Prisma Cloud by Palo Alto Networks Valuable Features

UB
Senior Security Engineer at a computer software company with 1,001-5,000 employees

The solution's dashboard looks very user-friendly. The misconfigurations alert tab also looks good. The solution has both positives and negatives, but this product is the best compared to other solutions. According to our requirements, we can very easily identify the solutions based on cloud accounts, single accounts, or multiple accounts. The graphical way JSON was recently launched is very good to get the proper exact RQL based on the requirement.

View full review »
TejasJain - PeerSpot reviewer
Sr. Cloud Security Architect at a computer software company with 10,001+ employees

Cloud security posture management is the preferred feature among other vendors.

View full review »
Govinda Mengji - PeerSpot reviewer
Specialist Master | Manager at a consultancy with 10,001+ employees

It has a feature for customized security policy. I implement it in banking, health insurance, and other sectors, and every organization has its own customized policies and procedures. In Prisma Cloud, you can customize policies, and based on that, you can do monitoring. 

It has multiple capabilities, such as threat detection and remediation. You can even orchestrate. For example, you can set a rule that a specific set of users need to have XYZ access. If any user is identified as having an additional level of privilege, which he or she is not supposed to have, Prisma Cloud can scan and identify it. If you have set the policy, it can also do mitigation. It can remove the access accordingly.

View full review »
Buyer's Guide
Prisma Cloud by Palo Alto Networks
March 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
MR
Senior Security Engineer at a manufacturing company with 501-1,000 employees

Configuration monitoring and alerting is the most valuable feature; it happens at the cloud's speed, allowing our development team to respond quickly. If a configuration goes against our security best practices, we're alerted promptly and can act to resolve the issue. As cloud security staff, we're not staring at the cloud all the time, and we want to let the developers do their jobs so that our company is protected and work is proceeding within our security controls.

The product provides efficient and comprehensive protection for the full cloud-native stack. It presents its findings in layman's terms; alerts are pretty straightforward as to what's going on and why, whether a configuration needs to be changed, and recommendations on how to remediate.  

We used the solution's security automation capabilities, so in the event of an alert, it can be resolved with the click of a button; we click remediate, and the configuration is changed to the recommended status, which is very helpful. However, we use automation sparingly, as we usually have to coordinate changes in the cloud with development teams or through change control. Our typical usage is for completely forbidden scenarios, such as publicly accessible storage containers. We fix that by clicking remediate, then follow up with the team to determine if that was intentional. Sometimes, although accurate, the recommendation may break something else if there is a compensating control in place. So, automation is helpful but not overly used. 

For the most part, the tool provides the visibility and control we need, regardless of how complex and distributed our cloud environments become. Sometimes the platform can be a little kludgy, but we can usually click around and figure it out. Regarding confidence in our security and compliance postures, I don't know how anyone could have a cloud presence without some form of CSP, and I'm delighted with Prisma.   

The solution provides risk clarity at runtime and across the entire pipeline, showing issues as they are discovered during the build phases. However, we still need to utilize this feature to 100%.  

View full review »
Sanjog Chhetri - PeerSpot reviewer
Network Security Consultant at a manufacturing company with 10,001+ employees

I find the CSPM area to be a more valuable and flexible feature. We have control in our hands, and we can do anything we want with our cloud security posture management.

View full review »
TejasJain - PeerSpot reviewer
Sr. Cloud Security Architect at a computer software company with 10,001+ employees

Prisma's identity-based micro-segmentation is better than all its competitors. I've already evaluated Guardicore and Illumio, but Prisma stands out for the ease of configuring rules and how seamlessly it works with your cloud workloads and container environments. I used it for Kubernetes as well as K3s. I prefer Prisma's identity-based micro-segmentation. I can't think of any competitors doing this as well as Prisma Cloud.

We integrated this solution as a part of DevSecOps, so we have a dedicated pipeline for cloud workload protection. That works brilliantly. You don't need to log in to the control unless you want to do some management or full reports. I can bake in all these functionalities within the pipeline, and I can do the same for IBMS. 

As part of application security or whatever my developers are working on, I can have them bake all the configurations they need to do, like listening and patching remediation. I think it's relatively automatic, but I would consider it to be more of a DevSecOps functionality.

View full review »
SK
Automation Engineer at a healthcare company with 10,001+ employees

twistcli CLIs are the best feature. They provide a twistcli for scanning Docker images. We have integrated a number of pipelines so that whenever any development is built, the image is scanned for vulnerabilities. Based on the vulnerability reports, the pipelines confirm whether the image needs to be rebuilt after fixing the vulnerabilities, and then build another version if necessary.

View full review »
RT
Manager, Cloud Security at a manufacturing company with 10,001+ employees

The most valuable feature for me is the CSPM.

View full review »
Manjeet Yadav - PeerSpot reviewer
Principal Cyber Security Technologist at a computer software company with 51-200 employees

CSPM is the most valuable feature for any organization that runs its workloads in the cloud. CSPM can audit the current cloud configuration, identify misconfigurations, and assess risk.

If a customer is already running their workloads in the cloud and wants to secure them, Defender emails can be used to easily identify potential risks. Additionally, the CI/CD pipeline can be scanned to identify any vulnerabilities in the code that developers have written. When code is uploaded, it will be validated and only legitimate code will be applied to the production application. This means that no vulnerabilities will be present in the code.

CSPM can also be used to scan existing infrastructure for vulnerabilities.

View full review »
MY
Senior Network Consultant at a tech services company with 10,001+ employees

The most valuable feature is the closed VPN connection, which provides better performance than traditional VPN boxes. For example,  let's say a user in New York State normally connects in the East, but if they travel to the UK, they can connect to the same portal, which automatically redirects to any VPN gateway. We can control traffic based on Active Directory groups instead of the user's IP. That means a user in New York can access his application based on his user ID and AD group access when he travels to the UK or anywhere else.

Prisma Cloud can provide decent security across cloud environments, depending on how each company sets security policies. Prisma Cloud makes adding new users and managing access more flexible.  

I like Palo Alto's automated tool for migrating user data from other systems. We previously did this manually most of the time, but now we can update twice hourly automatically. 

View full review »
FB
Senior System Engineer Network Manager at Veneto Banca

We found it to be easy and flexible. We could easily configure it for our needs, and we could spread the Prisma Cloud platform to 16 countries without encountering any kind of problem.

View full review »
RR
Manager at a financial services firm with 10,001+ employees
SJ
Consultant at a manufacturing company with 10,001+ employees

I appreciate the multi-cloud support that this solution provides; I can use it with AWS, Microsoft Azure, and Google Cloud. I find the ability to configure alerts and monitor misconfigurations in the cloud to be particularly useful, and we take advantage of this feature as well.

Prisma Cloud by Palo Alto Networks is an impressive solution. The solution continuously assesses our security posture, making it the ideal preventive measure. If any misconfigurations occur, I am immediately notified of any unnecessary ports that are open in my cloud. This alerting system allows me to take the necessary steps to secure it before any attack can occur, making it the best preventive measure for our cloud.

View full review »
Pinki Jaiswal - PeerSpot reviewer
IT engineer at a tech vendor with 10,001+ employees

I find the code security feature in Prisma Cloud particularly valuable. It provides insights into potential vulnerabilities in our code, helping us identify and rectify issues before they can be exploited. Additionally, the emphasis on container security is notable, making it a key focal point within Prisma Cloud.

The security automation capabilities of the solution are quite effective. With numerous automated features, such as investigation acquisition, we can utilize queries to analyze our environment and review past activities. The overall automated functionality is impressive—we no longer need to create templates from scratch, as they are already available. It streamlines our processes, making it a notable and beneficial aspect of the product, particularly when a substantial portion of tasks are automated.

The solution's comprehensiveness in securing cloud-native development throughout the entire lifecycle—from build and deploy to run—is noteworthy. Specifically, we leverage the core security features, integrating them with Checkbox, a tool mandated by Prisma Cloud. The integration facilitates Software Composition Analysis scans and checks for license violations.

The standout feature of this tool is its ability to consolidate all the features we typically access from various sources, including AWS. While AWS and other services may require the use of multiple tools, Prisma Cloud excels by offering a comprehensive solution within a single dashboard. This unified approach addresses all our requirements, making it the most advantageous aspect of this tool.

View full review »
Kevin Sorenson - PeerSpot reviewer
Cloud DevOps Engineer at a tech services company with 51-200 employees

We were pleased with Prisma's custom and built-in reports. We could go into the dashboard and see all these notifications telling us which subscriptions didn't have TLS 1.2 enabled. The security controls were the most valuable features. 

Prisma's multi-cloud capabilities were essential. We wouldn't have used it without them. We would have just used the native cloud vendors' security solutions. Its protection of our full cloud-native stack is pretty comprehensive. I would rate it at least an eight out of ten. It stacks up well compared to the security alerts and notifications we got from solutions like Defender.

View full review »
Gideon Crous - PeerSpot reviewer
Solution Manager at Cyberlinx

The two most valuable features are container security and the capability to discover workloads. Many organizations struggle to track workloads that spin up and down frequently. This solution enables real-time evaluation and scanning of workloads as they come online and shut down.

View full review »
Aditya Thakur - PeerSpot reviewer
Cloud Security Engineer at eSec Forte® Technologies

The most valuable features of Prisma Cloud are its cloud security posture management and cloud workload protection capabilities. Integrating Prisma Cloud with our cloud service providers provides a comprehensive view of our multiple cloud environments through a single dashboard. This enhanced visibility improves vulnerability management and compliance. With CWP, we can gain complete visibility into all workloads within our environment.

