. It's amazing, especially for the MVISION Cloud portfolio as it's a different team. In general, it's good. We are quite satisfied with their level of support.

How was the initial setup?

You don't install the solution. The dashboard comes from McAfee Cloud. You just integrate it with your cloud, and you enter your credentials to your cloud providers. If you want, you can integrate it with an on-premise McAfee web gateway to get insights, shadow IP, sanction IT apps, look for unsanctioned apps, and whatnot. However, it's not software that you can take and install wherever you like. It's a service, basically. 

Which other solutions did I evaluate?

Honestly speaking, there is no competitor for MVISION Cloud. There are competitors in the market, of course, in the CASB market, lots of them. However, there's no one that's reached the level of MVISION Cloud just yet.

What other advice do I have?

I don't have much experience with McAfee MVISION Cloud, however, I do have a good understanding of it. I also managed to pitch it and demo it to one customer and sold it a couple of times. 

It's originally not a McAfee product. It belonged to a company called Skyhigh before, which was acquired by McAfee. 

I'd rate the solution at a nine out of ten. I don't believe in perfect solutions, however, this is quite good. I haven't ever seen anything quite like it. 

I'd recommend it to other users. If a company is having workloads on the cloud, whether it be on Office 365 or AWS or Azure or Google cloud or IBM cloud, whatever cloud, it's highly recommended for them to at least consider MVISION Cloud as it can really help them secure their access to their cloud workloads. Especially those customers who have a hybrid cloud. They will most likely want a CASB that will be able to manage both clouds from the same dashboard.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
PeerSpot user
Solutions Architect at Credocom A/S
Consultant
Reports show cloud service usage on our network and give a risk assessment for each cloud service.

What is most valuable?

The most valuable feature of Skyhigh networks is the capability of giving an overview of all active cloud services on our network. Skyhigh analyzes syslog data from our firewall, and returns a report of the cloud service usage on our network. In other words, this takes the 'shadow' out of Shadow IT. It sheds some light on the current situation.

The report returned by Skyhigh not only shows which cloud services are in use, but also gives each individual cloud service a risk assessment in terms of risks associated with the service. The categories are Data Risk, User Risk, Legal Risk and Business Risk. With this overview of the associated risk for cloud services on our network, we can make some very conscious decisions about how we want to shape which services are used on the network. We can make sure that we offer safe alternatives to the services already in use. We want all our users to use cloud services, so that we can stay agile and flexible, but we also want to make sure we don't take any unnecessary risk.

Skyhigh furthers the protection of our sanctioned cloud services. Once we make a decision on which services we feel are a good match for our company, we can add extra protection to those services in the form of monitoring and threat prevention. Skyhigh can make sure that all data we put in our sanctioned cloud service is compliant with our company policy as well, as industry regulations. In other words, if one of our users accidentally puts data in the cloud that isn't compliant, we can remove this data before it causes problems. This is a win for our users and the company as a whole.

Skyhigh also monitors the usage of our sanctioned cloud services. They can spot any abnormal activity, such as users logging in from several different countries in a short period of time, or other suspicious activity.

How has it helped my organization?

We now have a good conscious about using Cloud services. Without an overview, you can only imagine what is going on. With monitoring, analysis and threat prevention, we know exactly what is going on and can prevent activity that we deem unacceptable or creates unnecessary risk. We have a much better overview of where our data is, both in terms of which service, but also in terms of geographical location.

What needs improvement?

The Web UI is still not quite as responsive as we would like. However, in praise of Skyhigh, they have taken this feedback into account. This is their biggest focus area for next major release.

For how long have I used the solution?

I have been using it for one year.

What do I think about the stability of the solution?

In version 2.7, we had a few issues. However, none of these were major, and they were usually fixable within a very short period of time.

What do I think about the scalability of the solution?

We have been able to provide Skyhigh solutions for customers of single office companies, as well as larger global companies, without any issues.

How is customer service and technical support?

Technical support was very good. Our partnership with Skyhigh is extremely close, and their incident response is sublime.

How was the initial setup?

The initial setup is quite easy. You must provide a log sample to Skyhigh, who then make sure their log parser is specifically suited to the customer. Once you have received a tenant, and the parser has been created by Skyhigh, the setup takes approximately one hour.

What's my experience with pricing, setup cost, and licensing?

The Skyhigh licensing model is based on the number of subscriptions of administrative users on the network. There are two separate licenses: Discovery and Secure.