View full review »
Gabriel Montiel - PeerSpot reviewer
Senior Customer Technical Engineer at a computer software company with 51-200 employees

The most valuable features are the alerts and auto-remediation because it allows us a lot of flexibility to customize and do functions the Palo Alto team never intended. We faced some challenges with certificates because we also have next-gen firewalls. We would like to equip all the traffic because there have been many cases in which the developers have made mistakes. Deploying certificates on virtual machines can be complex in a development environment, but we managed to do that with Prisma Cloud.

Prisma performs well in a fully cloud-native stack if you run several layers and Kubernetes. It's not so smooth if you migrate VMs into the cloud. Some customers try to do that with Prisma Cloud, but it's not compatible with Windows Server. However, you can deploy serverless containers without issue. You must deploy personal cloud agents into the virtual machines. The agents are called defenders. That module is excellent because you can see communications and vulnerabilities across your environment. It can also scan for malware. It tries to do many tasks at once, say the value it provides is the ability to see communications between devices.

The agent can block the traffic trying to exploit the vulnerability, but it can't fix the problem. That's on the application level. Most of the time, you give the application development team the vulnerability report, and they fix the issue, but Prisma protects you in the meantime. You can sleep well knowing that the agent is blocking the malicious traffic.

They recently added a module called Code Security that enables you to scan repositories or infrastructure as code. You can see concept errors like CSPN problems before the deployment. In tab use cases, it's excellent because you can see if there are misconfigurations in Terraform without having to deploy the instance or whatever you are deploying. That can save you money because sometimes people are deploying machines with problems that are easily fixable. It also improves security because you can fix a vulnerability before you have it with Cloud Security, but that's a rather new solution.

View full review »
Anubhav_Sharma - PeerSpot reviewer
Senior Security Engineer lll at a financial services firm with 501-1,000 employees

The most valuable feature of Prisma Cloud is WAF. AWS also provides web application security, but it is outside the VPC. Since the agent is already installed in the container, we can protect it directly from the application side. We have a UI-based view of the request.

If I want to know how many SQL injection attacks happened in a day, I can just make a filter. Instead of typing, I can select the filter and get the details. It's much faster, and it is very easy to find out attacks and discovery from the user's perspective.

View full review »
SB
Cloud Security Consultant at a retailer with 10,001+ employees

The first aspect that is important is the fact that Prisma Cloud is cloud-agnostic. It's actually available for the five top cloud providers: AWS, GCP, Azure, Oracle, and Alibaba Cloud. 

The second aspect is the fact that we can write our own rules to try to detect misconfigurations in those environments.

And Prisma Cloud is a single tool that protects cloud resources and applications without having to manage and reconcile disparate security and compliance reports. That's the main purpose of the CSPM module of Prisma Cloud: You can manage every cloud platform, every cloud account, from a single place, which is the Prisma Cloud dashboard. It gives you a very high overview of every asset, a full site inventory. And you can see the context as well as the severity of the errors that have been raised on each service and asset that has been deployed in the cloud.

In my experience, Prisma Cloud is a valuable asset for enterprises that tend to have a lot of cloud-native applications and that wish to secure, and take control of the security posture of these applications. One of the most important considerations is that Prisma Cloud is a product from Palo Alto Networks, a company that invests heavily in cyber security. There are a lot of features that have come out over time. In the beginning, Prisma Cloud was known for its CSPM capabilities, but today, Prisma Cloud is doing a lot of things that are very beneficial for cloud-native applications.

View full review »
CL
Director of Information Security Architecture at a financial services firm with 5,001-10,000 employees

The most valuable feature is the continuous cloud compliance monitoring and alerting. The way Prisma works is that it has a tentacle from Palo Alto's AWS presence into ours. That tentacle is an application program interface, an API, a listener. That listener goes in and is entitled to look at all of the Amazon Web Services' logging facilities. It can then do event correlation, and it can tattletale on misconfigurations such as an S3 storage bucket made publicly available. We wouldn't otherwise be aware of that if Prisma didn't watch for it and alert on it.

Prisma provides cloud workload protection and cloud network security in a single pane of glass, and these items are very important to us. It also provides cloud infrastructure entitlement management but identity and access management is not something that we use Prisma for. We implemented a PoC but we opted to use another tool for that use case.

The security automation capabilities provided by this product are excellent and industry-leading. Palo Alto bought a company called Twistlock, which makes a pre-deployment code scanner. They added its functionality to the feature set of Prisma in the form of this compute module. Now, we're able to use the Twistlock capability in our automation, which includes our toolchains and pipelines.

This tool provides excellent features for preventative cloud security. We use all of the auto-remediation capabilities that Prisma offers out of the box. That "see something, do something" auto-remediation capability within Prisma keeps our human responders from having to do anything. It's automated, meaning that if it sees something, it will right the wrong because it has the entitlement to do that with its Prisma auto-remediation role. It's great labor savings and also closes off things much quicker than a human could.

Palo just keeps bolting on valuable features. They just show up in the console, and they have their little question mark, down in the lower right-hand corner, that shows what's new, and what's changed for August or September. They just keep pouring value into the tool and not charging us for it. We like that.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

We have been using the solution to improve out posture management and network security, as well as identity security. This is important for us as these are the main pillars of our enterprise. It's ensuring everything we do remains seamless.

The product provides very good network security.

The support has been very prompt.

It provides security across multi-cloud and hybrid environments. The offering is very comprehensive. I'm able to have a strong security posture and it helps me take care of and protect my workloads. The network security is strong. It gives me complete traceability.

The automation depends on the technological stack, however, it helps with identifying vulnerabilities. If there is a violation happening, I can see it - plus it helps put in preventative measures. It helps me to identify issues in cloud deployments and also gives a prioritized list to help me maintain my operational efficiency. I can scan and assess weaknesses and have continuous monitoring and fixing with automation of remediation. We were able to realize benefits on day one using Prisma since we were able to see results immediately in terms of operational efficiency.

Prisma offers robust security features and seamless integration with AWS. It has complete capabilities, so I don't have to run my automated cloud resources while ensuring a proxy approach to cloud security.

The agent provides us with more security options. We can also easily integrate seamlessly with our CI/CD pipeline. It's simple. It's plug-and-play.  

Prisma offers a single tool to protect all of our cloud resources and applications without having to manage and reconcile security and compliance reports. It's complete. We have everything under one single entity while fulfilling our compliance needs. 

The solution provides risk clarity at runtime and across the entire pipeline, showing you issues as they are discovered. It can block according to our complex requirements.

With the increased operational efficiency, I am facing less downtime. It's reduced runtime alerts by two to three hours. It's also reduced alert investigation time. 

We've been able to save money. We're getting a good return on investment. We're saving about 20 hours of work a week.

View full review »
AR
Platform Architect at a financial services firm with 10,001+ employees

The framework to configure controls is pretty good; it's pretty sophisticated. We can implement a fair amount of testing for a fair number of controls.

It's vulnerability management is quite good, and its integration functionality is something that we have found to be pretty capable.

We also use Twistlock for container security, which is good.

And Prisma Cloud's security automation capabilities are quite good. We use the periodic scanners, and we feed Prisma filings into our control evidence management system. They tick all the boxes for us.

View full review »
KB
Security Architect at a tech vendor with 10,001+ employees

I found the network queue sets useful. I also liked the Workload Protection Module, the vulnerability findings, and how the rule sets handle the vulnerabilities based on severity.

Prisma was easy to adopt in our CI/CD pipeline, but we only use it to scan the images for the last push in the CI. On the CD side, we use it for the assessment, like the pull and push. 

View full review »
Ali Mohiuddin - PeerSpot reviewer
Security Architect at a educational organization with 201-500 employees

The main feature is the management console which gives us a single place to manage all our requirements. We have multiple zones and, using UDR [user-defined routing] we are sending the traffic back to Palo Alto. From there we are defining the rules for each application. What we like about it is the ease of use and the visibility.

The application visibility is amazing. For example, sometimes we don't know what a particular custom port is for and what is running on it. The visibility enables us to identify applications, what the protocol is, and what service is behind it. Within Azure, it is doing a great job of providing visibility. We know exactly what is passing through our network. If there is an issue of any sort we are able to quickly detect it and fix the problem.

The solution provides Cloud Security Posture Management, Cloud Workload Protection, Cloud Network Security, and Cloud Infrastructure Entitlement Management in a single pane of glass. When it comes to anomaly detection, because we have Layer 7 visibility, if there is something suspicious, even though it is allowed, we are able to identify it using the anomaly detection feature. We also wanted something where we could go back in time, in terms of visibility. Suppose something happened two hours back. Because of the console, we are able to search things like that, two hours back, easily, and see what happened, what change might have happened, and where the traffic was coming from. These features are very good for us in terms of investigation.

In addition, there are some forensic features we are utilizing within the solution, plus data security features. For example, if we have something related to financial information, we can scan it using Prisma Cloud. We are using a mixture of everything it offers, including network traffic analysis, user activity, and vulnerability detection. All these things are in one place, which is something we really like.

Also, if we are not aware of what the port requirements are for an application, which is a huge issue for us, we can put it into learning mode and use the solution to detect what the exact port requirements are. We can then meet to discuss which ones we'll allow and which ones are probably not required.

View full review »
PS
Security Engineer at a venture capital & private equity firm with 1,001-5,000 employees

I like Prisma's ability to integrate with other tools. We can integrate it with Jira so that when Prisma triggers an alert, it opens a ticket in Jira. That was a big selling point for the product. There's a feature called the guest custom template that allows you to trigger alerts in Jira based on the template. That can also be added as a feature on Jira.  

Prisma can work with multiple cloud types and hybrid environments. We use AWS, but Prisma also offers hybrid or multi-cloud features. You can onboard AWS, Azure, GCP, or any other cloud provider. You can do more with Prisma than basic cloud scanning. It can detect and handle misconfiguration on the local network or the cloud. 

The solution can control access and automate some tasks. For example, if any automation needs to be built on any of the API calls, we can have a consolidated page for any processes that need to use the API. You can use the APA. Once you establish console access, you can build automation and integrate it with Prisma.

The CSPM module has so many features for developing a preventative approach that you don't need to look to any others, but the IAC security module lets you store infrastructure as code securely. You can scan an IAC template from a tool like Terraform and compare it with the CSPM modules. 

I have one example of a threat that Prisma proactively prevented. In 2021, Prisma discovered and resolved a Log4J vulnerability shortly after it was introduced. 

View full review »
MB
Cloud Security Manager at a manufacturing company with 10,001+ employees

The Twistlock vulnerability scanning tool is its most valuable feature. It provides us insight into security vulnerabilities, running inside both on-premise and public cloud-based container platforms. It is filling a gap that we have with traditional vulnerability scanning tools, where we don't have the ability to scan inside containers.

Prisma Cloud provides security spanning multi- and hybrid-cloud environments. This is of critical importance to us because we have workloads in multiple cloud providers as well as having them on-premise.

The solution provides the following in a single pane of glass:

  • Cloud Security Posture Management
  • Cloud Workload Protection
  • Cloud Network Security
  • Cloud Infrastructure Entitlement Management.

These are all critical and challenges that we have faced. We have been unable to find solutions using native tools from cloud providers. We use AWS and Azure in production along with GCP in testing.

Prisma Cloud provides us with a single tool to protect all our cloud resources and applications, without having to manage and reconcile disparate security and compliance reports. The Redlock portion of the tool and reporting are better. There are still some gaps in terms of our ability to trend over time periods. However, in terms of point-in-time snapshot reporting, the tool is very good. What we have done is automated the process of compiling these trendline reports on a weekly basis to capture those metrics, then take them offline so we can build our own dashboarding to fill in the tool's gaps.

We are using the solution’s new Prisma Cloud 2.0 Cloud Security Posture Management features. These features give our security teams alerts, with context, to know exactly what are the most critical situations. This is critical because we have insight into new assets that are deployed out of spec, but have otherwise not been enabled for auto remediation. The challenge there has been that we deploy these policies, and if someone's not sitting there watching the console, then they might miss these misconfigurations where time is of the essence. The learning and context are important in order to prioritize how quickly we need to triage these findings.

The new Prisma Cloud 2.0 features provide our security teams with all the data that they need to pinpoint the root cause and prevent the issue from recurring. It is less data requirement gathering that has to happen in the middle of an incident or remediation. If the alerts themselves have all the context you need to address those, then it's just less legwork required to find the problem and fix the misconfiguration.

View full review »
Bhupendra Nayak - PeerSpot reviewer
Cyber Security Consultant at Confidential

What I like most about Prisma Cloud is its zero-day signatures, maximum security, minimal downtime, cloud visibility, control, and ease of deployment.

Firewalls can identify application and user activity within network traffic. This includes information such as, what applications are being used, what URLs are being accessed, how frequently applications are being accessed, and how much time users are spending on particular applications.

View full review »
Arun Balaji G - PeerSpot reviewer
Senior Associate Consultant at Infosys

Prisma Cloud policy management is more valuable than Prisma Cloud Compute. While we use Compute often, we are not leveraging container security as much. We have limited resources for the containers in our cloud environment. Sooner or later, we will launch multiple container features in our cloud, but right now, we don't have much scope so we haven't had a chance to explore the Compute side much.

The solution supports multi- and hybrid-cloud environments. It has multiple cloud strategies like GCP and Azure. It has policy fixes for those cloud environments. We leverage it for AWS and it's important that we can use it for that singular platform.

Prisma Cloud also has log retention periods for the alerts and policies that are triggered, for each account. For example, my account has a specific policy that is high severity. If I need to further investigate, I can do that investigation in the upcoming 30 days. After 30 days, the logs of the triggered alert are not retained by Prisma Cloud on the Palo Alto network.

It also provides us with a single tool to manage our entire cloud architecture. In fact, we are using a multi-account strategy with our AWS organization. We use Prisma as a single source of truth to identify high- or medium-severity threats inside our organization.

Another feature is the automation. It has certain types of policies that can identify network-based threats, such as unusual port or protocol activities. It has tremendous machine-learning capabilities to identify patterns.

View full review »
AC
Lead- Information Security Analyst at archan.fiem.it@gmail.com

Prisma Cloud is quite simple to use. The web GUI is powerful. Prisma Cloud scans the overall architecture of the AWS network to identify open ports and other vulnerabilities, then highlights them. It's really good at managing compliance. We get out-of-the-box policies for SOC 2, Fedramp, and other compliance solutions, so we do not need to tune most of the rules because they are quite compliant, useful, and don't get too many false positives. 

And in terms of Prisma Cloud's XDR solution, we do not have anything at scope at present that can give us the same in-depth visibility on the endpoint level. So if something goes bad on the endpoint, Prisma's XDR solutions can really go deep down to identify which process is doing malicious activity, what was the network connection, how many times it has been opened, and who is using that kind of solution or that kind of process. So it's a long chain and its graphical representation is also very good. We feel like we have power in our hands. We have full visibility about what is happening on an endpoint level. 

When it comes to securing new SaaS applications, Prism Cloud is good. If I had to rate it, I would say seven out of 10. It gives us really good visibility. In the cloud, if you do not know what you are working with or you do not have full visibility, you cannot protect it. It's a good solution at least to cover CSPM. We have other tools also like Qualys that take care of the vulnerability management on the A-level staff — in the operating system working staff — but when it comes to the configuration level, Prisma is the best fit for us. 

View full review »
DJ
Security Architect at a computer software company with 11-50 employees

The entire concept is the right thing for us. It's what we need. The application is the feature, so to speak it. What it does is what we want it for: looking across the various cloud estates and providing us with information about what's going on in our cloud, where it is, when it happened. The product is the most valuable feature. It's not a do-all and end-all product. That doesn't exist. But it's a product with a very specific purpose. And we bought it for that very specific purpose.

When it comes to protecting the full cloud native stack—the pure cloud component of the stack—it is very good.

One of the main reasons we like Prisma Cloud so much is that they also provide an API. You can't expect to give someone an account on Prisma Cloud, or on any tool for that matter, and say, "Go find your things and fix them." It doesn't work like that. We've got to be able to clearly identify who owns what in our organization so that we can say, "Here's a report for your things and this is what you must go and fix." We pull down the information from the API that Prisma Cloud provides, which is multi-cloud, multi-account—hundreds and hundreds of different types of alerts graded by severity—and then we can clearly identify that these alerts belong to these people, and they're the people who must remediate them. That's our most important use case, because if you can't identify users, you can't remediate. No user is going to sit there going through over a million deployed things in the public cloud and say, "That one's mine, that one's not, that's mine, that's not." It's both the technology that Prisma Cloud provides and the ability to identify things distinctly, that comprise our use case.

It also provides the visibility and control we need, regardless of how complex or distributed our cloud environments become. It doesn't care about the complexity of our environment. It gives us the visibility we need to have confidence in our compliance. Without it, we would have no confidence at all.

It is also part of our DevOps processes and we have integrated security into our CI/CD pipeline. To be honest, those touchpoints are not as seamless as they could be because our processes do rely on multiple tools and multiple teams. But it is one of the key requirements in our DevOps life cycle for the compliance component to be monitored by this. It's a 100 percent requirement. The teams must use it all the time and be compliant before they move on to the next stage in each release. It is a bit manual for us, but that's because of our environment. It's given our SecOps teams the visibility they need to do their jobs. There's absolutely no chance that those teams would have any visibility, on a normal, day-to-day basis, simply because the SecOps teams are very small, and having to deal with hundreds of other development teams would be impossible for them on a normal basis.

View full review »
PM
Senior SysOps Engineer at a computer software company with 11-50 employees

The most valuable features are vulnerability monitoring, serverless access, container runtime features, and Defender.

View full review »
JA
Sr Security Engineer at a financial services firm with 201-500 employees

We were using common CBE for general identities.

I personally used the web application API security, WAF for in-line controls. It helps with implementing an additional layer of security to block the attacks and get alerts on vulnerabilities. I am just focusing on that side.

The support is excellent. They'll call us personally and keep us updated. It's some of the best support I've dealt with.

It's great for protecting the full cloud-native stack. Being a security engineer, I have the visibility of the solution on the infrastructure. The tool is doing a good job of automating this process and making it less time-consuming for me. I don't need to handle as many manual tasks.

There are various cloud configurations that can help you gain insights. If a threat is on the portal, it will give you insight into the cloud infrastructure to help you improve the configuration to make it more secure. In terms of threat detection, you can see different kinds of payloads coming to the API. It helps you consider fixes, like adding more validation.

It is very easy for us to generate reports and download the findings while working with the team to resolve issues.

It's good for build, deploy, and run, however, we still need to figure out how to better integrate it. We're still in the early stages of exploring this for CI/CD. 

The solution does provide the visibility and control we need regardless of how complex or distributed your cloud environment becomes. When we were using our core infrastructure previously, we didn't have the visibility, for example, on which APIs we had or were using. Now, there's a better understanding. It's helped us become more confident in our security and compliance posture. If someone comes tomorrow to audit, we can do a fast report and we can pass that over to show to compliance. It would show the risk factors and what we are monitoring. It's the first thing we would go to during an audit, to provide transparency. 

The solution provides a single tool to protect all of our cloud resources and applications without having to manage and reconcile disparate security and compliance details. It's mandatory to have a tool like this to run a fintech in India as we need to have an audit trail in order to be able to submit reports. Operationally, it's helping us stay compliant. 

We are able to enable alerts. We are using it more manually. We can see alerts on Slack. We can configure alerts as we like.