Discovery gives the overview of which Cloud services and on your network. Secure protects your sanctioned Cloud services. We have chosen both, but there is nothing limiting you from running either of the two licenses separately.

If you are currently using a sanctioned Cloud service, then we recommend getting both licenses (Secure and Discover). However, if your company doesn't have an official Cloud service in use, then we recommend only purchasing the Discover license. You can always purchase the Secure license at a later time, if your situation happens to change.

Which other solutions did I evaluate?

We are a consultancy company that wants to get into the CASB area. We did very thorough research on the products that were on the market. We have done this on an ongoing basis to check on the competition. We researched Netskope, Aperture and Elastica thoroughly, before concluding that Skyhigh is the most mature and feature-rich product.

One of the biggest factors in choosing Skyhigh was that Skyhigh integrates with your current infrastructure, rather than adding another agent or needing to send all traffic through a proxy. This simplifies setup, as well as ensuring that the product does not cause bottlenecks. It just adds value to your already existing security infrastructure.

What other advice do I have?

Be prepared to involve management and your HR department. The data presented by Skyhigh, will most likely warrant change, both in terms of company culture, as well as adding restrictions to company policy. Once you have discussed policies and compliance, create some automation flows or workflows to ensure that all unwanted services or risk attributes are added to the block list on a regular basis.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are partners with Skyhigh Networks.
PeerSpot user
Sr. Analyst Governance and Compliance at a aerospace/defense firm with 10,001+ employees
Real User
Cloud registry provides cloud services risk assessments, but at times the portal is slow
Pros and Cons
  • "There is [a feature] called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry."
  • "The only thing we have faced is that sometimes, randomly, the portal becomes too slow."

What is our primary use case?

We use it for cloud risk services.

How has it helped my organization?

It monitors the cloud usage of our company and shows the status on the main dashboard. There, we can see what kind of cloud applications are being used and see a risk assessment for each one, indicating low, medium, or high. For each cloud application, we can see how many users are using it. It's like auditing for each cloud application. In that way, it gives in-depth visibility and a granular monitoring facility for the company: What is happening inside the company, what people are using, what kind of data is going through the company. It really helps in understanding cloud traffic.

What is most valuable?

There is one feature called data governance that shows all the cloud services which are used.

There is another one called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry. That is the feature that I like most.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

Generally, it is available.

What do I think about the scalability of the solution?

The scalability is pretty good. The only thing we have faced is that sometimes, randomly, the portal becomes too slow. We only have between 100 and 150 users of the portal, which is a fairly small number, but scalability is not really an issue.

In terms of extent of use, it will monitor all the cloud usage in the company, whether there are 100k or 200k users. It will monitor everything, whatever comes from the logs, and present the data in an understandable format.

How are customer service and technical support?

Technical support is pretty good.

Which solution did I use previously and why did I switch?

This is our first solution of its kind.

What was our ROI?

We have definitely seen an ROI over the years we have been using it; not from a dollars perspective but in different ways.

What's my experience with pricing, setup cost, and licensing?

They definitely charge a huge amount. All the security service providers charge a huge amount.

Which other solutions did I evaluate?

At the time we chose this product, we did not evaluate others, but recently we have a looked at a couple of other products. The others are pretty good. They have come up with a lot of innovation, improved security, and developed a lot of enhancements. In different ways, everybody is good.

What other advice do I have?

Do a PoC for a week or ten days. If you don't like it, go with another vendor. But I believe you will like it.

It's not necessary to give access to everyone in the company to monitor their cloud usage. There are specific teams that use the platform for a specific purpose.

They have improved a lot. Every month or every three months they are coming out with a new update. Whatever we have asked for recently, they have added it to their roadmap. Since McAfee acquired the SkyHigh applications, there will be a lot more features to come. We are expecting a lot of features to be onboarded to the platform.

For our use case, what we currently have is good enough.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Delivery Engineer at a tech services company with 11-50 employees
Real User
Top 10
Reasonably priced with helpful support and good security
Pros and Cons
  • "The management is very good."
  • "The secure gateway could be improved."

What is our primary use case?

I have been implementing this solution for protection as an ERP solution. I've been using it to protect and implement private apps.

What is most valuable?

The broader solution is quite useful. They provide service management for a variety of environments, including Office 365, Google, AWS, and Azure. 

It offers very good protection overall.

The management is very good.

We're able to provide the customer with best practices for coding.

It is a stable product.