View full review »
UB
Senior Security Engineer at a computer software company with 1,001-5,000 employees

Identifying misconfigurations and vulnerabilities from the cloud account level as well as the development and operational level helps to secure everything effectively. 

Vulnerabilities can be identified before deployment - which helps our DevOps team to minimize or reduce time in an effective way. 

Identifying misconfigurations and vulnerabilities at the first stage itself will help the organization save time and money - which is highly appreciated. 

View full review »
VC
Senior Principal Consultant Cloud/DevOps/ML/Kubernetes at Opticca

Prisma Cloud provides security spanning multi- and hybrid-cloud environments. That is very important when you have a multi-cloud environment because it gives you a single pane of glass for all of them.

In that single pane of glass it gives you Cloud Security Posture Management, Cloud Workload Protection, and Cloud Infrastructure Entitlement Management, and the vast majority of Cloud Network Security. Without this kind of tool, you would have to go through the three cloud providers and do the mappings for each one. It would be a huge amount of mapping and cross-referencing work, but that work is already done with this solution. Not just the referencing work is done, but it also does the monitoring and scheduling. And a given workload that needs to be compliant with the requirements of a certain country or with your business will be compliant, based on the regionality. Visibility and monitoring are things that are required and Prisma Cloud provides them.

It provides mapping for all compliances so that you do not have to do it. Mapping policies to different compliances can be tricky but it's also a good thing. And you can reuse it as-is. You do not have to do anything. It also provides mapping to the compliance history.

And when it comes to detection, it allows you to write policies that are not just based on compliance but also on your cloud security controls. It allows you to write customizations. It is also the sort of tool in which customization of alerts, notifications, and cloud posture management is possible.

In addition, Prisma Cloud gives you visibility over all of your policies. I know that it can do auto-collection, but I have not seen that implemented by anyone because auto-collection requires organizational maturity, but that lack of implementation is not due to tool immaturity.

And it is a perfect tool, in terms of security policy detection, when it comes to the comprehensiveness of the solution for protecting the full, cloud-native stack. It's very effective.

Another great feature of Prisma Cloud is its integration with Jira and ServiceNow. With those integrations, you do not have to manually intervene. If you do an integration, alerts can be assigned to the respective group, using Jira and ServiceNow. That definitely helps in reducing a good amount of work.

It also provides integration with Agile tools, and that is a great thing. It integrates security into the CI/CD pipeline for container workloads. (We have not used it for non-container workloads, but that's not an issue with the tool). The touchpoints in our DevOps processes are just API calls, making the integration very easy and very smooth.

Developers are able to correct issues using the tools they use to code. The way we have it set up, it's a process of reverse engineering. When an alert comes up it is used to see what was detected and how that can be converted into a preventive policy. That feedback loop is manual, but that input helps to turn the policy into a preventive one. Prisma Cloud has helped to reduce runtime alerts by about 30 percent because we are converting everything into preventive policies. And because it gives you an idea of what needs to be done, it has reduced alert investigation times by 30 to 40 percent.

View full review »
MW
Principal Consultant at a computer software company with 1,001-5,000 employees

Integrating with a CI/CD pipeline and incorporating a vulnerability assessment process are highly effective features, especially when combined with runtime protection. This synergy provides a comprehensive view of how our application is performing while it's running, which is immensely valuable.

View full review »
Mohammed Talib Khan - PeerSpot reviewer
Cloud Security Engineer at a tech vendor with 51-200 employees

It's good for monitoring your environment for AWS.

For visibility, we can create one service account.

Regarding the assets, regarding the alerts, we get all the data. It's great for our cloud security posture and management.

It's cloud-native and is used in major cloud environments. With it, we can monitor clouds like AWS, DPP, Azure, Alibaba, and Oracle. This is important. Many customers work with various key cloud providers. They often have their resources across different cloud providers and all resources must be protected and monitored. With this product, we can monitor all the things even if they are on different clouds - and it can be done on one platform. 

The most valuable aspect of the solution is the computing part.

Prisma Cloud makes it easy to host virtual machines and cluster environments like container Kubernetes. It does this while providing a single dashboard, from which we can monitor all of the workloads and perform vulnerability scanning.

It's very good at helping us take a preventative approach to security. Many bans are using it as a cloud security tool based on the level of prevention they offer. 

It supports the multi-cloud environment beautifully. If there is any kind of anomaly, it helps alert you to it. If there are malware or brute force attack attempts, it will report that. We can both monitor and audit the system. They have their own out-of-the-box configurations or we can customize them to create our own monitoring and auditing policies. 

The solution provides us with data sessions to help gain visibility of workloads in various regions. For example, if there is a workload created just in the US region, we can see that. It will give an overview also. It supports all kinds of workloads, from host protection to Kubernetes and container environments. It even provides support for the Oracle Kubernetes environment.

It ensures that nothing impacts operations. It will block vulnerabilities or implement fixes. 

The solution provides the visibility and control you need regardless of how complex or distributed your cloud environments become. It's very easy to see the entire security posture from every angle - region, data, compliance, et cetera.

We can integrate it into our CI/CD pipelines into existing DevOps processes. We can integrate via APIs or code. When a developer is in the code and integrating, if there's a vulnerability present, or a misconfiguration, it will scan and provide data. With Terraform templates, we can create a lot of instances. With one Terraform code, we can create hundreds of instances. 

The solution helps developers go to very specific locations, to exact areas, at which point they can perform fixes. 

Overall, it provides us with a single tool to protect all of our cloud resources and applications. It's got the best features for web applications and ETL security.  By enabling data, we can monitor whatever is deployed on the cluster or on the IT environment. It provides risk clarity across the entire pipeline. For example, the vulnerability explorer gives you a view of the top critical vulnerabilities. That way, developers can see what the priorities are for what needs fixing. 

It reduces runtime alerts. They provide us with a runtime alert console. It's also reduced alert investigation time. By clicking right on the investigation, we get all the data, including the source IP and any kind of suspicious detail in the workload. We can quickly go ahead and block IP as necessary.

We're able to directly integrate alerting to tools like QRadar.

The solution has helped our customers save money. They don't have to go ahead and hire individual experts for different areas like AWS and Azure. Having everything separate can be hectic and expensive. This is centralized. YOu don't need different teams. With its user-friendly interface, you only need one or two resources to monitor the whole cloud environment.  

View full review »
YS
Security Architect at a tech vendor with 10,001+ employees

Prisma Cloud by Palo Alto Networks is a valuable solution. It is useful as it provides some security on multi and hybrid cloud environments, which is very important to my company.

Prisma Cloud by Palo Alto Networks is also a comprehensive solution that helps protect the full cloud-native stack and helps us secure the entire cloud-native development, which is another reason it is useful for the company.

The solution also has good security automation capabilities and is useful for helping my company take a preventive approach to cloud security.

It provides the visibility and control we need, and it helps a lot in giving us confidence in our security and compliance postures.

Prisma Cloud by Palo Alto Networks also enabled the company to integrate security into our (CI/CD) pipeline.

We also found how seamless Prisma Cloud by Palo Alto Networks touchpoints are to our DevOps processes, and we find them very helpful.

The solution even serves as a single tool to protect my company's cloud resources. It does not affect our operations.

Prisma Cloud by Palo Alto Networks provides risk clarity at the runtime and across the entire pipeline. It shows us the issues, and the developers can correct them without affecting our operations.

The solution also helped in reducing runtime alerts very quickly. It also reduced our alert investigation time because it's all automated.

View full review »
Abdelmeguid  Hamdy - PeerSpot reviewer
Technical Director at Cascade Solutions

The runtime defense and API security are very good. It offers very good application security.

It's very comprehensive. It can cover the full cloud-native stack. There is a wide range of integrations, and the compatibility with various cloud providers is very useful.

It's perfect in terms of the security automation. We can do everything from the portal and choose a variety of policies. It can cover medium to large customers. 

We can take a preventative approach to cloud security. It's helpful.

They are constantly updating and adding new features and offering support for each of the updates. 

It is very comprehensive. It covers all aspects of the customer's cloud.

It provides good visibility and control regardless of the complexity. 

We can integrate into CI/CD pipelines. It's very efficient. They can integrate with whatever CI tools the customer uses, including Windows, Linux, and so forth. 

Modules can be added to cover additional items from the customer's side.

It reduced runtime alerts. We've saved more than 50% to 60% of our time.

We've reduced alert investigation times. With any incident that happens, we can do an investigation and correlate and normalize the incident quickly. We've saved more than 70% of the time typically taken.

View full review »
Harkunwar Singh - PeerSpot reviewer
Information Security Consultant at eSec Forte

The best feature of Prisma Cloud is that the various modules have different features. With the CSPM, we have compliance management, and we also have an auto-remediation module. In CWP, we can go with runtime, where one of the great features is blocking vulnerabilities or malicious activities from the pipelines or CI. All five modules are taking a preventative approach to the security of the cloud environment, from the network to the cloud, posture management and workload protection.

In CI/CD, we have the option to add a Prisma scan, which helps us remove the vulnerabilities and malicious parts of packages used to create an application. This option enables us to scan the images before running or building them and to get a vulnerability report.

Prisma scans things and shows all the vulnerabilities and packages that are vulnerable, and which layers, by default, have vulnerabilities. So developers can easily go into the package or a particular layer and make changes to their code. It's very transparent.

Reporting from Prisma Cloud is very straightforward. We can export reports in CSV format, or we can use the APIs in Prisma to fetch reports. Reporting is very easy and customizable.

It is also compatible with multi-cloud and hybrid environments. It gives the option to onboard with five clouds: AWS, Azure, Alibaba, Oracle, and GCP. Most of the companies we deal with use parts of various services from different clouds. To provide them with solutions, we need Prisma Cloud, as it helps manage multi-cloud environments.

A lot of automation capabilities are coming out with the updates, and they are growing day by day. The basic automation covers remediation of alerts, and in live applications we can block malicious activities in the files where the vulnerabilities come across.

In terms of cloud-native application comprehensiveness, we can integrate various cloud-native applications with Prisma Cloud. We can use Defender to protect workloads or Kubernetes in any native cloud like AWS EKS.

The CSPM provides the whole asset inventory, where we can see all the services in our cloud environment and how they are working, as well as how the assets are connected to each other and which network is connected. We can see the configuration.

View full review »
AJ
Information Security Manager at Cobalt.io

The compliance tabs were helpful just to have visibility into the assets as well as the asset management tabs. In the cloud, everything is very dynamic and ephemeral. So, being able to see dynamic asset inventory for what we have in cloud environments was a huge plus. Just to have that visibility in a dashboard instead of having to dump things into a spreadsheet, e.g., you are trying to do asset inventory and spreadsheets, then five minutes later it changes cause the cloud is dynamic. So, the asset inventory and compliance tabs are strong. 

When the cloud team makes a change that may introduce some risk, then we get alerts.

We pretty heavily used the Resource Query Language (RQL) and the investigate tab to find what instances and cloud resources are externally facing and might be higher risk, looking for particular patterns in the resources. 

Prisma Cloud provides the following in a single pane of glass within a dashboard: Cloud Security Posture Management, Cloud Workload Protection, Cloud Network Security, and Cloud Infrastructure Entitlement Management. It is particularly challenging, especially in a multi-cloud environment, where you would have to log into your Google Cloud, then look for your infrastructure and alerting within Google. In addition, you have to switch over to Amazon and log into an AWS Console to do some work with Amazon. Having that central visibility across multiple cloud environments is definitely important when you have different sources and different dashboards for the cloud, which will still be separate, but you still have some centralization within that dashboard.

The solution’s security automation capabilities are definitely good. We use some of the automation within the alerting, where if Prisma Cloud detected a change and there was a certain threshold, e.g., if it was above a medium or a high risk issue, then we would send off an alert that would go to our infrastructure team/Slack channel, creating a Jira ticket. The automation with Slack and Jira have been very good feature points. 

The Prisma Cloud tool identifies for the security team the resource in the cloud that is the offender, such as, the context, the resource in the cloud, what is the cloud account, and the cloud environment that the resource is in. Then, there is always very good context on remediation, e.g., how do we go in and fix that issue? Do we either go through automation or log into the Cloud Console to do some remediation? The alerts include the context that is needed as well as the risk ranking and severity, whether it is a high, medium, or low issue.

The Prisma Cloud Console always has good remediation steps, whether it is going into the Console, updating a Cloud Formation, or Terraform scripts. The remediation guidance is always very helpful from Prisma Cloud.

View full review »
TS
Security consultant at a computer software company with 1,001-5,000 employees

We have integrated OpenStack, OpenShift, RH, et cetera. You don't need to integrate every individual part; you only need to integrate the worker node. And once you deploy it on the worker node, all the parts running on that worker node.

Prisma gives you full-fledged posture management. You get detailed insights into all your modules, how they are communicating, and on which ports they are communicating. If there is any unknown port or unknown address, et cetera,  Prisma Cloud can show you the configuration, and the ports. That way, as an architect or product manager, you know through your documentation which application should be communicating on which ports. If there is any deviation from that documentation, Prisma Cloud can see that, and you can get the details for that. 

With respect to virtual protection, it tells you which image, VM, physical server, worker node, or port has what kind of vulnerability. It gives you everything in real time. 

Monitoring mode is great if a company wants to know every single vulnerability and loophole in its infrastructure. It gives you a complete inventory list of VMs and devices within your infrastructure from the dashboard. You can add new policies or elements easily. You just integrate it within Prisma Cloud. That way your inventory automatically gets updated. 

Real-time continuous vulnerability assessment and reporting are key features. It's critical to most large-scale enterprises.

Prisma Cloud provides security scanning for multi and hybrid cloud environments. Sometimes, if we, for example, have some infrastructure on a public cloud, like AWS, then you need to monitor them continuously and you will require the inspector module of AWS. The inspector module is initially free of charge. And after two weeks, they'll start charging you. However, you can just put the credentials or access keys for AWS within the Prisma Cloud and assign the agent to that. It will start monitoring your cloud infrastructure as well with less overhead.

Prisma Cloud provides the needed visibility and control regardless of how complex and distributed the cloud environments become. What you do is you need to open the communication matrix. That communication matrix is the baseline or the product for the Prisma agent or CLIs, to communicate with the Prisma Cloud and share its findings directly. Whatever the agent finds on its local host, it will respond and share it with the Prisma Cloud. 

Prisma Cloud has two types of interfaces. One is towards the Internet to the main Palo Alto cloud environment. The second interface is towards the infrastructure or architecture. Most of the time, the operators focus on the corporate side since their responsibilities are related to that scope. The other side should be automatically updated, similar to how Microsoft. They simply tell you updates have been downloaded and installed, and you need to restart your system. The update processes are transparent. There is nothing manual to worry about.
There are a lot of compliance rules that you can configure. If the product manager knows that there's a new compliance rule, they ensure that the new compliance rule is compatible with their product. Compliance is not an issue, however, rules should be configured. It's just like any other compliance activity. 

Prisma Cloud enabled our customers to integrate security into their CI/CD pipeline. Our client was developing a large-scale application for billing purposes. And Oracle India was involved in that, and there was a DevOps pipeline. We have integrated the Prisma routes to the CLI within their pipeline; it was being handled through Prisma Cloud automatically within different DevOps gateways. It's seamless. Once you integrate it, then it's part of the pipeline, and it's being done automatically just like any other pipeline gate.

Having a single tool to monitor cloud sources has had a positive impact on our customers. Tasks that were headaches have become easier. It's easier to assess vulnerabilities and compliance thanks to automation. 

Prisma Cloud provides risk clarity at runtime and across the entire pipeline showing issues as they are discovered in the build phases. The vulnerability will stay on the dashboard until you fix it as well. It will keep showing you the issue until it is resolved. Vulnerabilities that are identified are documented and stored in the vulnerability management system.

Prisma Cloud has reduced alert investigation times thanks to the comprehensive dashboard. You can directly search for any host you are targeting or go through the entire list and check everything. 

It's helped customers save money in that it's helped them catch vulnerabilities thanks to 24/7 scanning. That helps you fix the issue earlier. If a vulnerability gets through and the company is breached, they can lose their reputation. The same is true if their service goes down - especially in a banking scenario. It can lead to a big financial loss. Having proper security controls and monitors in place mitigates this. 

They have very rich documentation, and everything is very clear with respect to integration and configuration.

It provides a lot of compliance rules. It provides us with around 160 different rules. That way, you can define everything during scanning and the system will keep checking for compliance, which is automated.

View full review »
Sachin Mishra - PeerSpot reviewer
Devops consultant at eSec Forte

Most of the customers we are tackling have different tools and solutions, like Qualys, Nessus, and vulnerability management assessment solutions. There are plugins for them, and we can integrate Prisma Cloud with them. We can enrich our telemetry with their data and use the predefined correlation rules in Prisma Cloud. That means we have that work done in seconds.

We also like the firewalls.

It also perfectly provides security across multi- and hybrid cloud environments. We use it with multi-cloud environments, and there are five cloud providers supported, including Amazon Web Services, Oracle, GCP, Azure, and Alibaba. Most of the big companies out there are using multi-cloud or hybrid environments, and they share dependencies on different types of cloud.

The basic idea of Prisma Cloud, and what I like the most, is that it is a managed cloud and everything is easy to do. So we can integrate different cloud-native services. We can use solutions like Defender for Cloud, Azure, and Amazon Inspector and enhance our telemetry using these data lakes. Prisma Cloud is the best for integrating with these cloud-native solutions.

The automation is good so far. If we look at the Kubernetes runtime environment, there is good automation for that.

Prisma Cloud is all about a preventative approach, and we can use it for compliance as well.

We can also integrate it into a CI/CD pipeline, and it can scan different images and containers, such as Kubernetes. Also, when we are loading an account, there are some agents that scan as well. There is Lambda for automation, and, in the first phase—the staging environment—we can have our work done. Pipelining is a continuous process, and the scanning takes place in the previous stage only. It runs in a sandbox environment and gives us all the remediations.

Sometimes, credentials are hardcoded. We can use the code security module and correlate with the predefined rules provided by Prisma Cloud. We get alerts, and based on these alerts, we can harden the policies for that code.

And the dashboard provided by Prisma Cloud has capabilities through which we can make alerts visible based on their severity level. We can create a separate dashboard for rules related to medium or high severity. That way, without wasting our time, we get to the medium- and high-level alerts and tackle the things that need attention the most.

View full review »
Suhan Shetty - PeerSpot reviewer
Solutions Architect at Niveus Solutions

What I found most valuable in Prisma Cloud by Palo Alto Networks is the VAS, such as the web application and API security, primarily because the solution goes in tandem with Kubernetes or the containers. This is why I feel that VAS adds a lot of value, mainly because it gives visibility through the application layer and threat detection features.

Another valuable feature of Prisma Cloud by Palo Alto Networks is the CSPM, simply because it's essential to understand what threats you'll face when starting your cloud journey or in the middle of your cloud journey.

The VAS and the CSPM are the most valuable features because they work in tandem to provide users with the required visibility.

A third valuable functionality you can get from the solution is the ability to investigate and build the correlation between the network, IAM, and other configurations. I saw a new level of maturity in this aspect from Prisma Cloud by Palo Alto Networks, which I didn't see from other solutions or vendors.