Technical support is helpful.

The pricing is reasonable. 

What needs improvement?

The secure gateway could be improved. If they worked on that they would be more competitive.

They should offer more learning opportunities. If they could provide tools to help users interested in learning more about the technology, that would be ideal.

For how long have I used the solution?

I'd rate the solution for around one year or maybe a bit less.

What do I think about the stability of the solution?

We have been facing some stability issues. However, via the support team, we're doing okay. It provides accurate warnings if there are some maintenance windows or service upgrades. It helps prevent unexpected disruption. 

What do I think about the scalability of the solution?

I haven't really attempted to scale the solution. 

How are customer service and support?

Technical support is excellent. They are very helpful and responsive. I have no complaints about their level of service. 

How was the initial setup?

The initial setup is very straightforward and simple. I'd rate the ease of implementation nine out of ten. It's not overly complex. 

What's my experience with pricing, setup cost, and licensing?

The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten. 

What other advice do I have?

I'd rate the solution eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Engineer at FormatPC
Reseller
Scalable, flexible, and easy to use
Pros and Cons
  • "Overall, the performance is good."
  • "McAfee needs to add more products that could be managed from the cloud."

What is our primary use case?

If you don't need an on-premises console for central management, this solution works very well. That's its main benefit. It's useful for companies that have a workforce that is dispersed as opposed to in a central location.

What is most valuable?

The solution is very easy to use. It's easy to navigate.

The product has proven itself to be very stable.

The solution is scalable.

We find it to be quite flexible.

Overall, the performance is good.

Due to the fact that it's in the cloud, you don't have to maintain it. It's maintained by McAfee. You don't need to worry about updates and upgrades.

What needs improvement?

McAfee needs to add more products that could be managed from the cloud. At the moment, not all of their endpoint products can be managed from this console. I'd like McAfee endpoint products to be managed from the cloud console. It's my understanding that they do plan to do this. It's just a matter of time. 

There are still a lot of customers who are demanding on-premise solutions. That's the situation on the ground here. People do not easily switch to cloud products. They're sticking to on-premise solutions so that they can fully control their IT. 

For how long have I used the solution?

We've been using the solution for a few years at this point. We've used it pretty much since it's been in the market.

What do I think about the stability of the solution?

The solution is quite stable. There are no bugs or glitches. It doesn't crash or freeze. It's reliable and the performance is good.

What do I think about the scalability of the solution?

The product scales quite well. If you need to expand the solution you can.

We have several customers on the product currently.

We would like to increase usage, however, in Serbia, many clients still prefer on-premises solutions.

How are customer service and technical support?

We don't have a need to use technical support a lot, as we are doing the support for our customers, mainly. However, when we have a ticket, they solve it in a normal amount of time. I'm satisfied. I haven't had any issues at all.

How was the initial setup?

There is no installation due to the fact that everything is in the cloud. You can do the installation on the end points, however, that's normal.

What about the implementation team?

We're resellers. We can assist our clients in the implementation.

What's my experience with pricing, setup cost, and licensing?

Customers do need to pay a licensing fee in order to use the solution. I cannot speak to the exact price.

What other advice do I have?

We are resellers. We have clients using the product.

I'd recommend the solution to others. I would rate it at a nine out of ten overall.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
IT Project Manager Individual Contributor at infolog
Real User
Reliable, good pricing, but complicated installation
Pros and Cons
  • "I found the solution to be stable."
  • "The solution is hard to configure, our team does not have specific training requirements for McAfee making it difficult."

What is our primary use case?

We use the solution for endpoint security. 

What needs improvement?

The solution is hard to configure, our team does not have specific training requirements for McAfee making it difficult. Another issue is with decreasing performance with desktop and laptop due to the solution.  

In a future release, I would like them to add email protection as part of their offerings. 

For how long have I used the solution?

We have been using the solution for one year.

What do I think about the stability of the solution?

I found the solution to be stable.

What do I think about the scalability of the solution?

We have not tried to expand the solution. There are 40 users using it in our organization.

How was the initial setup?

The initial setup of the solution is not easy, it is complex. 

What about the implementation team?

The solution requires a technical team for deployment because it is challenging. 

What's my experience with pricing, setup cost, and licensing?

The price of the solution is good and we pay an annual license.

What other advice do I have?

I will recommend the solution to other users. However, I would suggest having a deployment team assisting with the installation. 

I rate McAfee MVISION Cloud a seven out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.