The solution also provides security for multi and hybrid-cloud environments. You can do AWS, Azure, etc., and even on-premises; wherever Kubernetes is supported, Prisma Cloud by Palo Alto Networks could support it.

Prisma Cloud by Palo Alto Networks also has a preventative approach to cloud security because it acts as a defense through prevention and banning.

I also saw that the solution is comprehensive in securing the entire development cycle, such as in building, deployment, and running, because it provides a dedicated CCS (Cloud Core Security) functionality, which is leverage.

Prisma Cloud by Palo Alto Networks has done great at the identity or ID, filter, VAS, and CCS levels.

View full review »
AD
Senior Engineer at a tech services company with 11-50 employees

The client wasn't using all of the features, but the one that stood out was infrastructure-as-code (IaC). I built IaC use cases and was trying to get them to use it. I also liked cloud workload protection. I worked with the vulnerability management team to develop a process. It's a manual process, so it can be challenging to remediate many image or container issues. It was nice that we could build out a reporting process and download the reports. The reports are solid.

Prisma Cloud provides security across multi-cloud and hybrid environments. My client was migrating to Azure, but it's great for anyone with a hybrid environment. Prisma offers visibility to developers and high-level leadership because the dashboard is excellent and the alerts are comprehensive. You can understand it even if you don't know all the technical terms. For example, when I wanted them to use another feature that would've been beneficial, I could demonstrate it to them visually so they could understand. 

The automation is a mixed bag. Sometimes you'll run into issues while mitigating various vulnerabilities, and it's still a manual process. You can automate with an API, but it depends on the corporate policies for containers. You have the option. However, it's still a struggle, but that's not necessarily due to Prisma Cloud. You have many workloads in the pipeline, and things are constantly being repaved. The containers are up and down, and the environment changes continuously, so many things are hard to automate. It's possible if you put the work into it.

Prisma can comprehensively protect a cloud-native development environment. You must also consider cloud security posture management. That's where infrastructure-as-code comes into play. You must ensure that you're utilizing the alert feature in the dashboard for the analytics. If you're not, then you need to integrate something else. The client wasn't using CSPM, but it was on the roadmap. They didn't because they're moving to an Azure environment. 

View full review »
DC
Sr. Security Operations Manager at a healthcare company with 5,001-10,000 employees

The policies that come prepackaged in the tool have been very valuable to us. They're accurate and they provide good guidance as to why the policy was created, as well as how to remediate anything that violates the policy. 

The Inventory functionality, enabling us to identify all of the resources deployed into a single account in either AWS or Azure, or into Prisma Cloud as a whole, has been really useful for us.

And the investigate function that allows us to view the connections between different resources in the cloud is also very useful. It allows us to see the relationship traffic between different entities in our cloud environment.

View full review »
Vijay Shankar Maurya - PeerSpot reviewer
Cloud Security Engineer at eSec Forte® Technologies

It offers full visibility.

There is auto-remediation capability with this solution. 

It offers threat detection across multi-cloud environments. Many clients are using hybrid setups and different clouds in India. When it integrates, it's helpful in gaining visibility across the entire environment.

It is comprehensive. It's very easy to define rules and auto-remediation. It's basically one click. It's great for protecting the full cloud-native stack. 

The security automation capabilities are very good. It's played an important role with auto-remediation, which is important to the automation process. We can decide how we want to respond as well. We can arrange logs and alerts. All of this can be automated. 

It allows us to take a preventative approach to security. When I started with Prisma, we had sessions about how we could work with the capabilities. We have a lot of features in Prisma Cloud. The UI has improved and helped us gather information about vulnerabilities and compliance issues.

The build, deploy, and run lifecycle is good. We have particular pipelines, and we have out-of-the-box policies defined. We can see what is going on. We can move faster within the environment with it. 

It provides complete microservices that we can check on a micro level. The solution provides visibility and control regardless of how complex or distributed our cloud environments become.

The solution enabled us to enter our CI/CD pipeline and touchpoints into existing processes. It provides us with a good backbone. 

We are provided with a single tool to protect all of our cloud resources and applications without having to manage and reconcile compliance reports. It can fetch the reports for us. We have APIs and pretty refined plugins to get the reports. We can get it all from the console. We can also schedule reporting. The third-party integrations are very helpful.

The runtime policy is very helpful. We can define runtime rules and go through alerts or blockages. It's one of the best parts of the solution. It's reduced the number of alerts, sometimes by 80% to 90%, depending on the situation.

With the amount of visibility we get, we've been able to reduce alert investigation times. We can investigate if we need to, or we can make custom answers to specific alerts. Depending on your level of expertise in the tool, it barely takes any time at all. If you understand the case, if you already know the type of answer, you can put it in. With Prisma, we've been able to reduce investigation times by 80%.

While, as a cloud security engineer, I can't say how much money it saves, I can see the credit, and it looks like less money is spent.

View full review »
CC
- at a educational organization with 501-1,000 employees

I like Palo Alto's threat protection and Wi-Fi coverage. It has advanced features like DNS security and sandboxing. The automation capabilities are excellent.

View full review »
RK
Senior Security Analyst at a tech vendor with 1,001-5,000 employees

The CSPM and CWPP functionalities are pretty good. It depends on what kind of data you have in your cloud, your workload, and some other factors. If you're doing a lot of containers, you need CWPP models. If you just do regular cloud contributions, then you can use CSPM.

It provides security spanning multi and hybrid-cloud environments. My current organization's goal is to migrate to the cloud eventually. If that's your organization's goal, you need to have some kind of security mechanism or protection in place to make sure that the resources you're building in the cloud are built for the best security practices and are free of misconfiguration vulnerabilities. 

When we deploy containers in any cloud, the runtime protection is really good. If a container is running any kind of application, it can detect a cryptomining attack. The solution also provides File Integrity Monitoring testing.

It has various models and provides comprehensive visibility. It shows us how our assets are performing in any of our clouds. It gives us a holistic view of our native cloud environment, and we can also fine-tune the policies for our architecture.

The modules help us take a preventative approach to cloud security. Flow Logs provide a real-time assessment of our network.

It recently integrated with another company called Checkov. It checks all the misconfigurations that a developer could make during the build phase. This means that whenever we're building any kind of application or deploying any application, it will detect it right away. We can integrate it into our CI/CD pipeline or with any other Jenkins plugins. I tested those use cases as well. The solution has improved since they integrated the product with Checkov.

It provides good visibility. In terms of controls, it depends on how you want to do it. Sometimes, you need to be specific in terms of controls. With runtime detection, it's going to be more powerful. We're confident that our assets are secure.

The solution is capable of integrating security into our CI/CD pipeline and adding touch points into existing DevOps processes. We don't have the option to leverage it, but I have tested it in my previous organization.

View full review »
TB
IT engineer at eSec Forte

My favorite feature is the CWPP module. We can define various kinds of rules for vulnerabilities, incidents, or suspicious activities. Prisma Cloud covers various cloud providers, including AWS and GCP. It covers every cloud on the market. 

Many customers in finance, healthcare, and other industries are adopting cloud or hybrid environments. Some of them are using GCP, AWS, and Azure services together, and Prisma is compatible with all of them.

Prisma's ability to protect a fully cloud-native stack is comprehensive. We benefit from Palo Alto's technical knowledge, training sessions, and learning programs to develop robust solutions for our customers. Prisma's automation features are helpful. We can set up automated remediation, messaging, and alerts. The CSPM module can be automated directly, and we can automate runtime rules in the CWP module. We can also automate some code scanning. 

Prisma is integrated into our CI/CD pipeline through the CWP module. We can load the images into Azure DevOps and scan them for vulnerabilities or compliance issues. We can block the vulnerabilities or disable the application so it cannot run with the vulnerabilities in place. 

Runtime alerts are among the best capabilities. In CWP, we have to block malicious or suspicious activities to stop the incoming attacks against our workloads. Using various templates, we can reduce our runtime alerts by 60 to 70 percent. 

View full review »
JR
Director of Cybersecurity at a media company with 51-200 employees

The security posture and workflow protection are excellent.

From the initial POC, compared to what we had witnessed with Check Point, it's easier to use.

View full review »
Akshay Karoo - PeerSpot reviewer
Technology Specialist - Cloud/NGN at Locuz Enterprise Solutions Ltd 3i infotech

Prisma Cloud's most important feature is its auto-remediation. This feature automatically fixes security vulnerabilities in our cloud or on-premises environment. This can help us to improve our security posture and reduce our risk of a security breach.

View full review »
TB
Senior Principle at a tech services company with 5,001-10,000 employees

Its ease of integration is valuable because we need to get the solution out of the door quickly, so speed and ease matter.

View full review »
DC
Software Security Analyst at a energy/utilities company with 10,001+ employees

We used the policy features to manage users so that they would not have secrets in their containers. We also used the vulnerabilities, the CVEs, that were being raised by the tool.

The CVEs are valuable because we used to have a tool to scan CVEs, at the language level, for the dependencies that our developers had. What is good about Prisma Cloud is that the CVEs are not only from the software layer, but from all layers: the language, the base image, and you also have CVEs from the host. It covers the full base of security.

The compliance is good because it has a deep view of the container. It can find stuff that only administrators would have access to in our container. It can go deep down into the container and find those policy issues.

We also started looking for the WaaS (Web-Application and API Security) solution, but we didn't implement it during the time I was at the company. We tested it. What's good about the WaaS is that it's almost a miracle feature. You can find SQL injection or cross-site scripting and defend against that by setting up Prisma Cloud and turning on the feature.

Prisma Cloud also provided risk clarity at runtime and across the entire pipeline, showing issues as they were discovered during the build phases. It provided a good rating for how to prioritize a threat, but we also had a way to measure risk in our company that was a little bit different. This was the same with other scanning tools that we had: the risk rating was something that we didn't focus too much on because we had our own way to rate risk. Prisma Cloud's rating was helpful sometimes, but we used our risk measurement more than the tool's.

View full review »
RM
Director, Cloud Engineering at a pharma/biotech company with 10,001+ employees

The ability to monitor the artifact repository is one of the most valuable features because we have a disparate set of development processes, but everything tends to land in a common set of artifact repositories. The solution gives us a single point where we can apply security control for monitoring. That's really helpful.

Another valuable feature is the ability to do continuous monitoring at runtime. We can feed that data back to developers so they can get intelligence on what's actually deployed, and at what level, versus just what's in the artifact repository, because those are different.

In the security space, most security solutions typically do either development-side security, or they do runtime operational security, but not both. One of the relatively unique characteristics of this solution in the marketplace—and it may be that more and more of the container security solutions do both sides—is that this particular solution actually spans both. We try to leverage that.

And for the development side, we utilize both the vulnerability results from the static vulnerability scanning as well as the certain amount of configuration compliance information that you can gather from the static pre-deployment scans. We use both of those and we pay attention to both sides of that. Because this solution can be implemented both on the development side and on the runtime operational side, we look at the same types of insights on the operational runtime side to keep up with new threats and vulnerabilities. We feed that information back to developers as well, so they can proactively keep up.

We have multiple public clouds and multiple internal clouds. Some of it is OpenStack-based and some of it is more traditional VM-based. Prisma Cloud provides security spanning across these environments, in terms of the static analysis. When we're looking at the artifact repository, the solutions we're using Prisma Cloud to scan and secure will deploy to both public cloud and internal cloud. Moving into 2021, we'll start to do more runtime monitoring in public cloud, particularly in AWS. We're starting to see more EKS deployment and that's going to be a future focus area for us. It's extremely important to us that Prisma Cloud provides security across these environments. If Prisma didn't do that, that would be a deal-breaker, if there were a competitor that did. 

Public cloud is strategically very important to our company, as it probably is for many companies now, so we have to have security solutions in that space. That's why we say the security there is extremely important. We have regulatory compliance requirements. We have some contractual obligations where we have to provide certain security practices. We would do that anyway because they are security best practices, but there are multiple drivers.

Applying some of their controls outside of the traditional container space, for example, as we're doing hybrid cloud or container development, is helpful. Those things get their tentacles out to other areas of the infrastructure. An example would be that we look at vulnerabilities and dependencies as we develop software, and we use Prisma Cloud to do that for containers. We use other tools outside of the container space. They're starting to move into that other space so we can point Prisma Cloud at something like a GitHub and do that same scanning outside of the container context. That gives us the ability to treat security control with one solution.

View full review »
HM
Technical Architect at a tech services company with 1,001-5,000 employees

When we work on, for example, AWS, we need to consolidate the data from different regions, which is an exercise in itself. The same exercise or similar exercise can easily be done in Prisma Cloud. It is as easy as registering a new subscription to AWS, and you start seeing all that data. For example, it is very easy to do analysis of the Defender data, which can include warnings, errors, etc. Although it is natively AWS data, the presentation is not easy for a developer. Prisma Cloud makes it a bit easier. 

View full review »
AI
Security Specialist at a tech services company with 11-50 employees

Due to the maturity of most companies, security posture management is the most valuable feature.

View full review »
HariharanManikumar - PeerSpot reviewer
Cloud Presales & Solution Architect at a tech services company with 51-200 employees

The container and serverless security is most valuable. It is quite a new technology for this region. Even though containers have been there for a long time, the adoption of containers is very minimal in this region. When it comes to using Kubernetes containers in a complex architecture, there is a lack of security in the market. People aren't aware of the security controls or the process for governance. Container security provided by Prisma Cloud is quite good at filling that gap.

View full review »
GP
Advisor Information Systems Architect at a computer software company with 10,001+ employees

For the compliance part, we have found the pie graph, where we can see all of the compliance standards in one go, to be a valuable feature.

Prisma Cloud's monitoring features such as the compute compliance dashboard and the vulnerability dashboard, where we can get a clear visualization of their docker, have also been valuable. We can get layer-by-layer information that helps us see exactly where it's noncompliant. They update the dashboards quite frequently.

Their data security feature is quite good as well.

Their training modules are good, and my team is okay with them.

View full review »
KP
Technical Program Manager at a computer software company with 10,001+ employees

We have only used two of its features: vulnerability scanning and compliance. We found that the vulnerability scanning has been the most useful feature so far. It has good detection capabilities that we have been able to integrate with our CI/CD pipeline.

The solution provides the following in a single pane of glass: Cloud Workload Protection and Cloud Network Security. These are very important features because they represent some of the basic security requirements that we have to harden our infrastructure. These are non-negotiable requirements. They form some of the basic building blocks for our entire security infrastructure, which is why they are required.

View full review »
LL
Cloud Security Specialist at a financial services firm with 501-1,000 employees

For me, what was valuable from the outset was the fact that, regardless of what cloud service provider you're with, I could segregate visibility of specific accounts to account owners. For example, at AWS, you might have an estate that's solely managed by yourself, or there might be a number of teams within the organization that do so.

You can also integrate with Amazon Managed Services. You can also get a snapshot in time, whether that's over a 24-hour period, seven days, or a month, to determine what the estate might look like at a certain point in time and generate reports from that for vulnerability management forums. In addition to that, I can get a snapshot of what I deemed were the priority vulnerabilities, whether it was identity access management, key rotation, or secrets management. Whatever you deem to be a priority for mitigating threats for your environment, you can get that as a snapshot.

You can also automate how frequently you want reports to be generated. You can then understand whether there has been any improvement or reduction in vulnerabilities over a certain time period.

The solution also enables you to ingest logs to your preferred SIEM provider so that you've got a better understanding of how things stack up with event correlation and SIEM systems.

If you've got an Azure presence, you might be using Office 365 and you might also have a presence in Google Cloud for the data, specifically. You might also want to look at scenarios where, if you're using tools and capabilities for DevOps, like Slack, you can plug those into Prisma Cloud as well to understand how well they marry up to vulnerabilities. You can also use it for driving out instant vulnerabilities into Slack. That way, you're looking at what your third-party SaaS providers are doing in relation to certain benchmarks. That's really useful as well.

In addition, an engineer may provision something like a shared service, a DNS capability, a sandbox environment, or a proof of concept. The ability to filter alerts by severity helps when reporting on the services that have been provisioned. They'll come back as a high, medium, or low severity and then I ensure that we align with our risk-appetite and prioritize higher and medium vulnerabilities so that they are closed out within a given timeframe.

When it comes to root cause, Prisma Cloud is quite intuitive. If you have an S3 bucket that has been set to public but, realistically, it shouldn't have been, you can look at how to remediate that quite intuitively, based on what the solution offers up as a default setting. It will offer up a way to actually resolve and apply the correct settings, in line with a given standard. There's almost no thinking involved. It's on-point and it's as if it offers up the specific criteria and runbooks to resolve particular vulnerabilities.

That assists security, giving them an immediate way to resolve a given conflict or misalignment. The time-savings are really incomparable. If you were to identify a vulnerability or a risk, you might have to draw up what the remediation activity should look like. However, what Prisma Cloud does is that it actually presents you with a report on how to remediate. Alternatively, you can have dynamic events that are generated and applied to Slack, for example. Those events can then be sent off to a JIRA backlog or the like. The engineers will then look at what that specific event was, at what the criteria are, and it will tell them how to remediate it without their having to set time aside to explain it. The whole path is really intuitive and almost fully automated, once it's set up.

View full review »
SS
Customer Engineer at a tech services company with 501-1,000 employees

We use the CSPM (Cloud Security Posture Management) module that provides good visibility across workloads. The solution in general provides visibility, compliance, and governance across all of our workloads. 

Prevention along with Prisma Cloud's detection capabilities can be leveraged by deploying Defender on your workloads. Additionally, out-of-the-box rules, like compliance rules, runtime rules, or vulnerability rules can be further created to secure any cloud-native workload.  

You can identify any access details and over-privileged permissions using the CIEM (Cloud Identity and Entitlement Management) module by running IAM queries.

You can ingest your Flow Logs to Prisma Cloud and further analyze them using the network queries. You get a detailed view of network flow, configuration details of each resource, mapping of how resources are connected to each other, etc. 

The cloud identity security and cloud network security capabilities are very helpful.

Prisma Cloud helps you identify vulnerabilities and misconfigurations in your code by integrating with your VCS (Version Control System) for example GitHub repository. You will get an overview page as well as a detailed view based on the type like vulnerabilities, IAC misconfigurations, secrets, licenses, etc. There are different options available. If you want full visibility, you can also go to the supply chain graph and see these details. It helps in identifying these risks. It also shows the package dependencies that need to be mapped. In a case where a package is dependent on something, both are provided so that you can see the vulnerabilities. That's a good feature. You can further integrate security into our CI/CD pipeline like Jenkins.

Prisma Cloud provides security that spans multi and hybrid cloud environments. It provides security across AWS, GCP, Azure, Oracle, and Alibaba. We usually engage with customers with workloads across multiple clouds and Prisma Cloud is a good fit for these environments.

The comprehensiveness of Prisma Cloud for protecting the full cloud-native stack is great. It's a single tool that does everything. When Prisma started off, it was more of a CSPM and CW tool. Now, they have also expanded towards Code Security, which is also increasing. It covers a lot of features in terms of its CNAPP (Cloud-Native Application Protection Platform) capabilities and yet the ease of use is exemplary. It offers great automation as well. It's not just about security, it is also about automating these procedures as much as possible. For example, if you want to deploy Defender, you get auto-defend rules. 

It supports taking a more proactive approach to Cloud Security. We can modify existing policies or create policies if required and get alerted if there are any security violations. It can be further integrated into third-party solutions, by alerting channels like Slack

Prisma Cloud provides the visibility and control you need regardless of how complex or distributed your cloud environments become. With it, you can view all of your assets on your cloud account. You can even filter. There are different filters based on the cloud providers, and from there you can filter based on the service that you are looking at. Those are grouped in a particular order so that you can go to those resources. For example, if I want to check for an AWS EC2 instance, once I go there, I can select that instance name and get the config details as well. There is an audit trail if I want to see any changes that have been detected in these resources. It gives me complete visibility to the most granular level.

Prisma Cloud provides us with a single tool that protects all of our cloud resources and applications without having to manage and reconcile these other security and compliance reports. There is a compliance section. You can even have compliance available out of the box. You can filter the alerts based on the compliance rules. You can further generate a report for a compliance standard by creating an alert rule. You can add your email address and you can get your weekly report sent to you. All of those things are available and customizable. You can do a deep dive for your workloads, as in your VMs, your container, serverless, etc.

Prisma Cloud provides risk clarity at runtime and across the entire pipeline showing issues as they are discovered during the build phases. If it's colored in red, it indicates there are serious alerts. If it's green, it means it's all good. That's a high-level overview of visibility. However, it also indicates all the risks and categorizes those. 

Prisma Cloud helped to reduce runtime alerts. You can even create runtime rules. If you want to apply it globally, you can have it for all of your workloads. Once you create these, you will also get alerts for all those runtime rules that you have created for your workloads.

So far, we've reduced investigation times. The visibility on alerts helps you investigate more easily and see details faster. It helps you investigate similar alerts and take action accordingly. 

It is one solution that has multiple capabilities. It's not just a CSPM (Cloud Security Posture Management); it has CWP (Cloud Workload Protection), CCS (Cloud Code Security), CNS (Cloud Network Security), and CIEM (Cloud Identity and Entitlement Management) capabilities. Since it's all under one product, we don't have to buy multiple solutions. In that sense, we have saved money.  

View full review »
BD
Sr. Vulnerability Manager at a tech vendor with 10,001+ employees

CSPM is the most valuable feature.

View full review »
DG
CTO at Aymira Healthcare Technologies, LLC

The most valuable feature is that the rule set is managed and that it can be run on a regularly scheduled basis.

View full review »
RW
Sr. Information Security Manager at a healthcare company with 201-500 employees

One of the most valuable features is monitoring of configurations for our cloud, because cloud configurations can be done in hundreds of ways. We use this tool to ensure that those configurations do not present a security risk by providing overly excessive rights or that they punch a hole that we're not aware of into the internet.

One of the strengths of this tool is because we, as a security team, are not configuring everything. We have a decentralized DevOps model, so we depend on individual groups to configure their environments for their development and product needs. That means we're not aware of exactly what they're doing because we're not there all the time. However, we are alerted to things such as if they open up a connection to the internet that's bringing traffic in. We can then ask questions, like, "Why do you need that? Did you secure it properly?" We have found it to be highly beneficial for monitoring those configurations across teams and our DevOps environment.

We're not only using the configuration, but also the containers, the container security, and the serverless function. Prisma will look to see that a configuration is done in a particular, secure pattern. When it's not done in that particular pattern, it gives us an alert that is either high, medium, or low. Based on those alerts, we then contact the owners of those environments and work with them on remediating the alerts. We also advise them on their weaker-than-desirable configuration and they fix it. We have people who are monitoring this on a regular basis and who reach out to the different DevOps groups.

It scans our containers in real time. Also, as they're built, it's looking into the container repository where the images are built, telling us ahead of time, "You have vulnerabilities here, and you should update this code before you deploy." And once it's deployed, it's scanning for vulnerabilities that are in production as the container is running. And we're also moving into serverless, where it runs off of codes, like Azure Functions and AWS Lambdas, which is a strip line of code. We're using Prisma for monitoring that too, making sure that the serverless is also configured correctly and that we don't have commands and functions in there that are overly permissive.

View full review »
PK
Governance Test and Compliance Officer at Thales

I was looking for a vulnerability scanner and I was looking for one place in which I could find everything. This tool not only does vulnerability scanning, but it also gives me an asset management tool.

It has been good in my test environment when it comes to scanning my infrastructure.

View full review »
JA
Solutions Architect at a tech services company with 501-1,000 employees

Prisma Cloud's inventory reporting is pretty good. If you have multiple clouds or platforms, you can have a list of all your cloud resources within Prisma. The security posture management is also great.

We continuously work with our security teams to find any issues with their infrastructure. Prisma continuously monitors the infrastructure, which helps us locate those resources and patch those findings.

View full review »
RK
Cyber Security Professional at a tech services company with 1,001-5,000 employees

Integration is very easy. And because it supports security that spans multi- and hybrid-cloud environments, it's very easy to use.

It's also a very good tool for helping us take a preventive approach to cloud security. The CSPM part is very easy.

It's pretty good when it comes to protecting the full cloud-native stack, but it depends on how you configure it and the kinds of rules you implement.

View full review »
RC
Senior Engineer at a tech vendor with 201-500 employees

The most valuable features are code security and container security.

It gives us awareness about any security breaches and if there are any vulnerabilities. 

Palo Alto provides security scanning for multi and hybrid cloud environments. We need to know where there is a threat. Palo Alto monitors and reports it.

It can be integrated into any alerting tool that has enough automation and capability. It can pull some of the metrics without an agent.

Prisma Cloud provides risk clarity at runtime and across the entire pipeline, like, showing issues as they're discovered during the build phases.

View full review »
it_user1206177 - PeerSpot reviewer
Sr. Manager IT Operations at a tech vendor with 5,001-10,000 employees

RedLock is quite good for providing multi-clouds or cross-cloud security.  

View full review »
IN
Engineer at a tech services company with 1,001-5,000 employees

The most valuable feature of Prisma Cloud by Palo Alto Networks is the CSPM, which we use the most. Additionally, the investigation and alerts are useful, and the creation of queries.

The solution is improved frequently, approximately twice a month.

View full review »
MP
VP

The most valuable feature is its cloud security posture management. Prisma Cloud is very easy to use and gives us daily reports.

View full review »
SS
Talent Acquisition Leader at a manufacturing company with 10,001+ employees

As a pure-play CSPM, it is pretty good. From the data exposure perspective, Prisma Cloud does a fairly good job. Purely from the perspective of reading the conflicts, it is able to highlight any data exposures that I might be having.

View full review »
RK
Cloud Security Engineer at a financial services firm with 501-1,000 employees

The most valuable feature is the option to add custom queries using the RQL language that they supply so that we can customize the compliance frameworks to what we need to look for.

The comprehensive view that it offers, the compliance percentage based on a framework for a particular account or a particular environment, is extremely useful. We can give those reports to the individual application teams so that they can remediate the findings. It also helps that we can give them read-only access, so we don't even get involved. They log in on their own and can pull a report, based on our instructions, and then do the remediation themselves. It helps us not be the middleman and not waste our time just generating reports for the application teams.

Also, Prisma Cloud provides security for multi and hybrid-cloud environments. We started off using it for our AWS environments, but now Azure and GCP are starting to come into play. We haven't started using those yet, we have just started initial discussions with them, but it has already been decided that Prisma Cloud would be the CSPM even for our Azure and GCP environments.

View full review »
SV
Senior Manager at a computer software company with 501-1,000 employees

Prisma Cloud has multiple components. We are already using RedLock, and it has Twistlock included in it. It also has PureSec, which should be pretty useful for our cloud security.

One of the most valuable features is the compliance of RedLock, which we are using for any issues with security. It flags them and that's the primary objective of that feature. We are still working on implementing the other features that were integrated into Prisma Cloud from Twistlock and PureSec.

View full review »
PA
Info Sec Engineer at a tech vendor with 10,001+ employees

CSPM is very useful because it gives us good policies and violation alerts. The solution is very good for IaC too.

View full review »
it_user433491 - PeerSpot reviewer
Cloud Architect, Oracle ACE, Oracle DBA at Pythian

The dynamic workload identity creation, attestation, and assignment is the best feature. In addition, the application dependency map across heterogeneous environments for compliance is a striking feature.

It integrates quite well with the AWS products as it uniquely fingerprints each workload. Aporeto is designed to combine metadata from the orchestration layer, the container, the operating system, and the AWS instance identity document. By combining these information sources, along with dynamic attributes such as image scanner inputs, Aporeto is designed to create a strong cryptographic identity for each workload. It authenticates and authorizes all network communications within a virtual private cloud (VPC), across VPCs independent of their region or availability zone, and across cloud environments.

View full review »
DS
Consultant at a tech services company with 501-1,000 employees

The security features are quite good. 

The monitoring part is excellent. It is able to completely monitor our users in order to see what the users are doing at what time and if the users are currently logged in from India, and after five minutes of seeing a user if they are then trying to log in from Singapore, for example. Of course, this would not be possible, and so we would know something was wrong. It can pick up questionable behavior that may have been missed.

The reporting is great.

It's very user-friendly. You can easily make customized dashboards as well. 

We can easily restrict the users if we need to. We can even restrict them from accessing certain applications or services.

If anything tries to come in from a malicious IP, it will block it.

The initial setup is easy. 

We've found the solution to be stable and reliable. 

The solution does offer pretty good integration options.

Technical support is quite helpful.

View full review »
reviewer1087347 - PeerSpot reviewer
Works

The most valuable feature is the automated forensics.

View full review »
AY
DevOps Solutions Lead at a tech services company with 501-1,000 employees

The runtime mechanism on the solution is very useful. It's got very good network mapping between containers. If you have more than one container, you can create a content data link between them.

View full review »
Buyer's Guide
Prisma Cloud by Palo Alto Networks
March 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.